Possible RDS Snapshot exfiltration

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Goal

Detect a user attempting to exfiltrate data from an RDS Snapshot.

Strategy

This rule lets you monitor ModifyDBClusterSnapshotAttribute CloudTrail API calls to detect when an RDS snapshot is made public or shared with an AWS account.

This rule also inspects the:

  • @requestParameters.valuesToAdd array to determine if the string all is contained. This is the indicator which means the RDS snapshot is made public.
  • @requestParameters.attributeName array to determine if the string restore is contained. This is the indicator which means the RDS snapshot was shared with a new or unknown AWS Account.

Triage and response

  1. Confirm if the user: {{@userIdentity.arn}} intended to make the RDS snaphsot public.
  2. If the user did not make the API call:
    • Rotate the credentials.
    • Investigate if the same credentials made other unauthorized API calls.

Changelog

11 October 2022 - Updated severity.