diff --git a/.script/tests/KqlvalidationsTests/CustomTables/Authomize_v2_CL.json b/.script/tests/KqlvalidationsTests/CustomTables/Authomize_v2_CL.json new file mode 100644 index 00000000000..011db9d8c66 --- /dev/null +++ b/.script/tests/KqlvalidationsTests/CustomTables/Authomize_v2_CL.json @@ -0,0 +1,126 @@ +{ + "Name": "Authomize_v2_CL", + "Properties": [ + { + "name": "TimeGenerated", + "type": "Datetime" + }, + { + "Name": "app_s", + "Type": "String" + }, + { + "Name": "assigneeId_s", + "Type": "String" + }, + { + "Name": "availability_Value_d", + "Type": "Real" + }, + { + "Name": "Category", + "Type": "String" + }, + { + "Name": "compliance_s", + "Type": "String" + }, + { + "Name": "createdAt_t", + "Type": "Datetime" + }, + { + "Name": "critical_Threshold_d", + "Type": "Real" + }, + { + "Name": "description_s", + "Type": "String" + }, + { + "Name": "duration_d", + "Type": "Real" + }, + { + "Name": "entities_s", + "Type": "String" + }, + { + "Name": "ID_g", + "Type": "Guid" + }, + { + "Name": "id_s", + "Type": "String" + }, + { + "Name": "IsActive_s", + "Type": "String" + }, + { + "Name": "isResolved_b", + "Type": "Boolean" + }, + { + "Name": "measurement_Name_s", + "Type": "String" + }, + { + "Name": "performance_Value_d", + "Type": "Real" + }, + { + "Name": "policy_id_s", + "Type": "String" + }, + { + "Name": "policy_name_s", + "Type": "String" + }, + { + "Name": "policy_templateId_s", + "Type": "String" + }, + { + "Name": "policyId_s", + "Type": "String" + }, + { + "Name": "recommendation_s", + "Type": "String" + }, + { + "Name": "severity_s", + "Type": "String" + }, + { + "Name": "slot_ID_d", + "Type": "Real" + }, + { + "Name": "status_s", + "Type": "String" + }, + { + "Name": "tactics_s", + "Type": "String" + }, + { + "Name": "techniques_s", + "Type": "String" + }, + { + "Name": "updatedAt_t", + "Type": "Datetime" + }, + { + "Name": "url_s", + "Type": "String" + }, + { + "Name": "warning_Threshold_d", + "Type": "Real" + } + ] +} + \ No newline at end of file diff --git a/.script/tests/detectionTemplateSchemaValidation/ValidConnectorIds.json b/.script/tests/detectionTemplateSchemaValidation/ValidConnectorIds.json index fe3342b1719..09d9f05229c 100644 --- a/.script/tests/detectionTemplateSchemaValidation/ValidConnectorIds.json +++ b/.script/tests/detectionTemplateSchemaValidation/ValidConnectorIds.json @@ -197,6 +197,7 @@ "DynatraceAttacks", "DynatraceAuditLogs", "DynatraceProblems", + "Authomize", "MicrosoftDefenderThreatIntelligence", "ZeroFox_Alert_Polling", "CortexXDR", diff --git a/Logos/Authomize.svg b/Logos/Authomize.svg new file mode 100644 index 00000000000..82f8978a52c --- /dev/null +++ b/Logos/Authomize.svg @@ -0,0 +1,12 @@ + + + + + + + + + + + + diff --git a/Sample Data/Authomize_v2_CL.csv b/Sample Data/Authomize_v2_CL.csv new file mode 100644 index 00000000000..b9c59ac82ea --- /dev/null +++ b/Sample Data/Authomize_v2_CL.csv @@ -0,0 +1,13888 @@ +TenantId,SourceSystem,MG,ManagementGroupName,"TimeGenerated [UTC]",Computer,RawData,"slot_ID_d","ID_g","availability_Value_d","performance_Value_d","measurement_Name_s","duration_d","warning_Threshold_d","critical_Threshold_d","IsActive_s","id_s","createdAt_t [UTC]","updatedAt_t [UTC]","entities_s","apps_s",Category,"tactics_s","compliance_s","techniques_s","status_s","severity_s","policyId_s","policy_id_s","policy_name_s","policy_templateId_s","assigneeId_s","recommendation_s","description_s","isResolved_b","url_s",Type,"_ResourceId" +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:31.533 AM",,,,,,,,,,,,9a97cce292dca51fa5dccc5e171543048e287ccc,"3/7/2023, 11:39:40.845 PM","5/2/2023, 12:41:51.339 AM","[ + { + ""id"": ""9e4dc3efc5e619330aaf7c4196b52792ecc2ed8e"", + ""name"": ""stacksets-exec-642a6aa5e9848f24ec83c92a24ae6711"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723198479,91723198479,"AWS role with admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Admin Identity role stacksets-exec-642a6aa5e9848f24ec83c92a24ae6711 was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/9a97cce292dca51fa5dccc5e171543048e287ccc","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:31.533 AM",,,,,,,,,,,,1426a7c7715210fb2682490b858c34b26ed91d27,"3/7/2023, 11:39:40.837 PM","5/2/2023, 12:41:51.338 AM","[ + { + ""id"": ""b6259610c3717f183008360d1c5c44039c04249a"", + ""name"": ""AuthomizeAdministrator"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723198479,91723198479,"AWS role with admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Admin Identity role AuthomizeAdministrator was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/1426a7c7715210fb2682490b858c34b26ed91d27","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:31.533 AM",,,,,,,,,,,,6c0b7dfd3cf82a416d43d1062983f63082fbaa05,"3/7/2023, 11:39:40.830 PM","5/2/2023, 12:41:51.338 AM","[ + { + ""id"": ""a8e80278f7e7dfd0625134b630d86173a5176edb"", + ""name"": ""OrganizationAccountAccessRole"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723198479,91723198479,"AWS role with admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Admin Identity role OrganizationAccountAccessRole was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/6c0b7dfd3cf82a416d43d1062983f63082fbaa05","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:31.533 AM",,,,,,,,,,,,73fdb933fecfebbba4f614907d63cb9f414ac821,"3/7/2023, 11:39:40.823 PM","5/2/2023, 12:41:51.338 AM","[ + { + ""id"": ""619fcf487c5bd968da7fd2033381bc1643c83b5d"", + ""name"": ""AuthomizeAdministrator"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723198479,91723198479,"AWS role with admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Admin Identity role AuthomizeAdministrator was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/73fdb933fecfebbba4f614907d63cb9f414ac821","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:31.533 AM",,,,,,,,,,,,8d8f5905e05ca18097effce4694e97a2375d4241,"3/7/2023, 11:39:33.344 PM","5/2/2023, 12:41:24.539 AM","[ + { + ""id"": ""22112528fefa67bd52c212cd9b0b531f95e87976"", + ""name"": ""frontend_views"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""Instance"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""12.2"", + ""13.4"", + ""13.9"", + ""13.10"", + ""3.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IVS-03"", + ""IVS-04"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""IVS-06"", + ""AIS-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723197594,91723197594,"Privileged Machines Exposed to the Internet",88391686020,,"Validate that the resource exposed must remain so to fulfil its function. +Validate the information this resource contains to prevent sensitive leaks of data. +If the resource should not be accessible, block any of the networks rules from accepting public internet. + Remember that a higher level resource might block other related resources from accessing the internet as well. + It is possible to block a resource from the public internet by attaching a security group.","EC2 Instance frontend_views in AWS is exposed to the internet. +The instance has the following role assigned: ec2_s3_full_access +
+Full Exposure Path: +
+| Resource | Type | + | -------- |-------- | + | prod_na-igw | Gateway | + | customer-application-lb | LoadBalancer | + | frontend_views | VirtualMachine |",false,"https://msftriskyuser.authomize.com/incidents/8d8f5905e05ca18097effce4694e97a2375d4241","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:31.533 AM",,,,,,,,,,,,77eeb95c34f203d00411561ddca3a0cb3de2786d,"3/6/2023, 11:41:16.717 PM","5/2/2023, 12:41:59.132 AM","[ + { + ""id"": ""03f798065de05f429ba76674a73869e8faf3a14b"", + ""name"": ""storage-service-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Collection"", + ""Discovery"", + ""Exfiltration"", + ""Impact"" +]","[]","[]",Open,High,91723203704,91723203704,"Refactor AWS policy based on activities in the last 60 days.",88391700422,,"Update IAM policy storage-service-policy using the Authomize recommended new policy +through the AWS console or other preffered methods.","The policy storage-service-policy in AWS account 291883359082 has excessive privileges that can be removed. +Detection is based on activities during the last 60 days.",false,"https://msftriskyuser.authomize.com/incidents/77eeb95c34f203d00411561ddca3a0cb3de2786d","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:31.533 AM",,,,,,,,,,,,2247ef0e15444516e7b15e8ffbfb42b7945d9e8d,"3/6/2023, 11:41:16.711 PM","5/2/2023, 12:41:59.132 AM","[ + { + ""id"": ""41de248e190f9a4d796059e9833732375fa63d9e"", + ""name"": ""AmazonEKS_CNI_Policy-20220503081720914900000001"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Collection"", + ""Discovery"", + ""Exfiltration"", + ""Impact"" +]","[]","[]",Open,High,91723203704,91723203704,"Refactor AWS policy based on activities in the last 60 days.",88391700422,,"Update IAM policy AmazonEKS_CNI_Policy-20220503081720914900000001 using the Authomize recommended new policy +through the AWS console or other preffered methods.","The policy AmazonEKS_CNI_Policy-20220503081720914900000001 in AWS account 291883359082 has excessive privileges that can be removed. +Detection is based on activities during the last 60 days.",false,"https://msftriskyuser.authomize.com/incidents/2247ef0e15444516e7b15e8ffbfb42b7945d9e8d","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:31.533 AM",,,,,,,,,,,,0f2672a045bd1ae6b08986b4616579eddd36e98c,"3/6/2023, 11:41:16.705 PM","5/2/2023, 12:41:59.132 AM","[ + { + ""id"": ""9c7bb3c5f84fdb3235411e2ba66cd30853655665"", + ""name"": ""AmazonEKS_EBS_CSI_Policy-20220510234308019800000002"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Collection"", + ""Discovery"", + ""Exfiltration"", + ""Impact"" +]","[]","[]",Open,High,91723203704,91723203704,"Refactor AWS policy based on activities in the last 60 days.",88391700422,,"Update IAM policy AmazonEKS_EBS_CSI_Policy-20220510234308019800000002 using the Authomize recommended new policy +through the AWS console or other preffered methods.","The policy AmazonEKS_EBS_CSI_Policy-20220510234308019800000002 in AWS account 291883359082 has excessive privileges that can be removed. +Detection is based on activities during the last 60 days.",false,"https://msftriskyuser.authomize.com/incidents/0f2672a045bd1ae6b08986b4616579eddd36e98c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:31.533 AM",,,,,,,,,,,,727a2bfa2e5cfbf365ffc57d87b0b7a762c811bb,"3/6/2023, 11:40:39.657 PM","5/2/2023, 12:41:21.559 AM","[ + { + ""id"": ""bb786de8906e3dfad445d7d07466796ebb50eb1b"", + ""name"": ""privesc15-PassExistingRoleToNewLambdaThenInvoke"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + }, + { + ""id"": ""af3fcb9bc7cf55a9e94e1e6000a2ad56e76c5984"", + ""name"": ""privesc15-PassExistingRoleToNewLambdaThenInvoke-role"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""f50d5abbb3ab5d07ea0fb91a38f5480808240c00"", + ""name"": ""privesc15-PassExistingRoleToNewLambdaThenInvoke-role"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723196731,91723196731,"Stale IAAS policy attachment to role",88391681312,,"Unused policies should be detached from privesc15-PassExistingRoleToNewLambdaThenInvoke-role","privesc15-PassExistingRoleToNewLambdaThenInvoke-role hasn't used the Policy privesc15-PassExistingRoleToNewLambdaThenInvoke during the past 30 days.",false,"https://msftriskyuser.authomize.com/incidents/727a2bfa2e5cfbf365ffc57d87b0b7a762c811bb","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:31.533 AM",,,,,,,,,,,,3bf6bd0b9b8df0b9d77aa60a8d4bc693251b903b,"3/6/2023, 11:40:39.651 PM","5/2/2023, 12:41:21.559 AM","[ + { + ""id"": ""289913f8294a9a91eea3c09925c324e2634c6e04"", + ""name"": ""privesc1-CreateNewPolicyVersion"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + }, + { + ""id"": ""f7a97b83c333f46af3b8b0ae91edc1de7ec96f7e"", + ""name"": ""privesc1-CreateNewPolicyVersion-role"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""b494fd2e5c32528f6f7868d28ce0bddb813efdc7"", + ""name"": ""privesc1-CreateNewPolicyVersion-role"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723196731,91723196731,"Stale IAAS policy attachment to role",88391681312,,"Unused policies should be detached from privesc1-CreateNewPolicyVersion-role","privesc1-CreateNewPolicyVersion-role hasn't used the Policy privesc1-CreateNewPolicyVersion during the past 30 days.",false,"https://msftriskyuser.authomize.com/incidents/3bf6bd0b9b8df0b9d77aa60a8d4bc693251b903b","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:26.361 AM",,,,,,,,,,,,c487290642375789a5df8a3d4fbabe664b60d404,"3/10/2023, 11:37:05.723 AM","5/2/2023, 12:33:06.159 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""04cc89d889cbc797eb94d65587b40f98981fb06e"", + ""name"": ""role/allow-ec2-connection-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/allow-ec2-connection-role:trustpolicy on AWS. +Access was gained through allow-ec2-connection-role",false,"https://msftriskyuser.authomize.com/incidents/c487290642375789a5df8a3d4fbabe664b60d404","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:26.361 AM",,,,,,,,,,,,cea1186d41e84dea93f7f2a003a10abaad77f02f,"3/10/2023, 11:37:05.717 AM","5/2/2023, 12:33:06.162 AM","[ + { + ""id"": ""04d5be4fda16548fdc0b0c7a20701cc4a108a769"", + ""name"": ""AuthomizeCustomerRoleAssumer"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""bdf06bbed962f1bf92a92d1419664c3632656ab5"", + ""name"": ""AuthomizeLocalRole"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","AuthomizeCustomerRoleAssumer gained access to Resource_EntitlementProxy AuthomizeLocalRole on AWS.",false,"https://msftriskyuser.authomize.com/incidents/cea1186d41e84dea93f7f2a003a10abaad77f02f","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:26.361 AM",,,,,,,,,,,,eed14883d2ace1675c54430b99c563479854b049,"3/10/2023, 11:37:05.710 AM","5/2/2023, 12:33:06.161 AM","[ + { + ""id"": ""04d5be4fda16548fdc0b0c7a20701cc4a108a769"", + ""name"": ""AuthomizeCustomerRoleAssumer"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""05d18c21b10725df5f8de9008aaa974efa5a41b8"", + ""name"": ""role/authomizelocalrole:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","AuthomizeCustomerRoleAssumer gained access to Policy role/authomizelocalrole:trustpolicy on AWS. +Access was gained through AuthomizeLocalRole",false,"https://msftriskyuser.authomize.com/incidents/eed14883d2ace1675c54430b99c563479854b049","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:26.361 AM",,,,,,,,,,,,b6b9e32e4a4f5116e8ae9a9b0f2545db37c5d5f6,"3/9/2023, 11:37:10.061 PM","5/2/2023, 12:37:26.310 AM","[ + { + ""id"": ""b31468ef8439325f547f1ba60f59702a87e04b90"", + ""name"": ""AWSAuditAccountAdmins"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""89e09c06da0cdd5f0ff36b3fdf56419f07943824"", + ""name"": ""AWSAuditAccountAdmins"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""35a7fa81a6ad1067e8e7225fa82c8e25aa8782e7"", + ""name"": ""AWS IAM Identity Center"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group AWSAuditAccountAdmins has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/b6b9e32e4a4f5116e8ae9a9b0f2545db37c5d5f6","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:26.361 AM",,,,,,,,,,,,e281f539092722c226a543ca5218b8f71f7d1744,"3/9/2023, 11:37:10.056 PM","5/2/2023, 12:37:26.311 AM","[ + { + ""id"": ""7bf906277b6d511b9a8ad5b204fd3fe0697a0653"", + ""name"": ""AWSSecurityAuditors"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""8759c05a5b536120070be0d67b9e5e34f9b01b1a"", + ""name"": ""AWSSecurityAuditors"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""35a7fa81a6ad1067e8e7225fa82c8e25aa8782e7"", + ""name"": ""AWS IAM Identity Center"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group AWSSecurityAuditors has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/e281f539092722c226a543ca5218b8f71f7d1744","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:26.361 AM",,,,,,,,,,,,88c0d50f0162b06762296ce4b4dd9215115cb2af,"3/9/2023, 11:37:10.051 PM","5/2/2023, 12:37:26.309 AM","[ + { + ""id"": ""9d986c78d42b834dca44b0837f14857177c96a05"", + ""name"": ""AWSServiceCatalogAdmins"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""89d06a61b06b5cb4dd691c85087184b744d2b5dc"", + ""name"": ""AWSServiceCatalogAdmins"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""35a7fa81a6ad1067e8e7225fa82c8e25aa8782e7"", + ""name"": ""AWS IAM Identity Center"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group AWSServiceCatalogAdmins has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/88c0d50f0162b06762296ce4b4dd9215115cb2af","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:26.361 AM",,,,,,,,,,,,3b0a6fe6d09345067098d281ba4d5099fa096ee3,"3/9/2023, 11:37:10.047 PM","5/2/2023, 12:37:26.309 AM","[ + { + ""id"": ""b593a5046988c58020ee3a5ce7bd436d126d5c9c"", + ""name"": ""AWSLogArchiveViewers"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""932fcbbc44a59748bafc5f667ce96e838f112290"", + ""name"": ""AWSLogArchiveViewers"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""35a7fa81a6ad1067e8e7225fa82c8e25aa8782e7"", + ""name"": ""AWS IAM Identity Center"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group AWSLogArchiveViewers has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/3b0a6fe6d09345067098d281ba4d5099fa096ee3","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:26.361 AM",,,,,,,,,,,,5c5611e49cb1f2e5ebc2f054161a0ae26e822e31,"3/9/2023, 11:37:10.042 PM","5/2/2023, 12:37:26.311 AM","[ + { + ""id"": ""1734f2bc90fbd7cfd4edc29ee9318777672f84f8"", + ""name"": ""test_group"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""41e01e5835760fb42eb4c9838acfcc7e1e23ab3d"", + ""name"": ""test_group"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""35a7fa81a6ad1067e8e7225fa82c8e25aa8782e7"", + ""name"": ""AWS IAM Identity Center"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group test_group has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/5c5611e49cb1f2e5ebc2f054161a0ae26e822e31","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:26.361 AM",,,,,,,,,,,,556113dce2a1a71b3afd75f510f32746f078870d,"3/9/2023, 11:37:10.037 PM","5/2/2023, 12:37:26.309 AM","[ + { + ""id"": ""cb62f23d1475f052aeaf29fb43a06ef91e6403a8"", + ""name"": ""AWSSecurityAuditPowerUsers"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""d45a169b805faf4c3d259831265a8f00d25abc29"", + ""name"": ""AWSSecurityAuditPowerUsers"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""35a7fa81a6ad1067e8e7225fa82c8e25aa8782e7"", + ""name"": ""AWS IAM Identity Center"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group AWSSecurityAuditPowerUsers has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/556113dce2a1a71b3afd75f510f32746f078870d","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:26.361 AM",,,,,,,,,,,,f3636a06ff83731756d71651f14b7ab042606106,"3/9/2023, 11:37:10.032 PM","5/2/2023, 12:37:26.308 AM","[ + { + ""id"": ""28e2c566379447d14c7d2ca6eb64dab1f4a47f3d"", + ""name"": ""AWSLogArchiveAdmins"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""48e55ab62e6815ebbb91eddfdb54c5ca5784fec9"", + ""name"": ""AWSLogArchiveAdmins"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""35a7fa81a6ad1067e8e7225fa82c8e25aa8782e7"", + ""name"": ""AWS IAM Identity Center"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group AWSLogArchiveAdmins has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/f3636a06ff83731756d71651f14b7ab042606106","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:42.170 AM",,,,,,,,,,,,58691a287dc0e76ef5b6357abd025dbf25876001,"3/6/2023, 11:40:18.941 PM","5/2/2023, 12:41:13.705 AM","[ + { + ""id"": ""cba1878c0d07a5530b835a9198cd67dd3ab99502"", + ""name"": ""AuthomizeMasterAccountUser"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user AuthomizeMasterAccountUser was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/58691a287dc0e76ef5b6357abd025dbf25876001","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:42.170 AM",,,,,,,,,,,,ea3dd9ff719dbfafc0bbab28fd9d890e1134e12c,"3/6/2023, 11:37:11.549 PM","5/2/2023, 12:33:58.913 AM","[ + { + ""id"": ""bf2be9d8713021d095f0f043f73a9234ca5ed1cc"", + ""name"": ""manage-policies"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""289913f8294a9a91eea3c09925c324e2634c6e04"", + ""name"": ""privesc1-CreateNewPolicyVersion"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Credential Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""5.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.8.1.1"", + ""A.9.4.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Trusted Relationship"", + ""Steal Application Access Token"", + ""Valid Accounts"" +]",Open,High,74705329316,74705329316,"IaaS shadow admin detected",74701855785,,"Shadow admins have sensitive privileges and can perform risky actions, review the accounts. +Make sure any privileged IaaS entity follows the least privileged principle.","manage-policies has been granted shadow-admin privileges in AWS. The privileges were granted via the access policy privesc1-CreateNewPolicyVersion of type Policy directly.
