4.1 Ensure a log metric filter and alarm exist for unauthorized API calls - 'alarm exists'

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Real-time monitoring of API calls can be achieved by directing CloudTrail Logs to CloudWatch Logs and establishing corresponding metric filters and alarms. It is recommended that a metric filter and alarm be established for unauthorized API calls.

Rationale:

Monitoring unauthorized API calls will help reveal application errors and may reduce time to detect malicious activity.

Impact:

This alert may be triggered by normal read-only console activities that attempt to opportunistically gather optional information, but gracefully fail if they don't have permissions.

If an excessive number of alerts are being generated then an organization may wish to consider adding read access to the limited IAM user permissions simply to quiet the alerts.

In some cases doing this may allow the users to actually view some areas of the system - any additional access given should be reviewed for alignment with the original limited IAM user intent.

Solution

Perform the following to setup the metric filter, alarm, SNS topic, and subscription:

Create a metric filter based on filter pattern provided which checks for unauthorized API calls and the <cloudtrail_log_group_name> taken from audit step 1.

aws logs put-metric-filter --log-group-name 'cloudtrail_log_group_name' --filter-name '<unauthorized_api_calls_metric>' --metric-transformations metricName=unauthorized_api_calls_metric,metricNamespace=CISBenchmark,metricValue=1 --filter-pattern '{ ($.errorCode = '*UnauthorizedOperation') || ($.errorCode = 'AccessDenied*') || ($.sourceIPAddress!='delivery.logs.amazonaws.com') || ($.eventName!='HeadBucket') }'

Note: You can choose your own metricName and metricNamespace strings. Using the same metricNamespace for all Foundations Benchmark metrics will group them together.

Create an SNS topic that the alarm will notify

aws sns create-topic --name <sns_topic_name>

Note: you can execute this command once and then re-use the same topic for all monitoring alarms.
Note: Capture the TopicArn displayed when creating the SNS Topic in Step 2.

Create an SNS subscription to the topic created in step 2

aws sns subscribe --topic-arn <sns_topic_arn from step 2> --protocol <protocol_for_sns> --notification-endpoint <sns_subscription_endpoints>

Note: you can execute this command once and then re-use the SNS subscription for all monitoring alarms.

Create an alarm that is associated with the CloudWatch Logs Metric Filter created in step 1 and an SNS topic created in step 2

aws cloudwatch put-metric-alarm --alarm-name 'unauthorized_api_calls_alarm' --metric-name 'unauthorized_api_calls_metric' --statistic Sum --period 300 --threshold 1 --comparison-operator GreaterThanOrEqualToThreshold --evaluation-periods 1 --namespace 'CISBenchmark' --alarm-actions <sns_topic_arn>

See Also

https://workbench.cisecurity.org/files/4047

Item Details

References: CCE|CCE-79186-3, CSCv7|6.5, CSCv7|6.7

Plugin: amazon_aws

Control ID: c0b123d3702ba89e24d747c53a9f85e1b247e61bafd80147d823cbdeb5d56d46