AWS GuardDuty detector deleted

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect when an attacker is trying to evade defenses by deleting a GuardDuty detector.

Strategy

This rule lets you monitor this CloudTrail API call to detect if an attacker is deleting a GuardDuty Detector:

Triage and response

  1. Determine which user in your organization owns the API key that made this API call.
  2. Contact the user to see if they intended to make this API call.
  3. If the user did not make the API call:
    • Rotate the credentials.
    • Investigate if the same credentials made other unauthorized API calls.