+By assigning manage-policies to the privesc1-CreateNewPolicyVersion access policy, they have gained the following privileges: iam:createpolicyversion.",false,"https://msftriskyuser.authomize.com/incidents/ea3dd9ff719dbfafc0bbab28fd9d890e1134e12c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:42.170 AM",,,,,,,,,,,,536a3f646f56a67dcb154919979ac74393316d62,"3/6/2023, 11:36:57.503 PM","5/2/2023, 12:35:06.715 AM","[ + { + ""id"": ""b21f017e7fdd4b5079fd2d43dd37ef34b6b8c48b"", + ""name"": ""kim rice@acme com"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""04c8b99fc389ce9a429a970f5adb9df182199431"", + ""name"": ""iam_admin"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""5.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.8.1.1"", + ""A.9.4.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Trusted Relationship"", + ""Steal Application Access Token"" +]",Open,High,74705326643,74705326643,"IaaS admin detected",74701855663,,"Validate any new admins. +Make sure any new admins follows the least privileged principle.","kim rice@acme com has been granted admin privileges in AWS. The privileges were granted via the access policy iam_admin of type Policy directly.
+By assigning kim rice@acme com to the iam_admin access policy, they have gained the following privileges: iam:*.",false,"https://msftriskyuser.authomize.com/incidents/536a3f646f56a67dcb154919979ac74393316d62","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:42.170 AM",,,,,,,,,,,,b77095dfa5709257057a0398ed13d0d81d04cb57,"3/6/2023, 11:36:57.492 PM","5/2/2023, 12:35:06.714 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""1371445936f25baa04e2f6c728bf7caf311d5ed2"", + ""name"": ""AdministratorAccess"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""5.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.8.1.1"", + ""A.9.4.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Trusted Relationship"", + ""Steal Application Access Token"" +]",Open,High,74705326643,74705326643,"IaaS admin detected",74701855663,,"Validate any new admins. +Make sure any new admins follows the least privileged principle.","cli user has been granted admin privileges in AWS. The privileges were granted via the access policy AdministratorAccess of type Policy directly.
+By assigning cli user to the AdministratorAccess access policy, they have gained the following privileges: *:*.",false,"https://msftriskyuser.authomize.com/incidents/b77095dfa5709257057a0398ed13d0d81d04cb57","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:42.170 AM",,,,,,,,,,,,edc84764dd9f5c3066cdba0d9b355258c1766529,"3/6/2023, 11:36:57.481 PM","5/2/2023, 12:35:06.714 AM","[ + { + ""id"": ""6147e2cb17bb389c1d97e274e0e844d1a30f3763"", + ""name"": ""rnd-management"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""844a59bcacd070e3e47759024aca96b5d6f05353"", + ""name"": ""site-reliability-engineering"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""5.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.8.1.1"", + ""A.9.4.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Trusted Relationship"", + ""Steal Application Access Token"" +]",Open,High,74705326643,74705326643,"IaaS admin detected",74701855663,,"Validate any new admins. +Make sure any new admins follows the least privileged principle.","rnd-management has been granted admin privileges in AWS. The privileges were granted via the access policy site-reliability-engineering of type Policy via the group privesc-sre-group.
+By assigning rnd-management to the site-reliability-engineering access policy, they have gained the following privileges: iam:*.",false,"https://msftriskyuser.authomize.com/incidents/edc84764dd9f5c3066cdba0d9b355258c1766529","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:42.170 AM",,,,,,,,,,,,ff6c9dd447bb13860de357bc3ed2c4e60387291b,"3/6/2023, 11:36:57.461 PM","5/2/2023, 12:35:06.714 AM","[ + { + ""id"": ""0dc77cd79ca8e4a97c12db8241463a9615d8f7f6"", + ""name"": ""devop-admin"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""c7a0ad09d8e61ea968d3562c459965a4f147adef"", + ""name"": ""admin-priv"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""5.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.8.1.1"", + ""A.9.4.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Trusted Relationship"", + ""Steal Application Access Token"" +]",Open,High,74705326643,74705326643,"IaaS admin detected",74701855663,,"Validate any new admins. +Make sure any new admins follows the least privileged principle.","devop-admin has been granted admin privileges in AWS. The privileges were granted via the access policy admin-priv of type Policy directly.
+By assigning devop-admin to the admin-priv access policy, they have gained the following privileges: *:*.",false,"https://msftriskyuser.authomize.com/incidents/ff6c9dd447bb13860de357bc3ed2c4e60387291b","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:42.170 AM",,,,,,,,,,,,2b23860827c9a408068a0ebac58c42bbd6181d59,"3/6/2023, 11:36:42.395 PM","5/2/2023, 12:34:25.596 AM","[ + { + ""id"": ""2cee0622e84e4f94a1f24fc77499544568f77d30"", + ""name"": ""lambda-func-support"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","lambda-func-support's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/2b23860827c9a408068a0ebac58c42bbd6181d59","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:42.170 AM",,,,,,,,,,,,a8dfe3c0cc3fd400bb1c3eea6ad130226b5445bd,"3/6/2023, 11:36:42.383 PM","5/2/2023, 12:34:25.593 AM","[ + { + ""id"": ""362210a1b7ac1cb5264d9cb2cb83ff387f541d74"", + ""name"": ""Root user"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","Root user's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/a8dfe3c0cc3fd400bb1c3eea6ad130226b5445bd","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:42.170 AM",,,,,,,,,,,,bc2052ab4b0ebf99bb193502d59defd3b5902fee,"3/6/2023, 11:36:42.368 PM","5/2/2023, 12:34:25.594 AM","[ + { + ""id"": ""bf2be9d8713021d095f0f043f73a9234ca5ed1cc"", + ""name"": ""manage-policies"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","manage-policies's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/bc2052ab4b0ebf99bb193502d59defd3b5902fee","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:42.170 AM",,,,,,,,,,,,ad986aa44e7be41c7e71f00b3d2d16a9bdb7dbb2,"3/6/2023, 11:36:42.357 PM","5/2/2023, 12:34:25.594 AM","[ + { + ""id"": ""b21f017e7fdd4b5079fd2d43dd37ef34b6b8c48b"", + ""name"": ""kim rice@acme com"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","kim rice@acme com's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/ad986aa44e7be41c7e71f00b3d2d16a9bdb7dbb2","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:12.377 AM",,,,,,,,,,,,a5ce593ce7564b4750d6dbb4c8cb02ce3e806d75,"4/27/2023, 3:03:12.058 AM","5/2/2023, 12:41:21.560 AM","[ + { + ""id"": ""9c7bb3c5f84fdb3235411e2ba66cd30853655665"", + ""name"": ""AmazonEKS_EBS_CSI_Policy-20220510234308019800000002"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + }, + { + ""id"": ""9c99335efc340fcc9b4825ebc7ce25b40806478e"", + ""name"": ""ebs-csi20220510234308018400000001"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""823dc1c5ace371b8435718494e1e11533979b15b"", + ""name"": ""ebs-csi20220510234308018400000001"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723196731,91723196731,"Stale IAAS policy attachment to role",88391681312,,"Unused policies should be detached from ebs-csi20220510234308018400000001","ebs-csi20220510234308018400000001 hasn't used the Policy AmazonEKS_EBS_CSI_Policy-20220510234308019800000002 during the past 30 days.",false,"https://msftriskyuser.authomize.com/incidents/a5ce593ce7564b4750d6dbb4c8cb02ce3e806d75","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:12.377 AM",,,,,,,,,,,,4004c78d2b6c44f32ef6917186972c9d703f3299,"4/27/2023, 3:03:04.569 AM","5/2/2023, 12:41:18.458 AM","[ + { + ""id"": ""9c7bb3c5f84fdb3235411e2ba66cd30853655665"", + ""name"": ""AmazonEKS_EBS_CSI_Policy-20220510234308019800000002"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 291883359082, or the way you manage user assignment to rolesRemove the policy AmazonEKS_EBS_CSI_Policy-20220510234308019800000002 completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy AmazonEKS_EBS_CSI_Policy-20220510234308019800000002 haven't been used during the last 30 days in account 291883359082, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/4004c78d2b6c44f32ef6917186972c9d703f3299","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:12.377 AM",,,,,,,,,,,,105084770081,"4/26/2023, 12:06:31.027 PM","5/2/2023, 12:41:59.174 AM","[ + { + ""id"": ""db72c19c40a4c44a25d56824e4490b2e40a71f7d"", + ""name"": ""empty_role_allow_assume"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""319d63d56065543badcc8a611ec8c435caa373b0"", + ""name"": ""Okta__ec2_lambda_s3_full"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723202628,91723202628,"Chain of 3 or more roles",88391698510,,"Check with the account manager if there is an need for this role assuming access. If it is not needed, update the trust policy. + + +If an operational need exists, break the chain and assign the role directly for increased security.",,false,"https://msftriskyuser.authomize.com/incidents/105084770081","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:12.377 AM",,,,,,,,,,,,2915922100d3d480e1dd8d95bcb2492af2017d6c,"4/23/2023, 12:03:44.946 PM","5/2/2023, 12:41:53.859 AM","[ + { + ""id"": ""d37b4b59e47d71f6f11326b45bc848791c6f75bc"", + ""name"": ""Root user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""b8e0bbe3f7f97a34821108a6b1d2f2cba6ad5607"", + ""name"": ""OrganizationAccountAccessRole"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723201792,91723201792,"Unused federated access to a specific AWS role",88391698088,,"Revoke all unused access to your infrastructure. + + +Grant access to IaaS resources on a must have basis. + + +Revoke the user's ability to assume the role in AWS.","Root user has not assumed the + role OrganizationAccountAccessRole in AWS account 291883359082 during the last 60 days.",false,"https://msftriskyuser.authomize.com/incidents/2915922100d3d480e1dd8d95bcb2492af2017d6c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:12.377 AM",,,,,,,,,,,,c6bb0e6e0a9d8c7456c9f8bfc3976fb6a77c620c,"4/23/2023, 12:03:44.940 PM","5/2/2023, 12:41:53.860 AM","[ + { + ""id"": ""d37b4b59e47d71f6f11326b45bc848791c6f75bc"", + ""name"": ""Root user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""a80fdf41855aaa5aaf374a5c816f3fc33357a600"", + ""name"": ""AWSControlTowerExecution"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723201792,91723201792,"Unused federated access to a specific AWS role",88391698088,,"Revoke all unused access to your infrastructure. + + +Grant access to IaaS resources on a must have basis. + + +Revoke the user's ability to assume the role in AWS.","Root user has not assumed the + role AWSControlTowerExecution in AWS account 291883359082 during the last 60 days.",false,"https://msftriskyuser.authomize.com/incidents/c6bb0e6e0a9d8c7456c9f8bfc3976fb6a77c620c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:12.377 AM",,,,,,,,,,,,b1bf34e56642cd649d2dc0b762560df03f998d45,"4/23/2023, 12:03:44.935 PM","5/2/2023, 12:41:53.860 AM","[ + { + ""id"": ""d37b4b59e47d71f6f11326b45bc848791c6f75bc"", + ""name"": ""Root user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""a8e80278f7e7dfd0625134b630d86173a5176edb"", + ""name"": ""OrganizationAccountAccessRole"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723201792,91723201792,"Unused federated access to a specific AWS role",88391698088,,"Revoke all unused access to your infrastructure. + + +Grant access to IaaS resources on a must have basis. + + +Revoke the user's ability to assume the role in AWS.","Root user has not assumed the + role OrganizationAccountAccessRole in AWS account 071186405907 during the last 60 days.",false,"https://msftriskyuser.authomize.com/incidents/b1bf34e56642cd649d2dc0b762560df03f998d45","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:12.377 AM",,,,,,,,,,,,a92832a8e14e2b2bc269464364a45ddce7229006,"4/23/2023, 12:03:44.930 PM","5/2/2023, 12:41:53.860 AM","[ + { + ""id"": ""04d5be4fda16548fdc0b0c7a20701cc4a108a769"", + ""name"": ""AuthomizeCustomerRoleAssumer"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""63abe4095886e94aad8ceb1beb1c9a7d52f144cd"", + ""name"": ""AuthomizeLocalRole"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723201792,91723201792,"Unused federated access to a specific AWS role",88391698088,,"Revoke all unused access to your infrastructure. + + +Grant access to IaaS resources on a must have basis. + + +Revoke the user's ability to assume the role in AWS.","AuthomizeCustomerRoleAssumer has not assumed the + role AuthomizeLocalRole in AWS account 071186405907 during the last 60 days.",false,"https://msftriskyuser.authomize.com/incidents/a92832a8e14e2b2bc269464364a45ddce7229006","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:12.377 AM",,,,,,,,,,,,16d35a816d3c38d9d106f1bfe47ab56fa0208c68,"4/23/2023, 12:03:44.925 PM","5/2/2023, 12:41:53.860 AM","[ + { + ""id"": ""04d5be4fda16548fdc0b0c7a20701cc4a108a769"", + ""name"": ""AuthomizeCustomerRoleAssumer"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""18132c0ae670087a4aa444eede8c14c6c7e84fcc"", + ""name"": ""AuthomizeLocalRole"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723201792,91723201792,"Unused federated access to a specific AWS role",88391698088,,"Revoke all unused access to your infrastructure. + + +Grant access to IaaS resources on a must have basis. + + +Revoke the user's ability to assume the role in AWS.","AuthomizeCustomerRoleAssumer has not assumed the + role AuthomizeLocalRole in AWS account 234690524301 during the last 60 days.",false,"https://msftriskyuser.authomize.com/incidents/16d35a816d3c38d9d106f1bfe47ab56fa0208c68","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:12.377 AM",,,,,,,,,,,,ecc6f72af4854301dbaaf10e3fe941d537e88f28,"4/23/2023, 12:03:44.919 PM","5/2/2023, 12:41:53.860 AM","[ + { + ""id"": ""04d5be4fda16548fdc0b0c7a20701cc4a108a769"", + ""name"": ""AuthomizeCustomerRoleAssumer"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""0464102564b78461f4d2d5acdab0bca37a9920dc"", + ""name"": ""AuthomizeCrossAccountTrustRole"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723201792,91723201792,"Unused federated access to a specific AWS role",88391698088,,"Revoke all unused access to your infrastructure. + + +Grant access to IaaS resources on a must have basis. + + +Revoke the user's ability to assume the role in AWS.","AuthomizeCustomerRoleAssumer has not assumed the + role AuthomizeCrossAccountTrustRole in AWS account 234690524301 during the last 60 days.",false,"https://msftriskyuser.authomize.com/incidents/ecc6f72af4854301dbaaf10e3fe941d537e88f28","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:12.377 AM",,,,,,,,,,,,16f845466d0ec27868a933bf408d703fd43b01a9,"4/11/2023, 11:39:38.548 PM","5/2/2023, 12:34:17.129 AM","[ + { + ""id"": ""2cee0622e84e4f94a1f24fc77499544568f77d30"", + ""name"": ""lambda-func-support"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","lambda-func-support's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/16f845466d0ec27868a933bf408d703fd43b01a9","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:13.488 AM",,,,,,,,,,,,0ce0c9ac3b2f1a58f303e62ef98da8edb194d927,"4/11/2023, 11:39:38.538 PM","5/2/2023, 12:34:17.128 AM","[ + { + ""id"": ""362210a1b7ac1cb5264d9cb2cb83ff387f541d74"", + ""name"": ""Root user"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","Root user's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/0ce0c9ac3b2f1a58f303e62ef98da8edb194d927","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:13.488 AM",,,,,,,,,,,,2feadbe901a9f8a0bc579e9816af5e369e7d2d1e,"4/11/2023, 11:39:38.529 PM","5/2/2023, 12:34:17.128 AM","[ + { + ""id"": ""bf2be9d8713021d095f0f043f73a9234ca5ed1cc"", + ""name"": ""manage-policies"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","manage-policies's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/2feadbe901a9f8a0bc579e9816af5e369e7d2d1e","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:13.488 AM",,,,,,,,,,,,09ab0bfbad6d191b942c1b8f19aa4ef6349453a3,"4/11/2023, 11:39:38.522 PM","5/2/2023, 12:34:17.128 AM","[ + { + ""id"": ""b21f017e7fdd4b5079fd2d43dd37ef34b6b8c48b"", + ""name"": ""kim rice@acme com"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","kim rice@acme com's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/09ab0bfbad6d191b942c1b8f19aa4ef6349453a3","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:13.488 AM",,,,,,,,,,,,3860b36bf30534ccec5f5ea59c25400cfc25c74a,"4/11/2023, 11:39:38.513 PM","5/2/2023, 12:34:17.128 AM","[ + { + ""id"": ""9cc92bab3b013e0b94caf1e21ec49f1dde3cf0d6"", + ""name"": ""rnd-instance-managment"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","rnd-instance-managment's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/3860b36bf30534ccec5f5ea59c25400cfc25c74a","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:13.488 AM",,,,,,,,,,,,66af620951eedce503527ed18ce7508f060407b3,"4/11/2023, 11:39:38.504 PM","5/2/2023, 12:34:17.129 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","cli user's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/66af620951eedce503527ed18ce7508f060407b3","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:13.488 AM",,,,,,,,,,,,78bb4135e03d1d468eb455ada05c038b0845cf6c,"4/11/2023, 11:39:38.492 PM","5/2/2023, 12:34:17.129 AM","[ + { + ""id"": ""04d5be4fda16548fdc0b0c7a20701cc4a108a769"", + ""name"": ""AuthomizeCustomerRoleAssumer"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","AuthomizeCustomerRoleAssumer's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/78bb4135e03d1d468eb455ada05c038b0845cf6c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:13.488 AM",,,,,,,,,,,,18115ae731a5340a864dac0096909b818980bf3e,"4/11/2023, 11:39:38.483 PM","5/2/2023, 12:34:17.129 AM","[ + { + ""id"": ""6147e2cb17bb389c1d97e274e0e844d1a30f3763"", + ""name"": ""rnd-management"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","rnd-management's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/18115ae731a5340a864dac0096909b818980bf3e","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:13.488 AM",,,,,,,,,,,,796070fe32962e521ef51da816cc54a18b630f63,"4/11/2023, 11:39:38.474 PM","5/2/2023, 12:34:17.128 AM","[ + { + ""id"": ""0dc77cd79ca8e4a97c12db8241463a9615d8f7f6"", + ""name"": ""devop-admin"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","devop-admin's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/796070fe32962e521ef51da816cc54a18b630f63","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:13.488 AM",,,,,,,,,,,,2b36cc9eeaaf57c4214aab548dd9bbc46215528b,"4/11/2023, 11:39:38.465 PM","5/2/2023, 12:34:17.127 AM","[ + { + ""id"": ""cba1878c0d07a5530b835a9198cd67dd3ab99502"", + ""name"": ""AuthomizeMasterAccountUser"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","AuthomizeMasterAccountUser's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/2b36cc9eeaaf57c4214aab548dd9bbc46215528b","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:13.488 AM",,,,,,,,,,,,a8d7cf9b45930d496696359e8d59d8dc498b3763,"4/11/2023, 11:39:38.457 PM","5/2/2023, 12:34:17.130 AM","[ + { + ""id"": ""ef1aaecb0869343318c6e4af3e9bfe0326a68d9c"", + ""name"": ""phillip carpenter@acme com"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","phillip carpenter@acme com's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/a8d7cf9b45930d496696359e8d59d8dc498b3763","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:15.113 AM",,,,,,,,,,,,0ab6bf96deafe2f1fb2bbd3be22b6cf5b9690d34,"4/11/2023, 11:39:38.450 PM","5/2/2023, 12:34:17.127 