Microsoft Sentinel Analytic Rules
cloudbrothers.infoAzure Sentinel RepoToggle Dark/Light/Auto modeToggle Dark/Light/Auto modeToggle Dark/Light/Auto modeBack to homepage

Access to AWS without MFA

Back
Id48a9478b-440a-4330-b42c-94bd84dc904c
RulenameAccess to AWS without MFA
DescriptionThis detects users with access to AWS (IAM or Federated via Okta) without enabled MFA. This is a default definition by Authomize and can be updated using the edit modal.
SeverityMedium
TacticsInitialAccess
TechniquesT1078
Required data connectorsAuthomize
KindScheduled
Query frequency30m
Query period30m
Trigger threshold0
Trigger operatorgt
Source Urihttps://github.com/Azure/Azure-Sentinel/blob/master/Solutions/Authomize/Analytic Rules/Access_to_AWS_without_MFA.yaml
Version1.0.2
Arm template48a9478b-440a-4330-b42c-94bd84dc904c.json
Deploy To Azure
Authomize_v2_CL
| where ingestion_time() >= ago(30m)
| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s
| where Policy has "Access to AWS without MFA"
| project  EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics
id: 48a9478b-440a-4330-b42c-94bd84dc904c
triggerThreshold: 0
eventGroupingSettings:
  aggregationKind: SingleAlert
suppressionEnabled: false
severity: Medium
customDetails:
  EventRecommendation: Recommendation
  ReferencedURL: URL
  AuthomizeEventID: EventID
  EventDescription: Description
  EventName: Policy
alertDetailsOverride:
  alertnameFormat: Alert from Authomize - Access to AWS without MFA
  alertSeverity: Severity
  alertTactics: Tactics
  alertDescriptionFormat: |
        Refactor AWS policy based on activities in the last 60 days. This is a recommended update to IAM policy on AWS. Review the policy and apply it according to change control process. Authomize will have a recommended policy to be downloaded. See the URL for further details within the event details in your Authomize Tenant. 
  alertDynamicProperties:
  - value: URL
    alertProperty: AlertLink
OriginalUri: https://github.com/Azure/Azure-Sentinel/blob/master/Solutions/Authomize/Analytic Rules/Access_to_AWS_without_MFA.yaml
requiredDataConnectors:
- connectorId: Authomize
  dataTypes:
  - Authomize_v2_CL
entityMappings:
- fieldMappings:
  - identifier: Url
    columnName: URL
  entityType: URL
version: 1.0.2
triggerOperator: gt
queryPeriod: 30m
query: |-
  Authomize_v2_CL
  | where ingestion_time() >= ago(30m)
  | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s
  | where Policy has "Access to AWS without MFA"
  | project  EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics  
relevantTechniques:
- T1078
tactics:
- InitialAccess
incidentConfiguration:
  groupingConfiguration:
    reopenClosedIncident: false
    groupByAlertDetails: []
    groupByCustomDetails: []
    enabled: true
    groupByEntities: []
    matchingMethod: AnyAlert
    lookbackDuration: 5h
  createIncident: true
suppressionDuration: 5h
status: Available
description: This detects users with access to AWS (IAM or Federated via Okta) without enabled MFA. This is a default definition by Authomize and can be updated using the edit modal.
name: Access to AWS without MFA
kind: Scheduled
queryFrequency: 30m
{
  "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#",
  "contentVersion": "1.0.0.0",
  "parameters": {
    "workspace": {
      "type": "String"
    }
  },
  "resources": [
    {
      "apiVersion": "2023-02-01-preview",
      "id": "[concat(resourceId('Microsoft.OperationalInsights/workspaces/providers', parameters('workspace'), 'Microsoft.SecurityInsights'),'/alertRules/48a9478b-440a-4330-b42c-94bd84dc904c')]",
      "kind": "Scheduled",
      "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/48a9478b-440a-4330-b42c-94bd84dc904c')]",
      "properties": {
        "alertDetailsOverride": {
          "alertDescriptionFormat": "Refactor AWS policy based on activities in the last 60 days. This is a recommended update to IAM policy on AWS. Review the policy and apply it according to change control process. Authomize will have a recommended policy to be downloaded. See the URL for further details within the event details in your Authomize Tenant. \n",
          "alertDynamicProperties": [
            {
              "alertProperty": "AlertLink",
              "value": "URL"
            }
          ],
          "alertnameFormat": "Alert from Authomize - Access to AWS without MFA",
          "alertSeverity": "Severity",
          "alertTactics": "Tactics"
        },
        "alertRuleTemplateName": "48a9478b-440a-4330-b42c-94bd84dc904c",
        "customDetails": {
          "AuthomizeEventID": "EventID",
          "EventDescription": "Description",
          "EventName": "Policy",
          "EventRecommendation": "Recommendation",
          "ReferencedURL": "URL"
        },
        "description": "This detects users with access to AWS (IAM or Federated via Okta) without enabled MFA. This is a default definition by Authomize and can be updated using the edit modal.",
        "displayName": "Access to AWS without MFA",
        "enabled": true,
        "entityMappings": [
          {
            "entityType": "URL",
            "fieldMappings": [
              {
                "columnName": "URL",
                "identifier": "Url"
              }
            ]
          }
        ],
        "eventGroupingSettings": {
          "aggregationKind": "SingleAlert"
        },
        "incidentConfiguration": {
          "createIncident": true,
          "groupingConfiguration": {
            "enabled": true,
            "groupByAlertDetails": [],
            "groupByCustomDetails": [],
            "groupByEntities": [],
            "lookbackDuration": "PT5H",
            "matchingMethod": "AnyAlert",
            "reopenClosedIncident": false
          }
        },
        "OriginalUri": "https://github.com/Azure/Azure-Sentinel/blob/master/Solutions/Authomize/Analytic Rules/Access_to_AWS_without_MFA.yaml",
        "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Access to AWS without MFA\"\n| project  EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics",
        "queryFrequency": "PT30M",
        "queryPeriod": "PT30M",
        "severity": "Medium",
        "status": "Available",
        "suppressionDuration": "PT5H",
        "suppressionEnabled": false,
        "tactics": [
          "InitialAccess"
        ],
        "techniques": [
          "T1078"
        ],
        "templateVersion": "1.0.2",
        "triggerOperator": "GreaterThan",
        "triggerThreshold": 0
      },
      "type": "Microsoft.OperationalInsights/workspaces/providers/alertRules"
    }
  ]
}