The AWS managed policy AWSCompromisedKeyQuarantineV2 has been attached

cloudtrail

Classification:

attack

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect when the AWS managed policy AWSCompromisedKeyQuarantine(V2) has been attached to a user, role, or group.

Strategy

This rule monitors AWS CloudTrail and detects when the AWS managed policy AWSCompromisedKeyQuarantine(V2) has been attached to a user, role, or group. It is applied by the AWS team in the event that an IAM user’s credentials has been compromised or publicly exposed.

Triage and response

  1. An AWS support case has been opened regarding this event and contains instructions for investigation.
  2. Investigate any other actions carried out by the compromised identity {{@userIdentity.arn}} using the Cloud SIEM investigator.