AM","[ + { + ""id"": ""95fb6c89a1dcd4d27797905a128aee1cef508898"", + ""name"": ""role chaining user"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","role chaining user's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/0ab6bf96deafe2f1fb2bbd3be22b6cf5b9690d34","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:15.113 AM",,,,,,,,,,,,31b1a176170005ef718f9b52e2a2ce5fd044e860,"4/11/2023, 11:39:38.442 PM","5/2/2023, 12:34:17.130 AM","[ + { + ""id"": ""725737663b035a749c31dd80746bf014d1847f00"", + ""name"": ""OktaSSOuser"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",,"[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,101379015902,101379015902,"Access to IaaS without MFA",98691894310,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","OktaSSOuser's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/31b1a176170005ef718f9b52e2a2ce5fd044e860","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:15.113 AM",,,,,,,,,,,,0367c367cc34aa7e5bc162f6f4dd37f369e0ca45,"3/10/2023, 11:37:13.254 AM","5/2/2023, 12:37:17.530 AM","[ + { + ""id"": ""fd86c5571db19e742cb7add8d343d71b44a89926"", + ""name"": ""frontend_test_instance"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""c77b58f3f69cf570e1fee1382bc98e0485ece2f2"", + ""name"": ""role/ec2_lambda_access:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343500,74705343500,"New service account gained access to IaaS resource",74701856303,,"Keep access to sensitive resources using least privilege principle","frontend_test_instance gained access to Policy role/ec2_lambda_access:trustpolicy on AWS. +Access was gained through ec2_lambda_access",false,"https://msftriskyuser.authomize.com/incidents/0367c367cc34aa7e5bc162f6f4dd37f369e0ca45","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:15.113 AM",,,,,,,,,,,,0dbb71620d5a0a22f48f285dd829be164863823d,"3/10/2023, 11:37:13.249 AM","5/2/2023, 12:37:17.529 AM","[ + { + ""id"": ""fd86c5571db19e742cb7add8d343d71b44a89926"", + ""name"": ""frontend_test_instance"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""462e65ee4d96e06ac007384c63b4073edfc537eb"", + ""name"": ""ec2_lambda_access"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343500,74705343500,"New service account gained access to IaaS resource",74701856303,,"Keep access to sensitive resources using least privilege principle","frontend_test_instance gained access to Resource_EntitlementProxy ec2_lambda_access on AWS.",false,"https://msftriskyuser.authomize.com/incidents/0dbb71620d5a0a22f48f285dd829be164863823d","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:15.113 AM",,,,,,,,,,,,ec309607df140c143a75df673f1be2249d7a883f,"3/10/2023, 11:37:13.244 AM","5/2/2023, 12:37:17.530 AM","[ + { + ""id"": ""5df981ccd3044d6cb56ebac473f91d5f97a180a5"", + ""name"": ""frontend_views"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""e3198207a5cc29c1ec3d7edbe30f608e14926922"", + ""name"": ""ec2_s3_full_access"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343500,74705343500,"New service account gained access to IaaS resource",74701856303,,"Keep access to sensitive resources using least privilege principle","frontend_views gained access to Resource_EntitlementProxy ec2_s3_full_access on AWS.",false,"https://msftriskyuser.authomize.com/incidents/ec309607df140c143a75df673f1be2249d7a883f","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:15.113 AM",,,,,,,,,,,,e7b7b8800efef7c2ef1120b1f756ef87e4ceb4a6,"3/10/2023, 11:37:13.238 AM","5/2/2023, 12:37:17.530 AM","[ + { + ""id"": ""5df981ccd3044d6cb56ebac473f91d5f97a180a5"", + ""name"": ""frontend_views"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""0a3d67239fd24a7aadbc2202ded521bba72deabe"", + ""name"": ""role/ec2_s3_full_access:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343500,74705343500,"New service account gained access to IaaS resource",74701856303,,"Keep access to sensitive resources using least privilege principle","frontend_views gained access to Policy role/ec2_s3_full_access:trustpolicy on AWS. +Access was gained through ec2_s3_full_access",false,"https://msftriskyuser.authomize.com/incidents/e7b7b8800efef7c2ef1120b1f756ef87e4ceb4a6","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:15.113 AM",,,,,,,,,,,,217cb5d016e95d6010d3e462cbe056f6b7d5066e,"3/10/2023, 11:37:06.079 AM","5/2/2023, 12:33:06.155 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""f50d5abbb3ab5d07ea0fb91a38f5480808240c00"", + ""name"": ""privesc15-PassExistingRoleToNewLambdaThenInvoke-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc15-PassExistingRoleToNewLambdaThenInvoke-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/217cb5d016e95d6010d3e462cbe056f6b7d5066e","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:15.113 AM",,,,,,,,,,,,e842897a7776e8a56b842bdedb65bee149f8f70b,"3/10/2023, 11:37:06.075 AM","5/2/2023, 12:33:06.156 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""ee2e94100b8ecc36a2dc5949d97e409819443637"", + ""name"": ""role/privesc15-passexistingroletonewlambdatheninvoke-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc15-passexistingroletonewlambdatheninvoke-role:trustpolicy on AWS. +Access was gained through privesc15-PassExistingRoleToNewLambdaThenInvoke-role",false,"https://msftriskyuser.authomize.com/incidents/e842897a7776e8a56b842bdedb65bee149f8f70b","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:15.113 AM",,,,,,,,,,,,f2c1d74adc75e3c31e5789af530619e1462feb34,"3/10/2023, 11:37:06.070 AM","5/2/2023, 12:33:06.157 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""fb233209f505dd3fc176b68219878f1cd6cf0b6b"", + ""name"": ""role/privesc-sagemakercreatenotebookpassrole-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc-sagemakercreatenotebookpassrole-role:trustpolicy on AWS. +Access was gained through privesc-sageMakerCreateNotebookPassRole-role",false,"https://msftriskyuser.authomize.com/incidents/f2c1d74adc75e3c31e5789af530619e1462feb34","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:15.113 AM",,,,,,,,,,,,cbdfcb23ce65bb273f4e93b00377cc144936f100,"3/10/2023, 11:37:06.065 AM","5/2/2023, 12:33:06.159 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""dbc2311d045329b3fea9cbeabd9de2cfbfa4bc78"", + ""name"": ""privesc-sageMakerCreateNotebookPassRole-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc-sageMakerCreateNotebookPassRole-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/cbdfcb23ce65bb273f4e93b00377cc144936f100","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:16.707 AM",,,,,,,,,,,,150662ecc677be09e3cb64c64ffae37cf6e8545a,"3/10/2023, 11:37:06.060 AM","5/2/2023, 12:33:06.155 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""e0a2e0a1f6a4b2bb06988c32a80e19cc68913c25"", + ""name"": ""role/privesc14-updatingassumerolepolicy-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc14-updatingassumerolepolicy-role:trustpolicy on AWS. +Access was gained through privesc14-UpdatingAssumeRolePolicy-role",false,"https://msftriskyuser.authomize.com/incidents/150662ecc677be09e3cb64c64ffae37cf6e8545a","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:16.707 AM",,,,,,,,,,,,dbda66377c5fa6a570bfcde2a190510c6185c573,"3/10/2023, 11:37:06.056 AM","5/2/2023, 12:33:06.157 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""d9377f102c8508a677e8b567289e157996079155"", + ""name"": ""privesc14-UpdatingAssumeRolePolicy-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc14-UpdatingAssumeRolePolicy-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/dbda66377c5fa6a570bfcde2a190510c6185c573","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:16.707 AM",,,,,,,,,,,,2c2d625a80346db442996238901ea8657ac8edd6,"3/10/2023, 11:37:06.051 AM","5/2/2023, 12:33:06.156 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""d8fc87b126080ec8a2ce699023d029345acfcec9"", + ""name"": ""privesc12-PutRolePolicy-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc12-PutRolePolicy-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/2c2d625a80346db442996238901ea8657ac8edd6","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:16.707 AM",,,,,,,,,,,,b41cf4d8d3784f8bc3b265204666e1955aca6fbb,"3/10/2023, 11:37:06.046 AM","5/2/2023, 12:33:06.160 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""5c4ceaf1629f09e7b9d240e138d5a902f068577a"", + ""name"": ""role/privesc12-putrolepolicy-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc12-putrolepolicy-role:trustpolicy on AWS. +Access was gained through privesc12-PutRolePolicy-role",false,"https://msftriskyuser.authomize.com/incidents/b41cf4d8d3784f8bc3b265204666e1955aca6fbb","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:16.707 AM",,,,,,,,,,,,59b41d4266ab04283825274ca99d9494ea3dd73c,"3/10/2023, 11:37:06.041 AM","5/2/2023, 12:33:06.156 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""d5a8159f651d16d46680955c9204e9621cf39812"", + ""name"": ""privesc-sageMakerCreateProcessingJobPassRole-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc-sageMakerCreateProcessingJobPassRole-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/59b41d4266ab04283825274ca99d9494ea3dd73c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:16.707 AM",,,,,,,,,,,,9a6bc63c772cee21e97c9edb2e5a4c036816f996,"3/10/2023, 11:37:06.037 AM","5/2/2023, 12:33:11.085 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""6749d2c34828e74fdb645c18ea0b9790ae95a439"", + ""name"": ""role/privesc-sagemakercreateprocessingjobpassrole-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc-sagemakercreateprocessingjobpassrole-role:trustpolicy on AWS. +Access was gained through privesc-sageMakerCreateProcessingJobPassRole-role",false,"https://msftriskyuser.authomize.com/incidents/9a6bc63c772cee21e97c9edb2e5a4c036816f996","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:16.707 AM",,,,,,,,,,,,b619e70cb700f80baf7f9774b6b05de32ed5259f,"3/10/2023, 11:37:06.032 AM","5/2/2023, 12:33:11.085 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""d4a580da19afe5ad7f3d05d18608d5167f80fd06"", + ""name"": ""fp4-nonExploitableResourceConstraint-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy fp4-nonExploitableResourceConstraint-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/b619e70cb700f80baf7f9774b6b05de32ed5259f","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:16.707 AM",,,,,,,,,,,,bbed4c9af9a421c8890708bc2a5754767990c69b,"3/10/2023, 11:37:06.026 AM","5/2/2023, 12:33:11.084 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""7141077ab0a802fc1a6be7cc9ff4c5e25c695d50"", + ""name"": ""role/fp4-nonexploitableresourceconstraint-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/fp4-nonexploitableresourceconstraint-role:trustpolicy on AWS. +Access was gained through fp4-nonExploitableResourceConstraint-role",false,"https://msftriskyuser.authomize.com/incidents/bbed4c9af9a421c8890708bc2a5754767990c69b","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:16.707 AM",,,,,,,,,,,,58522587365d4c5422048b71dfdaed9dd37d7dee,"3/10/2023, 11:37:06.021 AM","5/2/2023, 12:33:06.160 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""d1df8487ca576e66adfd4eac11349e4c82da50b7"", + ""name"": ""privesc-sageMakerCreateTrainingJobPassRole-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc-sageMakerCreateTrainingJobPassRole-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/58522587365d4c5422048b71dfdaed9dd37d7dee","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:16.707 AM",,,,,,,,,,,,29496c72532ee7a0869e00d15c58e43991a3be7c,"3/10/2023, 11:37:06.016 AM","5/2/2023, 12:33:06.161 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""c3cbd2580c2954cdb439a4b746c6dfeb7cd32bb0"", + ""name"": ""role/privesc-sagemakercreatetrainingjobpassrole-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc-sagemakercreatetrainingjobpassrole-role:trustpolicy on AWS. +Access was gained through privesc-sageMakerCreateTrainingJobPassRole-role",false,"https://msftriskyuser.authomize.com/incidents/29496c72532ee7a0869e00d15c58e43991a3be7c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:19.447 AM",,,,,,,,,,,,f062ff5eb7a238b61da885a263d51e174c371dff,"3/10/2023, 11:37:06.011 AM","5/2/2023, 12:33:06.156 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""cddf050be9319c136bbbc01f17763201b64cf91b"", + ""name"": ""privesc-ssmStartSession-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc-ssmStartSession-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/f062ff5eb7a238b61da885a263d51e174c371dff","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:19.447 AM",,,,,,,,,,,,0f834068bb0c1cb88ea248ed4a62ee6f393af7f8,"3/10/2023, 11:37:06.006 AM","5/2/2023, 12:33:06.155 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""7a3724a3ca9fc14fcd1a1838a234c390c4811991"", + ""name"": ""role/privesc-ssmstartsession-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc-ssmstartsession-role:trustpolicy on AWS. +Access was gained through privesc-ssmStartSession-role",false,"https://msftriskyuser.authomize.com/incidents/0f834068bb0c1cb88ea248ed4a62ee6f393af7f8","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:19.447 AM",,,,,,,,,,,,379fdf5a48ff4c6c22d5dc2e8dcd4e3368d91306,"3/10/2023, 11:37:06.001 AM","5/2/2023, 12:33:06.155 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""d7bb41efcf114d0c9011d9ed2c0cf6917c6c2256"", + ""name"": ""role/privesc-sagemakercreatepresignednotebookurl-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc-sagemakercreatepresignednotebookurl-role:trustpolicy on AWS. +Access was gained through privesc-sageMakerCreatePresignedNotebookURL-role",false,"https://msftriskyuser.authomize.com/incidents/379fdf5a48ff4c6c22d5dc2e8dcd4e3368d91306","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:19.447 AM",,,,,,,,,,,,85a405adbc59caf7de1d21077cda203bc7cae3a0,"3/10/2023, 11:37:05.995 AM","5/2/2023, 12:33:06.155 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""c4df1e86fe83bfc346cfb23fd21f5a2e1d2b7b23"", + ""name"": ""privesc-sageMakerCreatePresignedNotebookURL-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc-sageMakerCreatePresignedNotebookURL-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/85a405adbc59caf7de1d21077cda203bc7cae3a0","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:19.447 AM",,,,,,,,,,,,fc9cd946f18aa7d01bf7cc70c3118951364ed7ef,"3/10/2023, 11:37:05.990 AM","5/2/2023, 12:33:06.158 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""bf966f7b1b5c0e3169fbfb0f0e5bdd5200e03dfd"", + ""name"": ""privesc16-PassRoleToNewLambdaThenTriggerWithNewDynamo-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc16-PassRoleToNewLambdaThenTriggerWithNewDynamo-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/fc9cd946f18aa7d01bf7cc70c3118951364ed7ef","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:19.447 AM",,,,,,,,,,,,a1a31542b163323f86366f5f9746389235421e29,"3/10/2023, 11:37:05.986 AM","5/2/2023, 12:33:06.157 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""4b64c9e25d7c3c70cc4fd63f11492082ce4f05ac"", + ""name"": ""role/privesc16-passroletonewlambdathentriggerwithnewdynamo-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc16-passroletonewlambdathentriggerwithnewdynamo-role:trustpolicy on AWS. +Access was gained through privesc16-PassRoleToNewLambdaThenTriggerWithNewDynamo-role",false,"https://msftriskyuser.authomize.com/incidents/a1a31542b163323f86366f5f9746389235421e29","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:19.447 AM",,,,,,,,,,,,9d4fb9843c0f4880e1e23532b8db724b35cdee1c,"3/10/2023, 11:37:05.981 AM","5/2/2023, 12:33:11.085 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""b494fd2e5c32528f6f7868d28ce0bddb813efdc7"", + ""name"": ""privesc1-CreateNewPolicyVersion-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc1-CreateNewPolicyVersion-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/9d4fb9843c0f4880e1e23532b8db724b35cdee1c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:19.447 AM",,,,,,,,,,,,70482343f0d4b0092610166c03cbc24b1ae57e70,"3/10/2023, 11:37:05.962 AM","5/2/2023, 12:33:06.159 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""942cfa15536f0d202fc4f9a53b1c2d3d93c800b4"", + ""name"": ""role/privesc1-createnewpolicyversion-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc1-createnewpolicyversion-role:trustpolicy on AWS. +Access was gained through privesc1-CreateNewPolicyVersion-role",false,"https://msftriskyuser.authomize.com/incidents/70482343f0d4b0092610166c03cbc24b1ae57e70","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:19.447 AM",,,,,,,,,,,,f94caed3ac9b51d90a94141da7add28139c1add4,"3/10/2023, 11:37:05.956 AM","5/2/2023, 12:33:11.086 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""b4153b031bdd8330d38d3abad9a3d5c443394a2a"", + ""name"": ""privesc2-SetExistingDefaultPolicyVersion-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc2-SetExistingDefaultPolicyVersion-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/f94caed3ac9b51d90a94141da7add28139c1add4","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:19.447 AM",,,,,,,,,,,,bd61030613357183abe07143c9db1a76e9352219,"3/10/2023, 11:37:05.951 AM","5/2/2023, 12:33:06.159 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""0e56b2aefad3817948927b8f0237c4f05a159a5f"", + ""name"": ""role/privesc2-setexistingdefaultpolicyversion-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc2-setexistingdefaultpolicyversion-role:trustpolicy on AWS. +Access was gained through privesc2-SetExistingDefaultPolicyVersion-role",false,"https://msftriskyuser.authomize.com/incidents/bd61030613357183abe07143c9db1a76e9352219","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:20.925 AM",,,,,,,,,,,,0fc47795d82e5b50e680465390a793a1d7bcbe07,"3/10/2023, 11:37:05.946 AM","5/2/2023, 12:33:06.158 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""b269dc8baee39ca165438afc16edaf86fb90e918"", + ""name"": ""privesc19-UpdateExistingGlueDevEndpoint-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc19-UpdateExistingGlueDevEndpoint-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/0fc47795d82e5b50e680465390a793a1d7bcbe07","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:20.925 AM",,,,,,,,,,,,68f6523f2f76a8e5b4f932512a567b7f21c8afd3,"3/10/2023, 11:37:05.941 AM","5/2/2023, 12:33:06.161 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""885a3825218441613f6ac495700378c2f60bee42"", + ""name"": ""role/privesc19-updateexistinggluedevendpoint-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc19-updateexistinggluedevendpoint-role:trustpolicy on AWS. +Access was gained through privesc19-UpdateExistingGlueDevEndpoint-role",false,"https://msftriskyuser.authomize.com/incidents/68f6523f2f76a8e5b4f932512a567b7f21c8afd3","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:20.925 AM",,,,,,,,,,,,0141e4fe10937f263e494a7b5db0d3b0dc9bbed7,"3/10/2023, 11:37:05.937 AM","5/2/2023, 12:33:06.159 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""ab6c48b7204fb3f965f2e352cbc085b7925e5b7c"", + ""name"": ""privesc17-EditExistingLambdaFunctionWithRole-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc17-EditExistingLambdaFunctionWithRole-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/0141e4fe10937f263e494a7b5db0d3b0dc9bbed7","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:20.925 AM",,,,,,,,,,,,b47330fd60e106a221b8f7f649ce163e18d2e39f,"3/10/2023, 11:37:05.932 AM","5/2/2023, 12:33:11.084 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""8af146306cca1c04f966a1dbbaca93d1217a76cc"", + ""name"": ""role/privesc17-editexistinglambdafunctionwithrole-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc17-editexistinglambdafunctionwithrole-role:trustpolicy on AWS. +Access was gained through privesc17-EditExistingLambdaFunctionWithRole-role",false,"https://msftriskyuser.authomize.com/incidents/b47330fd60e106a221b8f7f649ce163e18d2e39f","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:20.925 