Ensure unauthorized API calls are monitored

Real-time monitoring of API calls can be achieved by directing CloudTrail Logs to CloudWatch Logs and establishing corresponding metric filters and alarms. It is recommended that a metric filter and alarm be established for unauthorized API calls. Monitoring unauthorized API calls will help reveal application errors and may reduce time to detect malicious activity.

Risk Level: Low
Cloud Entity: CloudTrail
CloudGuard Rule ID: D9.AWS.MON.01
Covered by Spectral: Yes
Category: Management Tools

GSL LOGIC

List<CloudTrail> should have items with [hasSNSSubscriber='true' and metricFilters with [filterPattern isFilterPatternEqual('{(($.errorCode="*UnauthorizedOperation") || ($.errorCode="AccessDenied*")) && (($.sourceIPAddress!="delivery.logs.amazonaws.com") && ($.eventName!="HeadBucket"))}')] length() > 0]

REMEDIATION

From Portal
Perform the following steps to setup the metric filter, alarm, SNS topic, and subscription:

  1. Create a metric filter based on filter pattern relevant for this check. For More details, refer to CIS Amazon Web Services Foundations Benchmark v1.3.0: https://workbench.cisecurity.org/benchmarks/679
  2. Create an SNS topic that the alarm will notify
  3. Create an SNS subscription to the topic created in step 2
  4. Create an alarm that is associated with the CloudWatch Logs Metric Filter created in step 1 and an SNS topic created in step 2

From Command Line

  1. Create a metric filter based on filter pattern relevant for this check. Run following commands.
aws logs put-metric-filter --region REGION_NAME --log-group-name NAME_OF_LOG_GROUP --filter-name  AWSAuthorizationFailures --filter-pattern ADD_FILTER_PATTERN --metric-transformations metricName=AuthorizationFailureCount,metricNamespace=CloudTrailMetrics,metricValue=1
  1. Create an SNS topic that the alarm will notify
aws sns create-topic --name SNS_TOPIC_NAME
  1. Create an SNS subscription to the topic created in step 2
aws sns subscribe --topic-arn sns_topic_arn from step 2 --protocol PROTOCOL_FOR_SNS --notification-endpoint SNS_SUBSCRIPTION_ENDPOINT
  1. Create an alarm that is associated with the CloudWatch Logs Metric Filter created in step 1 and an SNS topic created in step 2
aws cloudwatch put-metric-alarm --alarm-name  UNAUTHORIZED_API_CALLS_ALARM  --metric-name  UNAUTHORIZED_API_CALLS_METRIC  --statistic SUM --period 300 --threshold 1 --comparison-operator GreaterThanOrEqualToThreshold --evaluation-periods 1 --namespace CISBenchmark --alarm-actions sns_topic_arn

References

  1. CIS Amazon Web Services Foundations Benchmark v1.3.0 - https://workbench.cisecurity.org/benchmarks/679
  2. Count Log Events - https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/CountingLogEventsExample.html

CloudTrail

AWS CloudTrail is a service that enables governance, compliance, operational auditing, and risk auditing of your AWS account. With CloudTrail, you can log, continuously monitor, and retain account activity related to actions across your AWS infrastructure. CloudTrail provides event history of your AWS account activity, including actions taken through the AWS Management Console, AWS SDKs, command line tools, and other AWS services. This event history simplifies security analysis, resource change tracking, and troubleshooting.

Compliance Frameworks

  • AWS CIS Foundations v. 1.0.0
  • AWS CIS Foundations v. 1.1.0
  • AWS CIS Foundations v. 1.2.0
  • AWS CIS Foundations v. 1.3.0
  • AWS CIS Foundations v. 1.4.0
  • AWS CIS Foundations v. 1.5.0
  • AWS CIS Foundations v. 2.0.0
  • AWS CSA CCM v.3.0.1
  • AWS CSA CCM v.4.0.1
  • AWS CloudGuard Best Practices
  • AWS CloudGuard CheckUp
  • AWS CloudGuard SOC2 based on AICPA TSC 2017
  • AWS CloudGuard Well Architected Framework
  • AWS GDPR Readiness
  • AWS HIPAA
  • AWS HITRUST
  • AWS HITRUST v11.0.0
  • AWS ISO 27001:2013
  • AWS ISO27001:2022
  • AWS ITSG-33
  • AWS LGPD regulation
  • AWS MAS TRM Framework
  • AWS MITRE ATT&CK Framework v10
  • AWS MITRE ATT&CK Framework v11.3
  • AWS NIST 800-171
  • AWS NIST 800-53 Rev 4
  • AWS NIST 800-53 Rev 5
  • AWS NIST CSF v1.1
  • AWS PCI-DSS 3.2
  • AWS PCI-DSS 4.0
  • CloudGuard AWS All Rules Ruleset