Ensure management console sign-in without MFA is monitored

Real-time monitoring of API calls can be achieved by directing CloudTrail Logs to CloudWatch Logs and establishing corresponding metric filters and alarms. Monitoring for single-factor console logins will increase visibility into accounts that are not protected by MFA.

Risk Level: Low
Cloud Entity: CloudTrail
CloudGuard Rule ID: D9.AWS.MON.02
Covered by Spectral: Yes
Category: Management Tools

GSL LOGIC

List<CloudTrail> should have items with [ hasSNSSubscriber='true' and metricFilters with [filterPattern isFilterPatternEqual('{ ($.eventName = ConsoleLogin) && ($.additionalEventData.MFAUsed != Yes) }') or filterPattern isFilterPatternEqual('{ $.userIdentity.sessionContext.attributes.mfaAuthenticated != true }')] ] length() > 0]

REMEDIATION

From Portal
Perform the following steps to setup the metric filter, alarm, SNS topic, and subscription:

  1. Create a metric filter based on filter pattern relevant for this check. For More details, refer to CIS Amazon Web Services Foundations Benchmark v1.3.0: https://workbench.cisecurity.org/benchmarks/679
  2. Create an SNS topic that the alarm will notify
  3. Create an SNS subscription to the topic created in step 2
  4. Create an alarm that is associated with the CloudWatch Logs Metric Filter created in step 1 and an SNS topic created in step 2

From Command Line
Perform the following to setup the metric filter, alarm, SNS topic, and subscription:

  1. Create a metric filter based on filter pattern provided which checks for AWS Management Console sign-in without MFA and the cloudtrail_log_group_name. Use following command:
aws logs put-metric-filter --log-group-name cloudtrail_log_group_name --filter-name no_mfa_console_signin_metric --metric-transformations metricName= no_mfa_console_signin_metric ,metricNamespace=METRIC_NAMESPACE,metricValue=1 --filter-pattern '{ ($.eventName = ConsoleLogin) && ($.additionalEventData.MFAUsed != Yes) }'

Note: You can use below command to reduce false positives incase Single Sign-On (SSO) is used in organization:

aws logs put-metric-filter --log-group-name cloudtrail_log_group_name --filter-name  no_mfa_console_signin_metric --metric-transformations metricName= no_mfa_console_signin_metric ,metricNamespace=METRIC_NAMESPACE,metricValue=1 --filter-pattern '{ ($.eventName = ConsoleLogin) && ($.additionalEventData.MFAUsed != Yes) && ($.userIdentity.type = IAMUser) && ($.responseElements.ConsoleLogin = Success) }'

Note: You can choose your own metricName and metricNamespace strings. Using the same metricNamespace for all Foundations Benchmark metrics will group them together.

  1. Create an SNS topic that the alarm will notify
aws sns create-topic --name sns_topic_name

Note: you can execute this command once and then re-use the same topic for all monitoring alarms.

  1. Create an SNS subscription to the topic created in step 2
aws sns subscribe --topic-arn sns_topic_arn --protocol protocol_for_sns --notification-endpoint sns_subscription_endpoints

Note: you can execute this command once and then re-use the SNS subscription for all monitoring alarms.

  1. Create an alarm that is associated with the CloudWatch Logs Metric Filter created in step 1 and an SNS topic created in step 2
aws cloudwatch put-metric-alarm --alarm-name no_mfa_console_signin_alarm --metric-name no_mfa_console_signin_metric  --statistic Sum --period 300 --threshold 1 --comparison-operator GreaterThanOrEqualToThreshold --evaluation-periods 1 --namespace METRIC_NAMESPACE --alarm-actions sns_topic_arn

References

  1. https://workbench.cisecurity.org/sections/844440/recommendations/1387884
  2. https://docs.aws.amazon.com/AmazonCloudWatch/latest/monitoring/US_SetupSNS.html
  3. https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudwatch-alarms-for-cloudtrail.html
  4. https://docs.aws.amazon.com/sns/latest/dg/sns-create-topic.html

CloudTrail

AWS CloudTrail is a service that enables governance, compliance, operational auditing, and risk auditing of your AWS account. With CloudTrail, you can log, continuously monitor, and retain account activity related to actions across your AWS infrastructure. CloudTrail provides event history of your AWS account activity, including actions taken through the AWS Management Console, AWS SDKs, command line tools, and other AWS services. This event history simplifies security analysis, resource change tracking, and troubleshooting.

Compliance Frameworks

  • AWS CIS Foundations v. 1.0.0
  • AWS CIS Foundations v. 1.1.0
  • AWS CIS Foundations v. 1.2.0
  • AWS CIS Foundations v. 1.3.0
  • AWS CIS Foundations v. 1.4.0
  • AWS CIS Foundations v. 1.5.0
  • AWS CIS Foundations v. 2.0.0
  • AWS CSA CCM v.3.0.1
  • AWS CSA CCM v.4.0.1
  • AWS CloudGuard Best Practices
  • AWS CloudGuard SOC2 based on AICPA TSC 2017
  • AWS CloudGuard Well Architected Framework
  • AWS GDPR Readiness
  • AWS HIPAA
  • AWS HITRUST
  • AWS HITRUST v11.0.0
  • AWS ISO 27001:2013
  • AWS ISO27001:2022
  • AWS ITSG-33
  • AWS LGPD regulation
  • AWS MAS TRM Framework
  • AWS MITRE ATT&CK Framework v10
  • AWS MITRE ATT&CK Framework v11.3
  • AWS NIST 800-171
  • AWS NIST 800-53 Rev 4
  • AWS NIST 800-53 Rev 5
  • AWS NIST CSF v1.1
  • AWS PCI-DSS 3.2
  • CloudGuard AWS All Rules Ruleset