AM",,,,,,,,,,,,e284457cc39a03b3bd0a385530df34df3e11c548,"3/10/2023, 11:37:05.926 AM","5/2/2023, 12:33:11.086 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""a7611d98d4f3ad0d12fcd0f709c57b6a1351c2ef"", + ""name"": ""privesc10-PutUserPolicy-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc10-PutUserPolicy-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/e284457cc39a03b3bd0a385530df34df3e11c548","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:20.925 AM",,,,,,,,,,,,c15dda8f724a707f3709b8fc7c60f8b6e530b07b,"3/10/2023, 11:37:05.921 AM","5/2/2023, 12:33:11.083 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""5fe59a62623191d018e1c99085d8f136b1eaa050"", + ""name"": ""role/privesc10-putuserpolicy-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc10-putuserpolicy-role:trustpolicy on AWS. +Access was gained through privesc10-PutUserPolicy-role",false,"https://msftriskyuser.authomize.com/incidents/c15dda8f724a707f3709b8fc7c60f8b6e530b07b","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:20.925 AM",,,,,,,,,,,,42ca4fe3783fa478bc95b1544b68eb22027ed005,"3/10/2023, 11:37:05.916 AM","5/2/2023, 12:33:06.157 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""9fc1d76c057711407ea3862c897a89a8b93feea3"", + ""name"": ""create-access-keys-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy create-access-keys-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/42ca4fe3783fa478bc95b1544b68eb22027ed005","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:20.925 AM",,,,,,,,,,,,2629436ed5ce4dcd26573bc6bb13f8c434e49701,"3/10/2023, 11:37:05.911 AM","5/2/2023, 12:33:06.156 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""602e3dc786dc0ef5d06759af7e495b283fef8809"", + ""name"": ""role/create-access-keys-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/create-access-keys-role:trustpolicy on AWS. +Access was gained through create-access-keys-role",false,"https://msftriskyuser.authomize.com/incidents/2629436ed5ce4dcd26573bc6bb13f8c434e49701","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:20.925 AM",,,,,,,,,,,,93658d401fed5aa8b7e043af6a163628867b83ae,"3/10/2023, 11:37:05.906 AM","5/2/2023, 12:33:06.156 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""940fefa56a0e62ab8ab8add131d055b520853419"", + ""name"": ""privesc9-AttachRolePolicy-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc9-AttachRolePolicy-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/93658d401fed5aa8b7e043af6a163628867b83ae","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:20.925 AM",,,,,,,,,,,,e61d255543946f41dfe55817d0ec8835ca7eb284,"3/10/2023, 11:37:05.901 AM","5/2/2023, 12:33:06.159 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3e8b4570904f217a591f6aa6c99d652377e64f94"", + ""name"": ""role/privesc9-attachrolepolicy-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc9-attachrolepolicy-role:trustpolicy on AWS. +Access was gained through privesc9-AttachRolePolicy-role",false,"https://msftriskyuser.authomize.com/incidents/e61d255543946f41dfe55817d0ec8835ca7eb284","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:22.183 AM",,,,,,,,,,,,f012fc16260f03491a6889a1581f4298cd358ab9,"3/10/2023, 11:37:05.896 AM","5/2/2023, 12:33:06.160 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""f1828320bc23e58be6ad1cf35e296690df6eb6e8"", + ""name"": ""role/fp5-nonexploitableconditionconstraint-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/fp5-nonexploitableconditionconstraint-role:trustpolicy on AWS. +Access was gained through fp5-nonExploitableConditionConstraint-role",false,"https://msftriskyuser.authomize.com/incidents/f012fc16260f03491a6889a1581f4298cd358ab9","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:22.183 AM",,,,,,,,,,,,2b6cb2229d396d41bc61558cbcdc6a569d47d6bc,"3/10/2023, 11:37:05.890 AM","5/2/2023, 12:33:06.160 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""9229c4accf51a21823ae293ef77f306a8abcc3ff"", + ""name"": ""fp5-nonExploitableConditionConstraint-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy fp5-nonExploitableConditionConstraint-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/2b6cb2229d396d41bc61558cbcdc6a569d47d6bc","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:22.183 AM",,,,,,,,,,,,a354e6ab06fa2c20c1cd67f61683575d51dbd3ed,"3/10/2023, 11:37:05.885 AM","5/2/2023, 12:33:11.084 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""88d2e219e689f6585e2251b8da785d10ff0f8fdc"", + ""name"": ""privesc-CloudFormationUpdateStack-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc-CloudFormationUpdateStack-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/a354e6ab06fa2c20c1cd67f61683575d51dbd3ed","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:22.183 AM",,,,,,,,,,,,3c359bbd23e8c3db0ffb0493c4869d50a51c44ff,"3/10/2023, 11:37:05.880 AM","5/2/2023, 12:33:06.158 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""6fa8dff1bc10d6522b60c23e623167d49768dda5"", + ""name"": ""role/privesc-cloudformationupdatestack-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc-cloudformationupdatestack-role:trustpolicy on AWS. +Access was gained through privesc-CloudFormationUpdateStack-role",false,"https://msftriskyuser.authomize.com/incidents/3c359bbd23e8c3db0ffb0493c4869d50a51c44ff","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:22.183 AM",,,,,,,,,,,,af881e76a84c5b949f76cd866ebabdd771862f5a,"3/10/2023, 11:37:05.876 AM","5/2/2023, 12:33:11.084 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""ab4353a13e64f6eb5789a253d8db3934261c087f"", + ""name"": ""role/privesc-assumerole-starting-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc-assumerole-starting-role:trustpolicy on AWS. +Access was gained through privesc-AssumeRole-starting-role",false,"https://msftriskyuser.authomize.com/incidents/af881e76a84c5b949f76cd866ebabdd771862f5a","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:22.183 AM",,,,,,,,,,,,50cb08d391447c92bcff12627a23df3ce832c06f,"3/10/2023, 11:37:05.871 AM","5/2/2023, 12:33:06.157 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""87b44b3f24fba7b2e8197dd53b851401ccbebceb"", + ""name"": ""privesc-AssumeRole-starting-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc-AssumeRole-starting-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/50cb08d391447c92bcff12627a23df3ce832c06f","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:22.183 AM",,,,,,,,,,,,c39eb4d79767e2f7a25a28919e533005961c76d1,"3/10/2023, 11:37:05.866 AM","5/2/2023, 12:33:06.160 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""fff633e9f66b872e5be89c43e5cf7ffc2302d89e"", + ""name"": ""role/fn4-exploitablenotaction-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/fn4-exploitablenotaction-role:trustpolicy on AWS. +Access was gained through fn4-exploitableNotAction-role",false,"https://msftriskyuser.authomize.com/incidents/c39eb4d79767e2f7a25a28919e533005961c76d1","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:22.183 AM",,,,,,,,,,,,6d3f748c564a6168260706784475de3b24b884f0,"3/10/2023, 11:37:05.856 AM","5/2/2023, 12:33:06.161 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""853de653f97253e4f420001af753612ff29c262d"", + ""name"": ""fn4-exploitableNotAction-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy fn4-exploitableNotAction-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/6d3f748c564a6168260706784475de3b24b884f0","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:22.183 AM",,,,,,,,,,,,dbb98f19daf8c94b9523941d245a63c4284c8664,"3/10/2023, 11:37:05.851 AM","5/2/2023, 12:33:11.084 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""801f5f170cf9a26856903a01df19cbbbbd5d942b"", + ""name"": ""fn2-exploitableResourceConstraint-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy fn2-exploitableResourceConstraint-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/dbb98f19daf8c94b9523941d245a63c4284c8664","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:22.183 AM",,,,,,,,,,,,a3ef0ab63ba1a9cc4f3389c61c2644d70d29145f,"3/10/2023, 11:37:05.845 AM","5/2/2023, 12:33:06.161 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""30e36dc0af494bd8df7a9d6bbc7497748644dcf2"", + ""name"": ""role/fn2-exploitableresourceconstraint-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/fn2-exploitableresourceconstraint-role:trustpolicy on AWS. +Access was gained through fn2-exploitableResourceConstraint-role",false,"https://msftriskyuser.authomize.com/incidents/a3ef0ab63ba1a9cc4f3389c61c2644d70d29145f","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:23.322 AM",,,,,,,,,,,,c89b23b4fba5ecf5964d053210890321ba2bedef,"3/10/2023, 11:37:05.840 AM","5/2/2023, 12:33:11.086 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""d5150dd049c95f34d89d7095f19cacaa547ca7a1"", + ""name"": ""role/privesc3-createec2withexistinginstanceprofile-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc3-createec2withexistinginstanceprofile-role:trustpolicy on AWS. +Access was gained through privesc3-CreateEC2WithExistingInstanceProfile-role",false,"https://msftriskyuser.authomize.com/incidents/c89b23b4fba5ecf5964d053210890321ba2bedef","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:23.322 AM",,,,,,,,,,,,961b721fc94ba45a14bd1b56738b4884d74ce169,"3/10/2023, 11:37:05.835 AM","5/2/2023, 12:33:06.157 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""75a27b50975d7a1a5dca723ddc36a96e1aaa8509"", + ""name"": ""privesc3-CreateEC2WithExistingInstanceProfile-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc3-CreateEC2WithExistingInstanceProfile-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/961b721fc94ba45a14bd1b56738b4884d74ce169","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:23.322 AM",,,,,,,,,,,,689e3b8955344058530259ad09c05645ab7708e3,"3/10/2023, 11:37:05.830 AM","5/2/2023, 12:33:06.156 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""e64d734a0506dd2ef9c44e30eed19bcec2a75159"", + ""name"": ""role/attach-role-to-user-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/attach-role-to-user-role:trustpolicy on AWS. +Access was gained through role/attach-role-to-user-role",false,"https://msftriskyuser.authomize.com/incidents/689e3b8955344058530259ad09c05645ab7708e3","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:23.322 AM",,,,,,,,,,,,db7749c89171a7d1342e040d36ccc6731399a8a1,"3/10/2023, 11:37:05.825 AM","5/2/2023, 12:33:11.084 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""c96763fe022295abbad74de37214777fcc4feeb9"", + ""name"": ""role/attach-role-to-user-role:allows_assume_okta_ec2"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""InlinePolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/attach-role-to-user-role:allows_assume_okta_ec2 on AWS. +Access was gained through role/attach-role-to-user-role",false,"https://msftriskyuser.authomize.com/incidents/db7749c89171a7d1342e040d36ccc6731399a8a1","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:23.322 AM",,,,,,,,,,,,713e159968e7356a0c790eef44cb123fa26e4f5a,"3/10/2023, 11:37:05.820 AM","5/2/2023, 12:33:06.159 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""73828764631bdaf0e42bfb70c34280930b2ab3bd"", + ""name"": ""role/attach-role-to-user-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""ARNResourceReference"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy role/attach-role-to-user-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/713e159968e7356a0c790eef44cb123fa26e4f5a","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:23.322 AM",,,,,,,,,,,,de6fbad03eaf9b016278add8890eff637e138ee5,"3/10/2023, 11:37:05.815 AM","5/2/2023, 12:33:06.159 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""9258cb9fc9f3269e4c9ae36d8baf25e4633a6c7e"", + ""name"": ""role/privesc13-addusertogroup-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc13-addusertogroup-role:trustpolicy on AWS. +Access was gained through privesc13-AddUserToGroup-role",false,"https://msftriskyuser.authomize.com/incidents/de6fbad03eaf9b016278add8890eff637e138ee5","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:23.322 AM",,,,,,,,,,,,166608450558c319ac4a3a7bad0e5ca05169b040,"3/10/2023, 11:37:05.809 AM","5/2/2023, 12:33:11.084 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""71fa0143ff61aecc431735e3b651dc7a369b39e3"", + ""name"": ""privesc13-AddUserToGroup-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc13-AddUserToGroup-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/166608450558c319ac4a3a7bad0e5ca05169b040","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:23.322 AM",,,,,,,,,,,,45b3351bab9b6c700cff467d97ffd89e76039ae6,"3/10/2023, 11:37:05.803 AM","5/2/2023, 12:33:06.161 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""69cf4fc1de7f83e1824e319a4cd812216cefab02"", + ""name"": ""role/privesc11-putgrouppolicy-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc11-putgrouppolicy-role:trustpolicy on AWS. +Access was gained through privesc11-PutGroupPolicy-role",false,"https://msftriskyuser.authomize.com/incidents/45b3351bab9b6c700cff467d97ffd89e76039ae6","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:23.322 AM",,,,,,,,,,,,8c4fb6211f4e9ce47fff7329b4b8ec9c8cff76ca,"3/10/2023, 11:37:05.797 AM","5/2/2023, 12:33:11.085 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""6873537cf8bccdb37e5c33c3f33f69237c92583a"", + ""name"": ""privesc11-PutGroupPolicy-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc11-PutGroupPolicy-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/8c4fb6211f4e9ce47fff7329b4b8ec9c8cff76ca","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:23.322 AM",,,,,,,,,,,,764f934c7b041f65ba2fc8c6f7a66d78388f04ba,"3/10/2023, 11:37:05.791 AM","5/2/2023, 12:33:06.158 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""e38d881dfd2def4435ce29500b8d1e85cc80003c"", + ""name"": ""role/run-ec2-instances-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/run-ec2-instances-role:trustpolicy on AWS. +Access was gained through run-ec2-instances-role",false,"https://msftriskyuser.authomize.com/incidents/764f934c7b041f65ba2fc8c6f7a66d78388f04ba","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:24.992 AM",,,,,,,,,,,,157b4900389bb1a499748e4d5ff5f173b5fcd40c,"3/10/2023, 11:37:05.785 AM","5/2/2023, 12:33:11.086 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""63dfa33250dc4f9ce7aa220d45e6c7e62fa71770"", + ""name"": ""run-ec2-instances-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy run-ec2-instances-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/157b4900389bb1a499748e4d5ff5f173b5fcd40c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:24.992 AM",,,,,,,,,,,,625b5c4f42f637e7ec25d1e9e7c852c763cd8fa9,"3/10/2023, 11:37:05.779 AM","5/2/2023, 12:33:11.085 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""633007f97eccb6d8b59a0b87766441abe060e9d6"", + ""name"": ""privesc18-PassExistingRoleToNewGlueDevEndpoint-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc18-PassExistingRoleToNewGlueDevEndpoint-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/625b5c4f42f637e7ec25d1e9e7c852c763cd8fa9","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:24.992 AM",,,,,,,,,,,,1605591b6b91399c61d8f34ed0d73b2e2c87771b,"3/10/2023, 11:37:05.773 AM","5/2/2023, 12:33:06.160 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""41e53ce9ccc996b7650123d59577072cff7424e6"", + ""name"": ""role/privesc18-passexistingroletonewgluedevendpoint-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc18-passexistingroletonewgluedevendpoint-role:trustpolicy on AWS. +Access was gained through privesc18-PassExistingRoleToNewGlueDevEndpoint-role",false,"https://msftriskyuser.authomize.com/incidents/1605591b6b91399c61d8f34ed0d73b2e2c87771b","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:24.992 AM",,,,,,,,,,,,54c556a40acd5e81a9a9023d728a81592c91a9ac,"3/10/2023, 11:37:05.767 AM","5/2/2023, 12:33:06.158 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""66809f0a2e2145c88ae420ec9af2f8b19aae4e64"", + ""name"": ""role/privesc-codebuildcreateprojectpassrole-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc-codebuildcreateprojectpassrole-role:trustpolicy on AWS. +Access was gained through privesc-codeBuildCreateProjectPassRole-role",false,"https://msftriskyuser.authomize.com/incidents/54c556a40acd5e81a9a9023d728a81592c91a9ac","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:24.992 AM",,,,,,,,,,,,ab40ab1386b79dad2110bdcdb3412bba440631a6,"3/10/2023, 11:37:05.761 AM","5/2/2023, 12:33:06.160 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""51b5a3ccd5e64d1fd471f6d89c50a0d59035211e"", + ""name"": ""privesc-codeBuildCreateProjectPassRole-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc-codeBuildCreateProjectPassRole-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/ab40ab1386b79dad2110bdcdb3412bba440631a6","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:24.992 AM",,,,,,,,,,,,f8b028af36b906fcbb43ad5850f6a7e44b554e0c,"3/10/2023, 11:37:05.755 AM","5/2/2023, 12:33:06.161 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""8628c26bf1421e011adfb06ddea2d3322f0e58c1"", + ""name"": ""role/privesc21-passexistingroletonewdatapipeline-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/privesc21-passexistingroletonewdatapipeline-role:trustpolicy on AWS. +Access was gained through privesc21-PassExistingRoleToNewDataPipeline-role",false,"https://msftriskyuser.authomize.com/incidents/f8b028af36b906fcbb43ad5850f6a7e44b554e0c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:24.992 AM",,,,,,,,,,,,8e4078bc29bfb399c5051d6d275b0958efdafad1,"3/10/2023, 11:37:05.748 AM","5/2/2023, 12:33:06.155 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""4b51b92b8369d39cdd0964f383d2e195b4b15c1f"", + ""name"": ""privesc21-PassExistingRoleToNewDataPipeline-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy privesc21-PassExistingRoleToNewDataPipeline-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/8e4078bc29bfb399c5051d6d275b0958efdafad1","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:24.992 AM",,,,,,,,,,,,0ba734b57bbc1fb37581607f3636a499c22e4e40,"3/10/2023, 11:37:05.742 AM","5/2/2023, 12:33:06.158 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""95927e4f979bbf2fdbf9069547a687215339bc6e"", + ""name"": ""role/allow-attaching-group-policy-role:trustpolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""TrustPolicy"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Policy role/allow-attaching-group-policy-role:trustpolicy on AWS. +Access was gained through allow-attaching-group-policy-role",false,"https://msftriskyuser.authomize.com/incidents/0ba734b57bbc1fb37581607f3636a499c22e4e40","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:24.992 AM",,,,,,,,,,,,8c1515f5cfdabe672d3e5c79859e31a691bd17cb,"3/10/2023, 11:37:05.736 AM","5/2/2023, 12:33:06.158 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3d891e577b103cdda7480a5c353e98146af05a68"", + ""name"": ""allow-attaching-group-policy-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy allow-attaching-group-policy-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/8c1515f5cfdabe672d3e5c79859e31a691bd17cb","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:24.992 AM",,,,,,,,,,,,8f9a010c7c855c277825005e7e22d992fea3d2cc,"3/10/2023, 11:37:05.730 AM","5/2/2023, 12:33:06.157 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""16ef563d039853490c23b871dadd27ca3c05eff1"", + ""name"": ""allow-ec2-connection-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""IAMRole"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Exposure,"[]","[ + { + ""values"": [ + ""IAM-01"", + ""IAM-03"", + ""IAM-05"", + ""DSP-01"", + ""DSP-07"", + ""DSP-08"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.1"", + ""A.9.4.1"", + ""A.13.2.1"", + ""A.8.3.