Link Search Menu Expand Document

AWS_Route_Table_Modified

ID: 100132

Description:

User performed an EC2 route table modification operation

Repository: Group: AWS Type: event

Default Status:

Enabled

Tags:
AWS
 

Selector:

Query:

Filters:

Field MUST hit
@cloudtrail.eventName entity: [ AWS_Route_Modified_Events ]
Field MUST NOT hit
   

Behavior Rule:

Key Type Behavior Category
@cloudtrail.userIdentity.arn username application activity

Risks:

Risks Base Score Dimension
Timeline 0 -

Attributes:

Alias Key
Type @cloudtrail.userIdentity.type
ClientIP @cloudtrail.sourceIPAddress
UserAgent @cloudtrail.userAgent
EventName @cloudtrail.eventName
Username @cloudtrail.userIdentity.sessionContext.sessionIssuer.userName

Correlation Rules:

First Occurrence:

Name Window Fields
NewUser 2 days @cloudtrail.userIdentity.userName
  Risks: ML_NEW_USER

History:

User Date
em*n@fluencysecurity.com 2020 Dec 2 02:55:00 EST
em*n@fluencysecurity.com 2020 Dec 2 02:55:57 EST

This page was automatically created/formatted on Wed, 2022 May 4 21:43:53 EDT, from rule_dump.json (4d88bffdfb1cea26b3985f2193033606)