Link Search Menu Expand Document

AWS_Password_Recovery_Requested

ID: 100176

Description:

A user has made a password recovery request

Repository: Group: AWS Type: event

Default Status:

Enabled

Tags:
AWS
 

Selector:

Query:

Filters:

Field MUST hit
@cloudtrail.eventName PasswordRecoveryRequested
@cloudtrail.eventSource signin.amazonaws.com
@cloudtrail.responseElements.PasswordRecoveryRequested Success
Field MUST NOT hit
   

Behavior Rule:

Key Type Behavior Category
@cloudtrail.userIdentity.arn username account login

Risks:

Risks Base Score Dimension
Timeline 0 -

Attributes:

Alias Key
EventName @cloudtrail.eventName
EventType @cloudtrail.eventType
SourceIP @cloudtrail.sourceIPAddress
ARN @cloudtrail.userIdentity.arn
UserType @cloudtrail.userIdentity.type

Correlation Rules:

First Occurrence:

Name Window Fields
NewUser 10 days @cloudtrail.userIdentity.arn
  Risks: ML_NEW_USER

History:

User Date
em*n@fluencysecurity.com 2021 Feb 19 10:14:26 EST
em*n@fluencysecurity.com 2021 Feb 19 10:34:17 EST

This page was automatically created/formatted on Wed, 2022 May 4 21:43:53 EDT, from rule_dump.json (4d88bffdfb1cea26b3985f2193033606)