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.7"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-02"", + ""DSI-04"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Medium,74705343091,74705343091,"New direct access policy was granted against organizational policy",74701856303,,"Keep access to sensitive resources using least privilege principle","cli user gained access to Resource_EntitlementProxy allow-ec2-connection-role on AWS.",false,"https://msftriskyuser.authomize.com/incidents/8f9a010c7c855c277825005e7e22d992fea3d2cc","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:27.863 AM",,,,,,,,,,,,0406647c740f9a32d5011174023a26c58cca4d6d,"3/9/2023, 11:37:10.027 PM","5/2/2023, 12:37:26.310 AM","[ + { + ""id"": ""9a5615f8555b373e68c4f600904d87b66f143b4a"", + ""name"": ""74aed80d85fccde22d4af34ff872f8d1"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3ec2b2ee3da9189992cedccf1ca13baf9023d55c"", + ""name"": ""74aed80d85fccde22d4af34ff872f8d1"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group 74aed80d85fccde22d4af34ff872f8d1 has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/0406647c740f9a32d5011174023a26c58cca4d6d","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:27.863 AM",,,,,,,,,,,,dc3a1ac14b8bc713c90038fe5bc15ee3074e48bf,"3/9/2023, 11:37:10.023 PM","5/2/2023, 12:37:26.307 AM","[ + { + ""id"": ""59c8849bfeb3b6de260f2dc2057c6ae2a879e0ea"", + ""name"": ""aad"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""8808bef5dfccc8d1dab062f5973c240ac4797074"", + ""name"": ""aad"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group aad has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/dc3a1ac14b8bc713c90038fe5bc15ee3074e48bf","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:27.863 AM",,,,,,,,,,,,e844d0af6b1401b248b8afe937d187ae1e1adfad,"3/9/2023, 11:37:10.018 PM","5/2/2023, 12:37:26.311 AM","[ + { + ""id"": ""2b25c71d57c88af66ed054ff0b7692d38adc3c29"", + ""name"": ""ping"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""a19591fcb668522d1e9fd5204a6101ea00f8a652"", + ""name"": ""ping"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group ping has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/e844d0af6b1401b248b8afe937d187ae1e1adfad","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:27.863 AM",,,,,,,,,,,,7c304bdee9517f72433859897bf5e01e628483fd,"3/9/2023, 11:37:10.013 PM","5/2/2023, 12:37:26.309 AM","[ + { + ""id"": ""f870fbe62136eb523d5a59d6e179e90ae4547f70"", + ""name"": ""awssso_cdfbc25a58c2a6fc_do_not_delete"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""5b6079b142b9e85b77f945abfdbaac1081779a2c"", + ""name"": ""awssso_cdfbc25a58c2a6fc_do_not_delete"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group awssso_cdfbc25a58c2a6fc_do_not_delete has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/7c304bdee9517f72433859897bf5e01e628483fd","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:27.863 AM",,,,,,,,,,,,2fe3d024ddfc93d86b105141d4bc4c1fefdc6bca,"3/9/2023, 11:37:10.008 PM","5/2/2023, 12:37:26.307 AM","[ + { + ""id"": ""b005eb28050246738798d00a233bf49c9cbdc09b"", + ""name"": ""aad"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""90a5df00a47f4b267c6f8143f7ef2b8e21c60bd6"", + ""name"": ""aad"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group aad has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/2fe3d024ddfc93d86b105141d4bc4c1fefdc6bca","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:27.863 AM",,,,,,,,,,,,b221c36015f21d4d200615109ca2d3b20a58c0a3,"3/9/2023, 11:37:10.003 PM","5/2/2023, 12:37:26.311 AM","[ + { + ""id"": ""25e0277a33b6b36e04bd448c5eb857a34eeb6036"", + ""name"": ""okta"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""ed46db938148de8acddbeb17eaa539bfd4c3d2a5"", + ""name"": ""okta"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group okta has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/b221c36015f21d4d200615109ca2d3b20a58c0a3","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:27.863 AM",,,,,,,,,,,,87e30d59f2090db9daf268a119981d778e833e58,"3/9/2023, 8:37:33.843 PM","5/2/2023, 12:37:26.309 AM","[ + { + ""id"": ""7984be6be6de0d035d6c0f667ee807f8de4780c6"", + ""name"": ""awssso_8abf30e4d8fe68a1_do_not_delete"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3363ffd9d6115c17d4432999d6bf663fa8e9e938"", + ""name"": ""awssso_8abf30e4d8fe68a1_do_not_delete"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group awssso_8abf30e4d8fe68a1_do_not_delete has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/87e30d59f2090db9daf268a119981d778e833e58","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:27.863 AM",,,,,,,,,,,,1b1d87cf22421895050fc0d5a134ff6e964d1d9e,"3/9/2023, 8:37:33.831 PM","5/2/2023, 12:37:26.307 AM","[ + { + ""id"": ""8eb7fde8df0b16cd329646a21e83bfc3d85a5f35"", + ""name"": ""aad"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""0e1b318409a2ec8f14dafe0e2e8c2eb68806f892"", + ""name"": ""aad"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group aad has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/1b1d87cf22421895050fc0d5a134ff6e964d1d9e","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:27.863 AM",,,,,,,,,,,,589a9736de69e3dcfe612a50f85a338e3877262f,"3/9/2023, 8:37:33.819 PM","5/2/2023, 12:37:26.308 AM","[ + { + ""id"": ""41f13648dcad200b64b5ab8f8b7bc0632c7cd2dd"", + ""name"": ""PelegGroup"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""fcb342027e211c7eaea85bcda8055f5d25178b8b"", + ""name"": ""PelegGroup"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group PelegGroup has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/589a9736de69e3dcfe612a50f85a338e3877262f","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:27.863 AM",,,,,,,,,,,,4effb552e8d24929f868fd4518a32a0e80249a55,"3/9/2023, 8:37:33.792 PM","5/2/2023, 12:37:26.308 AM","[ + { + ""id"": ""77f15a7387c0977e7b4f623285954c9f2a336e45"", + ""name"": ""S3-access-group"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""1da3703abe10ecb5450a93b6de2adf8b91724a6e"", + ""name"": ""S3-access-group"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group S3-access-group has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/4effb552e8d24929f868fd4518a32a0e80249a55","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:29.219 AM",,,,,,,,,,,,529a981ac93404c349995ce2bea5c0e744424227,"3/9/2023, 8:37:33.783 PM","5/2/2023, 12:37:26.308 AM","[ + { + ""id"": ""72a047470c3119eb49817ae92625df2f1c33e20d"", + ""name"": ""API-Gateway-Admin"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""18a78d366d469104253a818daa0ee87eb4671a90"", + ""name"": ""API-Gateway-Admin"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group API-Gateway-Admin has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/529a981ac93404c349995ce2bea5c0e744424227","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:29.219 AM",,,,,,,,,,,,4461a118f15035fa7d39ed9c20b8b56ec283841e,"3/9/2023, 8:37:33.771 PM","5/2/2023, 12:37:26.309 AM","[ + { + ""id"": ""87d46203475a238adf9a16266785bf08a22cc119"", + ""name"": ""Kubernetes"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""1bba9ba2a90ba24940f43b5b00de4470f5d7d3ae"", + ""name"": ""Kubernetes"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group Kubernetes has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/4461a118f15035fa7d39ed9c20b8b56ec283841e","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:29.219 AM",,,,,,,,,,,,10f45b53c964cf7948c1f180237a77f87f39d737,"3/9/2023, 8:37:33.755 PM","5/2/2023, 12:37:26.310 AM","[ + { + ""id"": ""0e50d37e5d3e9deda92d3888fa25f436bf807cd4"", + ""name"": ""MiguelGroup"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3345111b97cac86ad7252655bbc2421159a0ff80"", + ""name"": ""MiguelGroup"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group MiguelGroup has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/10f45b53c964cf7948c1f180237a77f87f39d737","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:29.219 AM",,,,,,,,,,,,01df956f2e2d38f722ac4ef6ba5e6e7145b8d2a9,"3/9/2023, 8:37:33.743 PM","5/2/2023, 12:37:26.310 AM","[ + { + ""id"": ""b7c920b90dab66c7c388120ee0be69e876813631"", + ""name"": ""aa"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3deb73cdd33933de3fa787665d2d9cccc583b517"", + ""name"": ""aa"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group aa has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/01df956f2e2d38f722ac4ef6ba5e6e7145b8d2a9","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:29.219 AM",,,,,,,,,,,,d7782412e5e85bb6ed69cc04e0274d5e33557e58,"3/9/2023, 8:37:33.735 PM","5/2/2023, 12:37:26.308 AM","[ + { + ""id"": ""b9ff66d657cf3ba2b84158d4e4a51da0a18f41fb"", + ""name"": ""Administrators"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""d72d8d4f29c01dd06629f3bcd1884568fc458a0e"", + ""name"": ""Administrators"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group Administrators has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/d7782412e5e85bb6ed69cc04e0274d5e33557e58","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:29.219 AM",,,,,,,,,,,,ca796ace81cf6e98a92dc2ab9d893fb8dc609c41,"3/9/2023, 8:37:33.705 PM","5/2/2023, 12:37:26.310 AM","[ + { + ""id"": ""b96acf540fd0e5edddc04f123062af708dd9e237"", + ""name"": ""AWS_lambda_full_access"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""486a5a6c52589129ba05b56168bae8cbe522e0f3"", + ""name"": ""AWS_lambda_full_access"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Change Management","[ + ""Defense Evasion"", + ""Lateral Movement"", + ""Persistence"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.2"", + ""5.3"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""CC6.2"", + ""CC6.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + } +]","[ + ""Account Manipulation"", + ""Valid Accounts"" +]",Open,Medium,74705343919,74705343919,"Empty group with entitlements",74701857016,,"It is advisable to remove this group.","The group AWS_lambda_full_access has no members but is entitled to one or more assets.",false,"https://msftriskyuser.authomize.com/incidents/ca796ace81cf6e98a92dc2ab9d893fb8dc609c41","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:29.219 AM",,,,,,,,,,,,e025d3f5ff4eef4ff3457b79b3e0f11c917ebd53,"3/7/2023, 11:39:44.598 PM","5/2/2023, 12:41:36.809 AM","[ + { + ""id"": ""319d63d56065543badcc8a611ec8c435caa373b0"", + ""name"": ""Okta__ec2_lambda_s3_full"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723199050,91723199050,"AWS role with shadow admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Shadow Admin Identity role Okta__ec2_lambda_s3_full was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/e025d3f5ff4eef4ff3457b79b3e0f11c917ebd53","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:29.219 AM",,,,,,,,,,,,7e5af697a824cdda2aad6c282b701c44b7fcdbc3,"3/7/2023, 11:39:44.592 PM","5/2/2023, 12:41:36.809 AM","[ + { + ""id"": ""db72c19c40a4c44a25d56824e4490b2e40a71f7d"", + ""name"": ""empty_role_allow_assume"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723199050,91723199050,"AWS role with shadow admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Shadow Admin Identity role empty_role_allow_assume was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/7e5af697a824cdda2aad6c282b701c44b7fcdbc3","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:29.219 AM",,,,,,,,,,,,dd580bf77bb516aa04f80ae8a5d42bdcb05d6d89,"3/7/2023, 11:39:44.585 PM","5/2/2023, 12:41:36.810 AM","[ + { + ""id"": ""3e7da1d00f61d0c5a5afb707e267082d8137a2b8"", + ""name"": ""attach-role-to-user-role"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723199050,91723199050,"AWS role with shadow admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Shadow Admin Identity role attach-role-to-user-role was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/dd580bf77bb516aa04f80ae8a5d42bdcb05d6d89","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:29.219 AM",,,,,,,,,,,,c7de1501c76d2830719fdb60ce88672a386eb449,"3/7/2023, 11:39:44.578 PM","5/2/2023, 12:41:36.810 AM","[ + { + ""id"": ""f7a97b83c333f46af3b8b0ae91edc1de7ec96f7e"", + ""name"": ""privesc1-CreateNewPolicyVersion-role"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723199050,91723199050,"AWS role with shadow admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Shadow Admin Identity role privesc1-CreateNewPolicyVersion-role was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/c7de1501c76d2830719fdb60ce88672a386eb449","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:30.480 AM",,,,,,,,,,,,86e636842daa2eb7e75f8b5a0ed5ce781c638cfc,"3/7/2023, 11:39:44.570 PM","5/2/2023, 12:41:36.809 AM","[ + { + ""id"": ""5c6c09e4e4d31639d6371c52a27cde555b1d9f86"", + ""name"": ""ping_idp_role"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723199050,91723199050,"AWS role with shadow admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Shadow Admin Identity role ping_idp_role was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/86e636842daa2eb7e75f8b5a0ed5ce781c638cfc","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:30.480 AM",,,,,,,,,,,,a632484c12bd1e928cc78aab9786c1189ea186a5,"3/7/2023, 11:39:44.562 PM","5/2/2023, 12:41:36.810 AM","[ + { + ""id"": ""d507eaddc1b75bdc9a8767a2df19c20a88481fcc"", + ""name"": ""ec2_lambda_access"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723199050,91723199050,"AWS role with shadow admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Shadow Admin Identity role ec2_lambda_access was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/a632484c12bd1e928cc78aab9786c1189ea186a5","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:30.480 AM",,,,,,,,,,,,94321327291656879821fa4682c62169047e3265,"3/7/2023, 11:39:44.555 PM","5/2/2023, 12:41:36.810 AM","[ + { + ""id"": ""7a43f5c11380d1dd190b7458993e7bf01450ed55"", + ""name"": ""ec2_lambda_s3_full"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723199050,91723199050,"AWS role with shadow admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Shadow Admin Identity role ec2_lambda_s3_full was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/94321327291656879821fa4682c62169047e3265","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:30.480 AM",,,,,,,,,,,,d9f756b15717c0f721b3d6bc4a769dab9dbf3a28,"3/7/2023, 11:39:40.905 PM","5/2/2023, 12:41:51.337 AM","[ + { + ""id"": ""7ab18be02ddd9457aae27ae70625a078242de94e"", + ""name"": ""privesc-AssumeRole-ending-role"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723198479,91723198479,"AWS role with admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Admin Identity role privesc-AssumeRole-ending-role was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/d9f756b15717c0f721b3d6bc4a769dab9dbf3a28","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:30.480 AM",,,,,,,,,,,,5c10577815b0691960e98f9d15a35e2fa33f91a5,"3/7/2023, 11:39:40.899 PM","5/2/2023, 12:41:51.338 AM","[ + { + ""id"": ""a80fdf41855aaa5aaf374a5c816f3fc33357a600"", + ""name"": ""AWSControlTowerExecution"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723198479,91723198479,"AWS role with admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Admin Identity role AWSControlTowerExecution was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/5c10577815b0691960e98f9d15a35e2fa33f91a5","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:30.480 AM",,,,,,,,,,,,77eb5c78844d2c36acf101a77f88e45c3a68fc73,"3/7/2023, 11:39:40.892 PM","5/2/2023, 12:41:51.338 AM","[ + { + ""id"": ""7f018469507d78e633a502dd29993b1787d6ad5a"", + ""name"": ""AuthomizeAdministrator"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723198479,91723198479,"AWS role with admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Admin Identity role AuthomizeAdministrator was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/77eb5c78844d2c36acf101a77f88e45c3a68fc73","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:30.480 AM",,,,,,,,,,,,04d7db2d9cf2a47f9a078d755255b0f3b5aed3e1,"3/7/2023, 11:39:40.871 PM","5/2/2023, 12:41:51.338 AM","[ + { + ""id"": ""aab32332006d7360590a4dfab80ca51894311471"", + ""name"": ""site-reliability-engineering-role"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723198479,91723198479,"AWS role with admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Admin Identity role site-reliability-engineering-role was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/04d7db2d9cf2a47f9a078d755255b0f3b5aed3e1","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:30.480 AM",,,,,,,,,,,,a25c70b587a9f7429c6610113bfc94cecad8d25e,"3/7/2023, 11:39:40.865 PM","5/2/2023, 12:41:51.337 AM","[ + { + ""id"": ""b8e0bbe3f7f97a34821108a6b1d2f2cba6ad5607"", + ""name"": ""OrganizationAccountAccessRole"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723198479,91723198479,"AWS role with admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Admin Identity role OrganizationAccountAccessRole was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/a25c70b587a9f7429c6610113bfc94cecad8d25e","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:30.480 AM",,,,,,,,,,,,b9320f38ec60b4231453ce4408c8d89859454cbd,"3/7/2023, 11:39:40.859 PM","5/2/2023, 12:41:51.339 AM","[ + { + ""id"": ""419a36f4a31c6e3a28f7ff4c83ffe4e64ec82145"", + ""name"": ""privesc-high-priv-service-role"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723198479,91723198479,"AWS role with admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Admin Identity role privesc-high-priv-service-role was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/b9320f38ec60b4231453ce4408c8d89859454cbd","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:30.480 AM",,,,,,,,,,,,04467cb53d96c954ec8f6e657f96841683b0086e,"3/7/2023, 11:39:40.852 PM","5/2/2023, 12:41:51.337 AM","[ + { + ""id"": ""b87a3769c0646fbf60607c77a0c8ebf7afe204e2"", + ""name"": ""manage_iam"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + } +]","[]",Open,High,91723198479,91723198479,"AWS role with admin privileges",88391696752,,"Validate any new role creation and make sure it's part of the business cycle. If needed access the AWS console and remove the role.","AWS Admin Identity role manage_iam was created in AWS.",false,"https://msftriskyuser.authomize.com/incidents/04467cb53d96c954ec8f6e657f96841683b0086e","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:33.513 AM",,,,,,,,,,,,5e567952bc02c72b464d71803aaedfc3eb32eda7,"3/6/2023, 11:40:39.642 PM","5/2/2023, 12:41:21.559 AM","[ + { + ""id"": ""7d29c7098089bb98af2c51a3e21f1ed7ac4ef1be"", + ""name"": ""AmazonSSMManagedInstanceCore"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + }, + { + ""id"": ""419a36f4a31c6e3a28f7ff4c83ffe4e64ec82145"", + ""name"": ""privesc-high-priv-service-role"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""d82020eb55aec9894fa6ca08435c95833972182c"", + ""name"": ""privesc-high-priv-service-role"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723196731,91723196731,"Stale IAAS policy attachment to role",88391681312,,"Unused policies should be detached from privesc-high-priv-service-role","privesc-high-priv-service-role hasn't used the Policy AmazonSSMManagedInstanceCore during the past 30 days.",false,"https://msftriskyuser.authomize.com/incidents/5e567952bc02c72b464d71803aaedfc3eb32eda7","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:33.513 AM",,,,,,,,,,,,dc410b38351fc34763632a0f06bc8c71b61a681b,"3/6/2023, 11:40:34.602 PM","5/2/2023, 12:41:20.129 AM","[ + { + ""id"": ""289913f8294a9a91eea3c09925c324e2634c6e04"", + ""name"": ""privesc1-CreateNewPolicyVersion"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + }, + { + ""id"": ""bf2be9d8713021d095f0f043f73a9234ca5ed1cc"", + ""name"": ""manage-policies"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""e6e32bbaf67cca161b0a1e605f9bed3abad4de5c"", + ""name"": ""manage-policies"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723195983,91723195983,"Stale AWS policy attachment to identity",88391681312,,"Unused policies should be detached from manage-policies","manage-policies hasn't used the Policy privesc1-CreateNewPolicyVersion during the past 30 days.",false,"https://msftriskyuser.authomize.com/incidents/dc410b38351fc34763632a0f06bc8c71b61a681b","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:33.513 AM",,,,,,,,,,,,a50a03fe9a94c5b09d00360eee9bca9ab6e9ce65,"3/6/2023, 11:40:34.595 PM","5/2/2023, 12:41:20.128 AM","[ + { + ""id"": ""17e6cc88313de9b78e9c9294f61fef08f9e4500f"", + ""name"": ""IAMlistRolesAccounts"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + }, + { + ""id"": ""725737663b035a749c31dd80746bf014d1847f00"", + ""name"": ""OktaSSOuser"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""0d3e83d83fccaa6ffd8546123f0865497b73cccf"", + ""name"": ""OktaSSOuser"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723195983,91723195983,"Stale AWS policy attachment to identity",88391681312,,"Unused policies should be detached from OktaSSOuser","OktaSSOuser hasn't used the Policy IAMlistRolesAccounts during the past 30 days.",false,"https://msftriskyuser.authomize.com/incidents/a50a03fe9a94c5b09d00360eee9bca9ab6e9ce65","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:33.513 AM",,,,,,,,,,,,d74e154cbcd267863ad5c48362c4dce8914386e6,"3/6/2023, 11:40:34.585 PM","5/2/2023, 12:41:20.128 AM","[ + { + ""id"": ""bb786de8906e3dfad445d7d07466796ebb50eb1b"", + ""name"": ""privesc15-PassExistingRoleToNewLambdaThenInvoke"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + }, + { + ""id"": ""2cee0622e84e4f94a1f24fc77499544568f77d30"", + ""name"": ""lambda-func-support"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""fe16ab49a795d70edacfdf439cc0752db26edd6a"", + ""name"": ""lambda-func-support"", + ""object"": ""account"", + ""originId"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723195983,91723195983,"Stale AWS policy attachment to identity",88391681312,,"Unused policies should be detached from lambda-func-support","lambda-func-support hasn't used the Policy privesc15-PassExistingRoleToNewLambdaThenInvoke during the past 30 days.",false,"https://msftriskyuser.authomize.com/incidents/d74e154cbcd267863ad5c48362c4dce8914386e6","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:33.513 AM",,,,,,,,,,,,abb89329fbbeef5eba3fd18ef8b73ed5f09b3b52,"3/6/2023, 11:40:29.755 PM","5/2/2023, 12:41:18.459 AM","[ + { + ""id"": ""a2759a42abaeff2c8d666658ff7d13841150277d"", + ""name"": ""mount_secret_job_policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 291883359082, or the way you manage user assignment to rolesRemove the policy mount_secret_job_policy completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy mount_secret_job_policy haven't been used during the last 30 days in account 291883359082, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/abb89329fbbeef5eba3fd18ef8b73ed5f09b3b52","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:33.513 AM",,,,,,,,,,,,68571dfba620fc70c325fa20d3cb45ae8c51d171,"3/6/2023, 11:40:29.745 PM","5/2/2023, 12:41:18.460 AM","[ + { + ""id"": ""dc007a611e29f71988e312d277c9f8f7eb3e503d"", + ""name"": ""csi_driver_policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 291883359082, or the way you manage user assignment to rolesRemove the policy csi_driver_policy completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy csi_driver_policy haven't been used during the last 30 days in account 291883359082, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/68571dfba620fc70c325fa20d3cb45ae8c51d171","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:33.513 AM",,,,,,,,,,,,fd8112a800b184a03e961f25bb5f70a6e1455e70,"3/6/2023, 11:40:29.739 PM","5/2/2023, 12:41:18.460 AM","[ + { + ""id"": ""7b79a12d8ee42b00f12725c3fc67fe3f4d865eda"", + ""name"": ""argocd-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 291883359082, or the way you manage user assignment to rolesRemove the policy argocd-policy completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy argocd-policy haven't been used during the last 30 days in account 291883359082, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/fd8112a800b184a03e961f25bb5f70a6e1455e70","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:33.513 AM",,,,,,,,,,,,0b40d230b1663617734e45f8a9e02c919ee8b3eb,"3/6/2023, 11:40:29.733 PM","5/2/2023, 12:41:18.459 AM","[ + { + ""id"": ""f857df2d21bfff1a3eaeff0e5ee21a8948a7ad0e"", + ""name"": ""jumpbox_policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 291883359082, or the way you manage user assignment to rolesRemove the policy jumpbox_policy completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy jumpbox_policy haven't been used during the last 30 days in account 291883359082, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/0b40d230b1663617734e45f8a9e02c919ee8b3eb","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:33.513 AM",,,,,,,,,,,,14810114f8e8608a02f3e566a1ecac0d25d892cf,"3/6/2023, 11:40:29.723 PM","5/2/2023, 12:41:18.458 AM","[ + { + ""id"": ""4dd4b0d1c39a1a934bcc5026368d7f187e9f43db"", + ""name"": ""authomize-jenkins-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 291883359082, or the way you manage user assignment to rolesRemove the policy authomize-jenkins-policy completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy authomize-jenkins-policy haven't been used during the last 30 days in account 291883359082, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/14810114f8e8608a02f3e566a1ecac0d25d892cf","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:33.513 AM",,,,,,,,,,,,7c392962781c5a949421a81783ed1923b4573358,"3/6/2023, 11:40:29.707 PM","5/2/2023, 12:41:18.460 AM","[ + { + ""id"": ""f0e2e3faf45f5a71b75d78d6f153fd2fa30dc032"", + ""name"": ""monitoring_policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 291883359082, or the way you manage user assignment to rolesRemove the policy monitoring_policy completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy monitoring_policy haven't been used during the last 30 days in account 291883359082, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/7c392962781c5a949421a81783ed1923b4573358","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.071 AM",,,,,,,,,,,,10027b10a6c6a488f647c21cdb27e9bbf92ba45d,"3/6/2023, 11:40:29.699 PM","5/2/2023, 12:41:18.459 AM","[ + { + ""id"": ""17e6cc88313de9b78e9c9294f61fef08f9e4500f"", + ""name"": ""IAMlistRolesAccounts"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 071186405907, or the way you manage user assignment to rolesRemove the policy IAMlistRolesAccounts completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy IAMlistRolesAccounts haven't been used during the last 30 days in account 071186405907, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/10027b10a6c6a488f647c21cdb27e9bbf92ba45d","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.071 AM",,,,,,,,,,,,427a6fcfcfa599854e5336ca8dc8278c4e00f3a4,"3/6/2023, 11:40:29.678 PM","5/2/2023, 12:41:18.459 AM","[ + { + ""id"": ""12e9434dbaf78fc54f667d6ceb570a95a9b0a463"", + ""name"": ""allow-pass-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 071186405907, or the way you manage user assignment to rolesRemove the policy allow-pass-role completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy allow-pass-role haven't been used during the last 30 days in account 071186405907, the policy is attached to 3 identities",false,"https://msftriskyuser.authomize.com/incidents/427a6fcfcfa599854e5336ca8dc8278c4e00f3a4","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.071 AM",,,,,,,,,,,,a42ea750e8b225e28b5c52230a2f6e58804024ca,"3/6/2023, 11:40:29.671 PM","5/2/2023, 12:41:18.459 AM","[ + { + ""id"": ""289913f8294a9a91eea3c09925c324e2634c6e04"", + ""name"": ""privesc1-CreateNewPolicyVersion"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 071186405907, or the way you manage user assignment to rolesRemove the policy privesc1-CreateNewPolicyVersion completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy privesc1-CreateNewPolicyVersion haven't been used during the last 30 days in account 071186405907, the policy is attached to 2 identities",false,"https://msftriskyuser.authomize.com/incidents/a42ea750e8b225e28b5c52230a2f6e58804024ca","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.071 AM",,,,,,,,,,,,f80a685fd0b1c52f7eb7bb8974a524a1ca7204a1,"3/6/2023, 11:40:29.665 PM","5/2/2023, 12:41:18.459 AM","[ + { + ""id"": ""7bf141d4c7d9e848e4bbe7221618117dbc4ffcfc"", + ""name"": ""privesc-high-priv-service-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 071186405907, or the way you manage user assignment to rolesRemove the policy privesc-high-priv-service-policy completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy privesc-high-priv-service-policy haven't been used during the last 30 days in account 071186405907, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/f80a685fd0b1c52f7eb7bb8974a524a1ca7204a1","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.071 AM",,,,,,,,,,,,7087ca929b842f036820fe6c93ac9342407627bc,"3/6/2023, 11:40:29.659 PM","5/2/2023, 12:41:18.460 AM","[ + { + ""id"": ""c7a0ad09d8e61ea968d3562c459965a4f147adef"", + ""name"": ""admin-priv"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 071186405907, or the way you manage user assignment to rolesRemove the policy admin-priv completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy admin-priv haven't been used during the last 30 days in account 071186405907, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/7087ca929b842f036820fe6c93ac9342407627bc","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.071 AM",,,,,,,,,,,,8f15c98763f6efe465ec4b0790814b598464a7a1,"3/6/2023, 11:40:29.619 PM","5/2/2023, 12:41:18.459 AM","[ + { + ""id"": ""bb786de8906e3dfad445d7d07466796ebb50eb1b"", + ""name"": ""privesc15-PassExistingRoleToNewLambdaThenInvoke"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 071186405907, or the way you manage user assignment to rolesRemove the policy privesc15-PassExistingRoleToNewLambdaThenInvoke completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy privesc15-PassExistingRoleToNewLambdaThenInvoke haven't been used during the last 30 days in account 071186405907, the policy is attached to 2 identities",false,"https://msftriskyuser.authomize.com/incidents/8f15c98763f6efe465ec4b0790814b598464a7a1","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.071 AM",,,,,,,,,,,,95d68246ee41bc2f303c9278f6091e61a5890993,"3/6/2023, 11:40:29.609 PM","5/2/2023, 12:41:18.458 AM","[ + { + ""id"": ""2637e1d6674209b04deb80fc8ebac67bd02f024b"", + ""name"": ""assume-admin-role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 071186405907, or the way you manage user assignment to rolesRemove the policy assume-admin-role completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy assume-admin-role haven't been used during the last 30 days in account 071186405907, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/95d68246ee41bc2f303c9278f6091e61a5890993","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.071 AM",,,,,,,,,,,,a6e4d322b22418afdf2698d9af7c6f91df10def5,"3/6/2023, 11:40:29.603 PM","5/2/2023, 12:41:18.459 AM","[ + { + ""id"": ""04c8b99fc389ce9a429a970f5adb9df182199431"", + ""name"": ""iam_admin"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 071186405907, or the way you manage user assignment to rolesRemove the policy iam_admin completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy iam_admin haven't been used during the last 30 days in account 071186405907, the policy is attached to 2 identities",false,"https://msftriskyuser.authomize.com/incidents/a6e4d322b22418afdf2698d9af7c6f91df10def5","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.071 AM",,,,,,,,,,,,81b1f79ad612a8472d45aaa0e360aefff2c36aca,"3/6/2023, 11:40:29.587 PM","5/2/2023, 12:41:18.459 AM","[ + { + ""id"": ""844a59bcacd070e3e47759024aca96b5d6f05353"", + ""name"": ""site-reliability-engineering"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 071186405907, or the way you manage user assignment to rolesRemove the policy site-reliability-engineering completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy site-reliability-engineering haven't been used during the last 30 days in account 071186405907, the policy is attached to 2 identities",false,"https://msftriskyuser.authomize.com/incidents/81b1f79ad612a8472d45aaa0e360aefff2c36aca","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.071 AM",,,,,,,,,,,,7957dba40309d9c6f1d6337d1df0c916fbfe5cb7,"3/6/2023, 11:40:29.575 PM","5/2/2023, 12:41:18.460 AM","[ + { + ""id"": ""05096bd26f6118e7f0b93bfd37a9a955d1197518"", + ""name"": ""run-ec2-instances"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 071186405907, or the way you manage user assignment to rolesRemove the policy run-ec2-instances completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy run-ec2-instances haven't been used during the last 30 days in account 071186405907, the policy is attached to 2 identities",false,"https://msftriskyuser.authomize.com/incidents/7957dba40309d9c6f1d6337d1df0c916fbfe5cb7","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.767 AM",,,,,,,,,,,,31268b0969aff0de03825871a5d33902c5bed1e3,"3/6/2023, 11:40:29.564 PM","5/2/2023, 12:41:18.458 AM","[ + { + ""id"": ""1416aeae90186286c0c23cfe54331f3e6db256ee"", + ""name"": ""trust_policy_for_empty_assume_role"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Least Privilege","[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723195066,91723195066,"Unused IaaS Policy",88391682078,,"Go to AWS console, access account 071186405907, or the way you manage user assignment to rolesRemove the policy trust_policy_for_empty_assume_role completely or remove if from any identity that has access to it (the list can be found in our identity page)","The policy trust_policy_for_empty_assume_role haven't been used during the last 30 days in account 071186405907, the policy is attached to 1 identities",false,"https://msftriskyuser.authomize.com/incidents/31268b0969aff0de03825871a5d33902c5bed1e3","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.767 AM",,,,,,,,,,,,91f881e8588cbb26f5c35273585f50e3360b5f13,"3/6/2023, 11:40:24.772 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""94e6fb9f06d851fca4a6342c3eaec0cce38a4806"", + ""name"": ""AssumeAnyRole"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy AssumeAnyRole is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/91f881e8588cbb26f5c35273585f50e3360b5f13","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.767 AM",,,,,,,,,,,,6ab791930df659941d858066e725767b116bc714,"3/6/2023, 11:40:24.763 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""2fb0de8b8bf6a2b98ac7073a075342218f4e6fee"", + ""name"": ""assume_role_user_lister"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy assume_role_user_lister is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/6ab791930df659941d858066e725767b116bc714","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.767 AM",,,,,,,,,,,,9630fdd50e89cf0093d56b93aa3778733c048c00,"3/6/2023, 11:40:24.753 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""7e55583466701f3f1b8bcf23aeb025424796243f"", + ""name"": ""SingleRoleAssue"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy SingleRoleAssue is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/9630fdd50e89cf0093d56b93aa3778733c048c00","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.767 AM",,,,,,,,,,,,774018ea25a934ff992ce10dab37dafae89101fb,"3/6/2023, 11:40:24.744 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""3e68b64bfd2ba8d7205e3361d598b23692776f30"", + ""name"": ""limitfiverr"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy limitfiverr is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/774018ea25a934ff992ce10dab37dafae89101fb","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.767 AM",,,,,,,,,,,,0391d52c0b5b993cc69c7fa59f71b0131aa69c61,"3/6/2023, 11:40:24.734 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""a6359d5ca9e4a97c361719f49d7db9add722f71c"", + ""name"": ""ram_list_resources"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy ram_list_resources is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/0391d52c0b5b993cc69c7fa59f71b0131aa69c61","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.767 AM",,,,,,,,,,,,10bb250af6005cd1bcca5eda0fc1bdb81596027a,"3/6/2023, 11:40:24.727 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""e6987336220dd33584ff7475bee1ab54e34e0184"", + ""name"": ""OktaMasterAccountPolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy OktaMasterAccountPolicy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/10bb250af6005cd1bcca5eda0fc1bdb81596027a","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.767 AM",,,,,,,,,,,,108c2df128bce4109708f77b885cdc4ebd54e401,"3/6/2023, 11:40:24.715 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""631d5fc888b97043e825b91514f683ed2c249e77"", + ""name"": ""EXP"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy EXP is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/108c2df128bce4109708f77b885cdc4ebd54e401","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.767 AM",,,,,,,,,,,,4bbc8ef8c44b5358a762ada0151ec38f4ff6e673,"3/6/2023, 11:40:24.706 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""3962e254167271d2277e30be117a31d594c477e0"", + ""name"": ""UserPolicyAttacher"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy UserPolicyAttacher is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/4bbc8ef8c44b5358a762ada0151ec38f4ff6e673","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:35.767 AM",,,,,,,,,,,,8a2007628804a462c44246b0122fba5940969e20,"3/6/2023, 11:40:24.695 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""4945f361807cd1c186d79cadc9de41033e2e5499"", + ""name"": ""NamedGroupPermissionManager"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy NamedGroupPermissionManager is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/8a2007628804a462c44246b0122fba5940969e20","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:37.071 AM",,,,,,,,,,,,6a7f0c02d7c939392b6df6b8a4ebd93da035914d,"3/6/2023, 11:40:24.679 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""a77c75c59ab5018635f4ddfb19d88d22cbb89f3b"", + ""name"": ""assume_all_roles"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy assume_all_roles is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/6a7f0c02d7c939392b6df6b8a4ebd93da035914d","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:37.071 AM",,,,,,,,,,,,ecfe31419d4532cc756383c3596763616f700641,"3/6/2023, 11:40:24.669 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""d44c62a3cd37182adec884a1d67ca22db4837b76"", + ""name"": ""ALBIngressControllerIAMPolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy ALBIngressControllerIAMPolicy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/ecfe31419d4532cc756383c3596763616f700641","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:37.071 AM",,,,,,,,,,,,5ae2509d51eabf5555e7e8604f2ac617ff3959a5,"3/6/2023, 11:40:24.663 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""643e13ad00cfd39c99fbe6357102b8f26b133b20"", + ""name"": ""ingressController-iam-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy ingressController-iam-policy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/5ae2509d51eabf5555e7e8604f2ac617ff3959a5","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:37.071 AM",,,,,,,,,,,,5f6e8ba92f84a2354dc12aa993a49ad6c610c9c1,"3/6/2023, 