AWS Security Hub disabled

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect when a user disables AWS Security Hub.

Strategy

This rule lets you monitor this CloudTrail API call to detect if a user has disabled AWS Security Hub:

Triage and response

  1. Determine if {{@userIdentity.arn}} is expected to perform the {{@evt.name}} API call on the account: {{@userIdentity.accountId}}.
  2. Contact the principal owner and see if this was an API call that was made by the user.
  3. If the API call was not made by the user, rotate the user credentials and investigate what other APIs were successfully accessed.
    • Rotate the credentials.
    • Investigate if the same credentials made other unauthorized API calls.

Changelog

  • 7 April 2022 - Updated rule query and signal message.
  • 20 January 2022 - Updated rule severity.