AWS WAF web access control list deleted

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect when an AWS Web Application Firewall (WAF) Access Control List (ACL) is deleted.

Strategy

The rule monitors AWS WAF logs @eventSource:waf*.amazonaws.com and detects when the @evt.name is DeleteWebACL.

Triage and response

  1. Determine if {{@userIdentity.arn}} is expected to perform the {{@evt.name}} API call on the account: {{@userIdentity.accountId}}.
  2. If the API call was not made by the user, rotate the user credentials and investigate what other APIs were successfully accessed.