11:40:24.653 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""88d511eab55ea61fcf68899fd2cf908422278ad8"", + ""name"": ""ECR-Public-Read"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy ECR-Public-Read is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/5f6e8ba92f84a2354dc12aa993a49ad6c610c9c1","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:37.071 AM",,,,,,,,,,,,4e84c6a5001c60119b9a06ee1e8df58775541a0a,"3/6/2023, 11:40:24.643 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""6e99ee0a4102da4da954a2e98e4e318d4604c83b"", + ""name"": ""NamedGroupsEditPolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy NamedGroupsEditPolicy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/4e84c6a5001c60119b9a06ee1e8df58775541a0a","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:37.071 AM",,,,,,,,,,,,1e13d1add8b7ae9ec6b8446ae9d6e1ee6e89b61e,"3/6/2023, 11:40:24.638 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""07380f246cab87c62e632cc1b1faa3151deb60ba"", + ""name"": ""ASG-Policy-For-Worker"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy ASG-Policy-For-Worker is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/1e13d1add8b7ae9ec6b8446ae9d6e1ee6e89b61e","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:37.071 AM",,,,,,,,,,,,1a093553e9212e51ae10bde42a384b59d038f642,"3/6/2023, 11:40:24.629 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""eaec63f3d517b41633859943351852f93d40c2a2"", + ""name"": ""ECR-Privvate-Read"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy ECR-Privvate-Read is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/1a093553e9212e51ae10bde42a384b59d038f642","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:37.071 AM",,,,,,,,,,,,af51f28cfec83f294e0b51ad142a72b528714322,"3/6/2023, 11:40:24.623 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""202c0a7bd2f8948fadb9e13c27b1d8be15c99ecb"", + ""name"": ""access"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy access is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/af51f28cfec83f294e0b51ad142a72b528714322","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:37.071 AM",,,,,,,,,,,,61c3a7ce6f20d69f89a4d91ff5d100cc996fca4a,"3/6/2023, 11:40:24.616 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""889c2f0a337ec21ca973f42deec14ccbb0a46f0d"", + ""name"": ""RolePolicyAttacher"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy RolePolicyAttacher is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/61c3a7ce6f20d69f89a4d91ff5d100cc996fca4a","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:37.071 AM",,,,,,,,,,,,da61799106dbb5cb09609a1317e845cd5bb13de8,"3/6/2023, 11:40:24.609 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""2adb13643a2fd9f3f14bde8aec9db3db77d11eb0"", + ""name"": ""test_ec2_policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy test_ec2_policy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/da61799106dbb5cb09609a1317e845cd5bb13de8","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:38.461 AM",,,,,,,,,,,,f80508e14d5e7e3923bc7f91f91818eca04079b3,"3/6/2023, 11:40:24.600 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""f39dfeb11fca74e3116bc12be1d2f3f926bb4ba8"", + ""name"": ""privesc21-PassExistingRoleToNewDataPipeline"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc21-PassExistingRoleToNewDataPipeline is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/f80508e14d5e7e3923bc7f91f91818eca04079b3","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:38.461 AM",,,,,,,,,,,,bf700f07c895b3587c35add251dfcc57011cecbb,"3/6/2023, 11:40:24.594 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""c3e8ecd135424d3b9c508d0e930874a03c707dec"", + ""name"": ""privesc14-UpdatingAssumeRolePolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc14-UpdatingAssumeRolePolicy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/bf700f07c895b3587c35add251dfcc57011cecbb","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:38.461 AM",,,,,,,,,,,,e864f70ba849c100ec0ec5b3ea6eaaf6a9251da1,"3/6/2023, 11:40:24.583 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""336bcc6b56724bd5a4f326a944675f1a8eb0755b"", + ""name"": ""privesc16-PassRoleToNewLambdaThenTriggerWithNewDynamo"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc16-PassRoleToNewLambdaThenTriggerWithNewDynamo is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/e864f70ba849c100ec0ec5b3ea6eaaf6a9251da1","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:38.461 AM",,,,,,,,,,,,c0249f21c273a75973a603ff441be4bb443d6f36,"3/6/2023, 11:40:24.575 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""f1a446520920356c69c8e26786f737fee1eea214"", + ""name"": ""privesc2-SetExistingDefaultPolicyVersion"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc2-SetExistingDefaultPolicyVersion is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/c0249f21c273a75973a603ff441be4bb443d6f36","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:38.461 AM",,,,,,,,,,,,570535c84a8f73ac08e35858a77dac7bbeacc023,"3/6/2023, 11:40:24.569 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""0459ec13b41db57dfdff472abe0c419b313e4b1e"", + ""name"": ""privesc18-PassExistingRoleToNewGlueDevEndpoint"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc18-PassExistingRoleToNewGlueDevEndpoint is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/570535c84a8f73ac08e35858a77dac7bbeacc023","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:38.461 AM",,,,,,,,,,,,f326f3fa06c2526eff714c3ad6a4baf01ec2c220,"3/6/2023, 11:40:24.563 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""fa6557c3fe693af455ed653406d23238e3c1e306"", + ""name"": ""allow-ec2-connection-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy allow-ec2-connection-policy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/f326f3fa06c2526eff714c3ad6a4baf01ec2c220","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:38.461 AM",,,,,,,,,,,,786d92b788966c9d571dc667f759021a7874ea29,"3/6/2023, 11:40:24.558 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""e33b7a3dcf6e35d27bb2b90a25d1aa80c3e53ab7"", + ""name"": ""fn4-exploitableNotAction"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy fn4-exploitableNotAction is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/786d92b788966c9d571dc667f759021a7874ea29","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:38.461 AM",,,,,,,,,,,,62a0ba10aa020eb0000b7d5d08df30302f979d56,"3/6/2023, 11:40:24.552 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""4cb81b74f6a2c47ee9b6c79332abab6bc5d78ed7"", + ""name"": ""privesc-sageMakerCreatePresignedNotebookURL-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc-sageMakerCreatePresignedNotebookURL-policy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/62a0ba10aa020eb0000b7d5d08df30302f979d56","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:38.461 AM",,,,,,,,,,,,5538c95091ad5a41f777898989f6fe048d8ebd18,"3/6/2023, 11:40:24.545 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""6e8ca22b022d4ff402662707a867f395acc95919"", + ""name"": ""fn2-exploitableResourceConstraint"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy fn2-exploitableResourceConstraint is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/5538c95091ad5a41f777898989f6fe048d8ebd18","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:38.461 AM",,,,,,,,,,,,e2f07a8fdd896007e4b1f911221f97e926b78271,"3/6/2023, 11:40:24.538 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""0afd80657a46a13500cb9decc7a834b5d86c5c9b"", + ""name"": ""privesc12-PutRolePolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc12-PutRolePolicy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/e2f07a8fdd896007e4b1f911221f97e926b78271","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:39.458 AM",,,,,,,,,,,,61eafffa6c6f1a26cde596ad510a1856962decb2,"3/6/2023, 11:40:24.527 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""ba0985c76e6ae5734da778d25afc52e38767bd31"", + ""name"": ""privesc9-AttachRolePolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc9-AttachRolePolicy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/61eafffa6c6f1a26cde596ad510a1856962decb2","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:39.458 AM",,,,,,,,,,,,edcae24863caa368dfd698645d2edc2bb8ee8a49,"3/6/2023, 11:40:24.519 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""3f37bbf4634032626d4cd04a049eeebebb07e057"", + ""name"": ""allow-attaching-group-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy allow-attaching-group-policy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/edcae24863caa368dfd698645d2edc2bb8ee8a49","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:39.458 AM",,,,,,,,,,,,7e03c2b9e314f1c738f331b45ca42ce6683558fd,"3/6/2023, 11:40:24.510 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""54c76281d3e30961863d8f56620d8c5ecef4eb73"", + ""name"": ""attach-role-to-user"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy attach-role-to-user is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/7e03c2b9e314f1c738f331b45ca42ce6683558fd","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:39.458 AM",,,,,,,,,,,,590d2ca3d5db919e14be7e8e3f85e305ff5ac7f0,"3/6/2023, 11:40:24.503 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""2608273e98a170f50b473b260dac619c9da9b42b"", + ""name"": ""privesc3-CreateEC2WithExistingInstanceProfile"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc3-CreateEC2WithExistingInstanceProfile is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/590d2ca3d5db919e14be7e8e3f85e305ff5ac7f0","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:39.458 AM",,,,,,,,,,,,157bbb8855f7362f590ee836f9b23e02e4b214f7,"3/6/2023, 11:40:24.491 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""4648e13068f749c36e268488e838e777c2035978"", + ""name"": ""fp4-nonExploitableResourceConstraint"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy fp4-nonExploitableResourceConstraint is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/157bbb8855f7362f590ee836f9b23e02e4b214f7","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:39.458 AM",,,,,,,,,,,,d1fa4a5755dec5feca872f3c134641c8df3dbd90,"3/6/2023, 11:40:24.477 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""5372b8ab7c06a3c604f8484c7509bcc7b3b0cbd4"", + ""name"": ""privesc-sageMakerCreateProcessingJobPassRole-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc-sageMakerCreateProcessingJobPassRole-policy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/d1fa4a5755dec5feca872f3c134641c8df3dbd90","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:39.458 AM",,,,,,,,,,,,01d383fb3b5275ca7f2ab284b487cc43dc3460d1,"3/6/2023, 11:40:24.470 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""38b90880fbbf131a2230eafe80609923f11448d0"", + ""name"": ""privesc19-UpdateExistingGlueDevEndpoint"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc19-UpdateExistingGlueDevEndpoint is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/01d383fb3b5275ca7f2ab284b487cc43dc3460d1","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:39.458 AM",,,,,,,,,,,,54c8f5b903fe3a9c84dbbd31f3b0125d829a2abd,"3/6/2023, 11:40:24.463 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""6675a9d9f66cfd3eb3a96ab0a52417600ac7f0cc"", + ""name"": ""create-access-keys"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy create-access-keys is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/54c8f5b903fe3a9c84dbbd31f3b0125d829a2abd","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:39.458 AM",,,,,,,,,,,,db6851995dc0dee42871bec59fd02ed4a5ff8500,"3/6/2023, 11:40:24.455 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""7e53c3fa7e29d1393a4b8dee742523231e53118b"", + ""name"": ""privesc17-EditExistingLambdaFunctionWithRole"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc17-EditExistingLambdaFunctionWithRole is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/db6851995dc0dee42871bec59fd02ed4a5ff8500","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:39.458 AM",,,,,,,,,,,,445deea8d90d5c6790b575fdc5bd9a25d288e3d2,"3/6/2023, 11:40:24.447 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""fcdc1ca6686c86d58dc2af2b40c67b0988721d1c"", + ""name"": ""privesc-sageMakerCreateTrainingJobPassRole-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc-sageMakerCreateTrainingJobPassRole-policy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/445deea8d90d5c6790b575fdc5bd9a25d288e3d2","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:40.415 AM",,,,,,,,,,,,c33d7cc37d015addee42f31e920a4dd51e0e4c19,"3/6/2023, 11:40:24.435 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""a6bffe66d5d9072a8a786795e098f482fc15f327"", + ""name"": ""privesc-CloudFormationUpdateStack"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc-CloudFormationUpdateStack is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/c33d7cc37d015addee42f31e920a4dd51e0e4c19","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:40.415 AM",,,,,,,,,,,,041e3026fd1d5374d997cf0b66ee18d0df0967b7,"3/6/2023, 11:40:24.419 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""d9b3cfcdfca7369d0ad3decbd61d3c1679266295"", + ""name"": ""privesc-ssmStartSession-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc-ssmStartSession-policy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/041e3026fd1d5374d997cf0b66ee18d0df0967b7","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:40.415 AM",,,,,,,,,,,,e412222cc4542b5795b4131f29444701090e92e3,"3/6/2023, 11:40:24.412 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""764d204cd3e35923dd11eac6d5af2da5c2bccaac"", + ""name"": ""privesc-sageMakerCreateNotebookPassRole-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc-sageMakerCreateNotebookPassRole-policy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/e412222cc4542b5795b4131f29444701090e92e3","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:40.415 AM",,,,,,,,,,,,989657ac4b458f30760eaac2cb55086f13d5ad38,"3/6/2023, 11:40:24.406 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""56b31e48a5454a5f93e287e782ea23c157ab74a6"", + ""name"": ""privesc13-AddUserToGroup"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc13-AddUserToGroup is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/989657ac4b458f30760eaac2cb55086f13d5ad38","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:40.415 AM",,,,,,,,,,,,7f77cc3bca5f1523214345816c61af46adb062a2,"3/6/2023, 11:40:24.394 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""dfb45cbf132af73decf83b3b2c5b129138eecab6"", + ""name"": ""fp5-nonExploitableConditionConstraint"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy fp5-nonExploitableConditionConstraint is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/7f77cc3bca5f1523214345816c61af46adb062a2","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:40.415 AM",,,,,,,,,,,,d764940905162756577c5b99e6858f39d54065c3,"3/6/2023, 11:40:24.383 PM","5/2/2023, 12:41:10.566 AM","[ + { + ""id"": ""5ff083fb125858b500ed19c5236735f102245c55"", + ""name"": ""privesc-codeBuildCreateProjectPassRole-policy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc-codeBuildCreateProjectPassRole-policy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/d764940905162756577c5b99e6858f39d54065c3","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:40.415 AM",,,,,,,,,,,,dedb154170ad186b12a7c7ff6cfdc664fae23bec,"3/6/2023, 11:40:24.373 PM","5/2/2023, 12:41:10.564 AM","[ + { + ""id"": ""907618a03fae8ab142b12f70a0814ad9b581647b"", + ""name"": ""rndGroup"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy rndGroup is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/dedb154170ad186b12a7c7ff6cfdc664fae23bec","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:40.415 AM",,,,,,,,,,,,0fc94da3978171868c9ef3b78fcea9072de7ffec,"3/6/2023, 11:40:24.367 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""8b96d0a6d33a372093a7805d013ea0dcf9cf6049"", + ""name"": ""privesc10-PutUserPolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc10-PutUserPolicy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/0fc94da3978171868c9ef3b78fcea9072de7ffec","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:40.415 AM",,,,,,,,,,,,14ac67a0b2da26af8e703c9bbd2722ec64fd480b,"3/6/2023, 11:40:24.356 PM","5/2/2023, 12:41:10.565 AM","[ + { + ""id"": ""dccbdcd8d0e3be76498a70f58fa383331fe9c1da"", + ""name"": ""privesc11-PutGroupPolicy"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": ""PolicyResource"" + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]",Misconfiguration,"[ + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-05"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-08"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,Low,91723192711,91723192711,"IaaS policy not attached to any identity",88391680491,,"It is recommended to delete the detached policy to reduce the potential risk of an insider threat or in case of an attack.","User defined AWS policy privesc11-PutGroupPolicy is not attached to any identity (User, Group or Role).",false,"https://msftriskyuser.authomize.com/incidents/14ac67a0b2da26af8e703c9bbd2722ec64fd480b","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:40.415 AM",,,,,,,,,,,,39fa19610a14b57db0b18ae7b314a4283bd22933,"3/6/2023, 11:40:18.948 PM","5/2/2023, 12:41:13.705 AM","[ + { + ""id"": ""04d5be4fda16548fdc0b0c7a20701cc4a108a769"", + ""name"": ""AuthomizeCustomerRoleAssumer"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user AuthomizeCustomerRoleAssumer was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/39fa19610a14b57db0b18ae7b314a4283bd22933","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:43.186 AM",,,,,,,,,,,,30ec975e87c20a08ca4c4e3e5b82b3ec027a2050,"3/6/2023, 11:36:42.350 PM","5/2/2023, 12:34:25.595 AM","[ + { + ""id"": ""9cc92bab3b013e0b94caf1e21ec49f1dde3cf0d6"", + ""name"": ""rnd-instance-managment"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","rnd-instance-managment's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/30ec975e87c20a08ca4c4e3e5b82b3ec027a2050","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:43.186 AM",,,,,,,,,,,,4c1f7b64ed843b0926f942006d6bdbae1ac68331,"3/6/2023, 11:36:42.339 PM","5/2/2023, 12:34:25.595 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","cli user's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/4c1f7b64ed843b0926f942006d6bdbae1ac68331","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:43.186 AM",,,,,,,,,,,,a69fc53f9ae6975cf5db19d8cb1b71af5bd3e7c9,"3/6/2023, 11:36:42.327 PM","5/2/2023, 12:34:25.593 AM","[ + { + ""id"": ""04d5be4fda16548fdc0b0c7a20701cc4a108a769"", + ""name"": ""AuthomizeCustomerRoleAssumer"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","AuthomizeCustomerRoleAssumer's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/a69fc53f9ae6975cf5db19d8cb1b71af5bd3e7c9","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:43.186 AM",,,,,,,,,,,,776ab648e18d953a911aae8108664bd20c9088b0,"3/6/2023, 11:36:42.314 PM","5/2/2023, 12:34:25.593 AM","[ + { + ""id"": ""6147e2cb17bb389c1d97e274e0e844d1a30f3763"", + ""name"": ""rnd-management"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","rnd-management's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/776ab648e18d953a911aae8108664bd20c9088b0","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:43.186 AM",,,,,,,,,,,,95714d0180599afd9f0c53467108cf8aecc3ba3d,"3/6/2023, 11:36:42.259 PM","5/2/2023, 12:34:25.594 AM","[ + { + ""id"": ""0dc77cd79ca8e4a97c12db8241463a9615d8f7f6"", + ""name"": ""devop-admin"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","devop-admin's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/95714d0180599afd9f0c53467108cf8aecc3ba3d","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:43.186 AM",,,,,,,,,,,,1c551fef10057105b23b1f4527d8bfd7d14d071c,"3/6/2023, 11:36:42.243 PM","5/2/2023, 12:34:25.595 AM","[ + { + ""id"": ""cba1878c0d07a5530b835a9198cd67dd3ab99502"", + ""name"": ""AuthomizeMasterAccountUser"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","AuthomizeMasterAccountUser's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/1c551fef10057105b23b1f4527d8bfd7d14d071c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:43.186 AM",,,,,,,,,,,,255239611c963d6c3ec77cf172efc0aad778a934,"3/6/2023, 11:36:42.227 PM","5/2/2023, 12:34:25.596 AM","[ + { + ""id"": ""ef1aaecb0869343318c6e4af3e9bfe0326a68d9c"", + ""name"": ""phillip carpenter@acme com"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","phillip carpenter@acme com's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/255239611c963d6c3ec77cf172efc0aad778a934","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:43.186 AM",,,,,,,,,,,,09dd26897427301b15c0feee652874027e5bc87e,"3/6/2023, 11:36:42.219 PM","5/2/2023, 12:34:25.594 AM","[ + { + ""id"": ""95fb6c89a1dcd4d27797905a128aee1cef508898"", + ""name"": ""role chaining user"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","role chaining user's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/09dd26897427301b15c0feee652874027e5bc87e","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:43.186 AM",,,,,,,,,,,,f57a9e43ff6bfe070a505ea3881d11dce7433843,"3/6/2023, 11:36:42.212 PM","5/2/2023, 12:34:25.595 AM","[ + { + ""id"": ""725737663b035a749c31dd80746bf014d1847f00"", + ""name"": ""OktaSSOuser"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.4.