AWS KMS key deleted or scheduled for deletion

cloudtrail

Classification:

attack

Tactic:

Framework:

cis-aws

Control:

4.7

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect when a KMS (Key Management Service) key is deleted or scheduled for deletion.

Strategy

This rule lets you monitor these CloudTrail API calls to detect if an attacker is deleting KMS keys:

Triage and response

  1. Determine if user ARN: {{@userIdentity.arn}} in your organization should be making this call.
  2. If the user did not make the API call:
    • Rotate the credentials.
    • Use the Cloud SIEM - User Investigation OOTB dashboard to investigate other potential unauthorized API calls from this user.

Changelog

  • 16 March 2022 - Updated rule severity and markdown.
  • 16 November 2022 - Updated rule query.