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-05"", + ""IAM-02"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,74705321436,74705321436,"Access to AWS without MFA",74701855853,,"Require MFA for all IAM users +Require MFA for all users in your IdP. If that is not possible, make sure that those with access to IaaS environments have MFA enabled.","OktaSSOuser's AWS account does not have MFA enabled",false,"https://msftriskyuser.authomize.com/incidents/f57a9e43ff6bfe070a505ea3881d11dce7433843","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:43.186 AM",,,,,,,,,,,,d30fb76dc16e1c18a7bbfab70c6f49d2239b1efb,"3/6/2023, 8:38:44.202 PM","5/2/2023, 12:41:13.706 AM","[ + { + ""id"": ""2cee0622e84e4f94a1f24fc77499544568f77d30"", + ""name"": ""lambda-func-support"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user lambda-func-support was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/d30fb76dc16e1c18a7bbfab70c6f49d2239b1efb","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:44.964 AM",,,,,,,,,,,,14a526a1f08b56c075f0cb449579fe77dd37c474,"3/6/2023, 8:38:44.197 PM","5/2/2023, 12:41:13.705 AM","[ + { + ""id"": ""bf2be9d8713021d095f0f043f73a9234ca5ed1cc"", + ""name"": ""manage-policies"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user manage-policies was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/14a526a1f08b56c075f0cb449579fe77dd37c474","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:44.964 AM",,,,,,,,,,,,55217a541115a6f7a4848f9ca22303660a39a6b6,"3/6/2023, 8:38:44.190 PM","5/2/2023, 12:41:13.705 AM","[ + { + ""id"": ""b21f017e7fdd4b5079fd2d43dd37ef34b6b8c48b"", + ""name"": ""kim rice@acme com"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user kim rice@acme com was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/55217a541115a6f7a4848f9ca22303660a39a6b6","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:44.964 AM",,,,,,,,,,,,0eb679a0e3bf1cad6aea127508e5a63709b5f310,"3/6/2023, 8:38:44.184 PM","5/2/2023, 12:41:13.705 AM","[ + { + ""id"": ""9cc92bab3b013e0b94caf1e21ec49f1dde3cf0d6"", + ""name"": ""rnd-instance-managment"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user rnd-instance-managment was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/0eb679a0e3bf1cad6aea127508e5a63709b5f310","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:44.964 AM",,,,,,,,,,,,905a600894718b5457867c79f835dd06c5edee41,"3/6/2023, 8:38:44.178 PM","5/2/2023, 12:41:13.706 AM","[ + { + ""id"": ""45497fa17b3f81d87119984b947b48658ba28cf0"", + ""name"": ""cli user"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user cli user was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/905a600894718b5457867c79f835dd06c5edee41","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:44.964 AM",,,,,,,,,,,,92f1281372193dbb554c513fd05fb0671f3414ad,"3/6/2023, 8:38:44.171 PM","5/2/2023, 12:41:13.706 AM","[ + { + ""id"": ""6147e2cb17bb389c1d97e274e0e844d1a30f3763"", + ""name"": ""rnd-management"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user rnd-management was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/92f1281372193dbb554c513fd05fb0671f3414ad","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:44.964 AM",,,,,,,,,,,,ffc17506a5d91acda8dc66470040bc361262294f,"3/6/2023, 8:38:44.165 PM","5/2/2023, 12:41:13.704 AM","[ + { + ""id"": ""0dc77cd79ca8e4a97c12db8241463a9615d8f7f6"", + ""name"": ""devop-admin"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user devop-admin was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/ffc17506a5d91acda8dc66470040bc361262294f","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:44.964 AM",,,,,,,,,,,,b866d3b2266d6c4440f76146e5d95077406602ea,"3/6/2023, 8:38:44.159 PM","5/2/2023, 12:41:13.704 AM","[ + { + ""id"": ""ef1aaecb0869343318c6e4af3e9bfe0326a68d9c"", + ""name"": ""phillip carpenter@acme com"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user phillip carpenter@acme com was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/b866d3b2266d6c4440f76146e5d95077406602ea","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:44.964 AM",,,,,,,,,,,,a4c18c14289f657e683cc9a6d1bd523581d35024,"3/6/2023, 8:38:44.153 PM","5/2/2023, 12:41:13.706 AM","[ + { + ""id"": ""95fb6c89a1dcd4d27797905a128aee1cef508898"", + ""name"": ""role chaining user"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user role chaining user was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/a4c18c14289f657e683cc9a6d1bd523581d35024","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:44.964 AM",,,,,,,,,,,,a9a1ca4f09a05aafc5e292c6d76183aa6ecf55a5,"3/6/2023, 8:38:44.147 PM","5/2/2023, 12:41:13.704 AM","[ + { + ""id"": ""725737663b035a749c31dd80746bf014d1847f00"", + ""name"": ""OktaSSOuser"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""8b2864988275496f8e94fc5b44f6d55d08555033"", + ""name"": ""AWS"" + } +]","Privileged Access","[]","[ + { + ""values"": [ + ""5.1"", + ""3.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC3.3"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[]",Open,High,91723190746,91723190746,"Detect AWS IAM Users",88391685076,,"Make sure this IAM account is necessary +If this account is temporary, remember to deactivate or remove it once not required anymore.","IAM user OktaSSOuser was detected in AWS.",false,"https://msftriskyuser.authomize.com/incidents/a9a1ca4f09a05aafc5e292c6d76183aa6ecf55a5","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:44.964 AM",,,,,,,,,,,,1ec844535eb59cacbaca61d6ddb3678321cdf7ff,"2/1/2023, 10:03:15.600 PM","5/2/2023, 12:40:41.608 AM","[ + { + ""id"": ""c90c8f880f8fa9051f380714b2f94434184cd3fd"", + ""name"": ""Joni Sherman"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""7c723f6aaa1d472954f30719c1c13b2d82ae60ec"", + ""name"": ""RiskyUser"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,79385387773,79385387773,"Risky Users with no MFA",78651533898,,"Ensure that Joni Sherman enables MFA.","Customized Integration user Joni Sherman has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/1ec844535eb59cacbaca61d6ddb3678321cdf7ff","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:46.273 AM",,,,,,,,,,,,8c9d13c1597e82bb11e9aabc8dc9588ab921fcdc,"1/25/2023, 10:02:38.117 PM","5/2/2023, 12:40:41.608 AM","[ + { + ""id"": ""b7fa3acc7b77a24339605577446a5cf103fb2c00"", + ""name"": ""Henrietta Mueller"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""7c723f6aaa1d472954f30719c1c13b2d82ae60ec"", + ""name"": ""RiskyUser"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,79385387773,79385387773,"Risky Users with no MFA",78651533898,,"Ensure that Henrietta Mueller enables MFA.","Customized Integration user Henrietta Mueller has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/8c9d13c1597e82bb11e9aabc8dc9588ab921fcdc","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:46.273 AM",,,,,,,,,,,,bb4c621c9e7e63c0fda6cdfaf08f8f097dbe6161,"1/25/2023, 10:02:38.117 PM","5/2/2023, 12:40:41.609 AM","[ + { + ""id"": ""a43f28ae7266ddbe95a3dedacebc1d75d7ed0521"", + ""name"": ""Lidia Holloway"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""7c723f6aaa1d472954f30719c1c13b2d82ae60ec"", + ""name"": ""RiskyUser"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,79385387773,79385387773,"Risky Users with no MFA",78651533898,,"Ensure that Lidia Holloway enables MFA.","Customized Integration user Lidia Holloway has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/bb4c621c9e7e63c0fda6cdfaf08f8f097dbe6161","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:46.273 AM",,,,,,,,,,,,25a7e28e71bc60c37c411e7427b30b8fe715fc87,"1/25/2023, 10:01:26.875 PM","5/2/2023, 12:38:43.836 AM","[ + { + ""id"": ""a536f7ea69a417200e5722a2373e6ffe8d3d147f"", + ""name"": ""Steven Riley"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Persistence"", + ""Privilege Escalation"", + ""Defense Evasion"", + ""Credential Access"", + ""Exfiltration"" +]","[ + { + ""values"": [ + ""5.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Cloud Service Dashboard"", + ""Cloud Service Discovery"", + ""Account Manipulation"", + ""Trusted Relationship"", + ""Valid Accounts"", + ""Transfer Data to Cloud Account"" +]",Open,High,74705345470,74705345470,"Admin SaaS account detected",74701857152,,"Limit the number of administrative access policies granted. +Restricting administrative privileges is one of the most effective mitigation strategies in ensuring the security of systems.","Administrator discovered",false,"https://msftriskyuser.authomize.com/incidents/25a7e28e71bc60c37c411e7427b30b8fe715fc87","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:46.273 AM",,,,,,,,,,,,3a13ac12250841057b4531f0499c52bf51ad5353,"1/25/2023, 10:01:26.875 PM","5/2/2023, 12:38:43.836 AM","[ + { + ""id"": ""81c7a1ed4a05cb47ce02dd9f0ebe3fb1d2756d02"", + ""name"": ""Global Administrator"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Persistence"", + ""Privilege Escalation"", + ""Defense Evasion"", + ""Credential Access"", + ""Exfiltration"" +]","[ + { + ""values"": [ + ""5.1"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.1"", + ""A.8.1.1"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-10"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Cloud Service Dashboard"", + ""Cloud Service Discovery"", + ""Account Manipulation"", + ""Trusted Relationship"", + ""Valid Accounts"", + ""Transfer Data to Cloud Account"" +]",Open,High,74705345470,74705345470,"Admin SaaS account detected",74701857152,,"Limit the number of administrative access policies granted. +Restricting administrative privileges is one of the most effective mitigation strategies in ensuring the security of systems.","Administrator discovered",false,"https://msftriskyuser.authomize.com/incidents/3a13ac12250841057b4531f0499c52bf51ad5353","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:46.273 AM",,,,,,,,,,,,065082465817601006bfe6a97aba2943b2dc75df,"1/25/2023, 10:01:18.383 PM","5/2/2023, 12:37:45.984 AM","[ + { + ""id"": ""2fd124fdf3babe6ae53b1394d6eed9c0b9f18844"", + ""name"": ""All Personal drives"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": null + }, + { + ""id"": ""a536f7ea69a417200e5722a2373e6ffe8d3d147f"", + ""name"": ""Steven Riley"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3cbcaec94f6e10f6bd29da05adb4932cd246b496"", + ""name"": ""Global Administrator"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Persistence"", + ""Privilege Escalation"", + ""Defense Evasion"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + } +]","[ + ""Cloud Service Discovery"" +]",Open,High,74705344818,74705344818,"User assigned to a default admin role",74701857498,,"Never use default administrative roles unless you have no other option. +Make sure users with administrative roles have separate accounts for daily work. +Make sure MFA is enabled for this account.","New default administrator role assigned",false,"https://msftriskyuser.authomize.com/incidents/065082465817601006bfe6a97aba2943b2dc75df","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:46.273 AM",,,,,,,,,,,,11ae051c529eba27f239d85180a15e499a8f5edd,"1/25/2023, 10:01:18.383 PM","5/2/2023, 12:37:45.984 AM","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": null + }, + { + ""id"": ""a536f7ea69a417200e5722a2373e6ffe8d3d147f"", + ""name"": ""Steven Riley"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3cbcaec94f6e10f6bd29da05adb4932cd246b496"", + ""name"": ""Global Administrator"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Persistence"", + ""Privilege Escalation"", + ""Defense Evasion"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + } +]","[ + ""Cloud Service Discovery"" +]",Open,High,74705344818,74705344818,"User assigned to a default admin role",74701857498,,"Never use default administrative roles unless you have no other option. +Make sure users with administrative roles have separate accounts for daily work. +Make sure MFA is enabled for this account.","New default administrator role assigned",false,"https://msftriskyuser.authomize.com/incidents/11ae051c529eba27f239d85180a15e499a8f5edd","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:46.273 AM",,,,,,,,,,,,25b8e5eff21aab55f359e7b329c16839ea8415d9,"1/25/2023, 10:01:18.383 PM","5/2/2023, 12:37:45.985 AM","[ + { + ""id"": ""f2ce75c849cb957db593ba1e3fe492a7284308b3"", + ""name"": ""All Sharepoint drives"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": null + }, + { + ""id"": ""a536f7ea69a417200e5722a2373e6ffe8d3d147f"", + ""name"": ""Steven Riley"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3cbcaec94f6e10f6bd29da05adb4932cd246b496"", + ""name"": ""Global Administrator"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Persistence"", + ""Privilege Escalation"", + ""Defense Evasion"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + } +]","[ + ""Cloud Service Discovery"" +]",Open,High,74705344818,74705344818,"User assigned to a default admin role",74701857498,,"Never use default administrative roles unless you have no other option. +Make sure users with administrative roles have separate accounts for daily work. +Make sure MFA is enabled for this account.","New default administrator role assigned",false,"https://msftriskyuser.authomize.com/incidents/25b8e5eff21aab55f359e7b329c16839ea8415d9","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:46.273 AM",,,,,,,,,,,,4928056997abcd97e044b73d123bdf054767f52e,"1/25/2023, 10:01:18.383 PM","5/2/2023, 12:37:45.986 AM","[ + { + ""id"": ""fe985b202df8f2b487cba173cf6200e0733e63ab"", + ""name"": ""MSFT"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": null + }, + { + ""id"": ""a536f7ea69a417200e5722a2373e6ffe8d3d147f"", + ""name"": ""Steven Riley"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3cbcaec94f6e10f6bd29da05adb4932cd246b496"", + ""name"": ""Global Administrator"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Persistence"", + ""Privilege Escalation"", + ""Defense Evasion"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + } +]","[ + ""Cloud Service Discovery"" +]",Open,High,74705344818,74705344818,"User assigned to a default admin role",74701857498,,"Never use default administrative roles unless you have no other option. +Make sure users with administrative roles have separate accounts for daily work. +Make sure MFA is enabled for this account.","New default administrator role assigned",false,"https://msftriskyuser.authomize.com/incidents/4928056997abcd97e044b73d123bdf054767f52e","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:46.273 AM",,,,,,,,,,,,ca1b9b775244e1dee0834e9c6a6acc816c4aad83,"1/25/2023, 10:01:18.383 PM","5/2/2023, 12:37:45.986 AM","[ + { + ""id"": ""1441bd5dcf06ddc16a2215fe005fd11365e9e3ce"", + ""name"": ""Microsoft MSFT"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": null + }, + { + ""id"": ""a536f7ea69a417200e5722a2373e6ffe8d3d147f"", + ""name"": ""Steven Riley"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3cbcaec94f6e10f6bd29da05adb4932cd246b496"", + ""name"": ""Global Administrator"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Persistence"", + ""Privilege Escalation"", + ""Defense Evasion"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + } +]","[ + ""Cloud Service Discovery"" +]",Open,High,74705344818,74705344818,"User assigned to a default admin role",74701857498,,"Never use default administrative roles unless you have no other option. +Make sure users with administrative roles have separate accounts for daily work. +Make sure MFA is enabled for this account.","New default administrator role assigned",false,"https://msftriskyuser.authomize.com/incidents/ca1b9b775244e1dee0834e9c6a6acc816c4aad83","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:46.273 AM",,,,,,,,,,,,d944d6659d0ae6c4fa9c3b5d8e8a85c8a37b7e71,"1/25/2023, 10:01:18.383 PM","5/2/2023, 12:37:45.985 AM","[ + { + ""id"": ""006b9b5e1cfc7d074c318be3080c86f7e362f045"", + ""name"": ""All Sharepoint sites"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": null + }, + { + ""id"": ""a536f7ea69a417200e5722a2373e6ffe8d3d147f"", + ""name"": ""Steven Riley"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""3cbcaec94f6e10f6bd29da05adb4932cd246b496"", + ""name"": ""Global Administrator"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Persistence"", + ""Privilege Escalation"", + ""Defense Evasion"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + } +]","[ + ""Cloud Service Discovery"" +]",Open,High,74705344818,74705344818,"User assigned to a default admin role",74701857498,,"Never use default administrative roles unless you have no other option. +Make sure users with administrative roles have separate accounts for daily work. +Make sure MFA is enabled for this account.","New default administrator role assigned",false,"https://msftriskyuser.authomize.com/incidents/d944d6659d0ae6c4fa9c3b5d8e8a85c8a37b7e71","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.224 AM",,,,,,,,,,,,791bf0246a04e89e2f334eb34d2142175c12ecda,"1/25/2023, 10:01:18.383 PM","5/2/2023, 12:37:45.986 AM","[ + { + ""id"": ""fe985b202df8f2b487cba173cf6200e0733e63ab"", + ""name"": ""MSFT"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": null + }, + { + ""id"": ""d1b1eb2c80b6b6101d51f156ffc08b9c632d5575"", + ""name"": ""Microsoft.Azure.SyncFabric"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""9da7d2882c8e561a9bf2c898425a6426dd5fb0cb"", + ""name"": ""Directory Readers"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Persistence"", + ""Privilege Escalation"", + ""Defense Evasion"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + } +]","[ + ""Cloud Service Discovery"" +]",Open,High,74705344818,74705344818,"User assigned to a default admin role",74701857498,,"Never use default administrative roles unless you have no other option. +Make sure users with administrative roles have separate accounts for daily work. +Make sure MFA is enabled for this account.","New default administrator role assigned",false,"https://msftriskyuser.authomize.com/incidents/791bf0246a04e89e2f334eb34d2142175c12ecda","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.224 AM",,,,,,,,,,,,b47b2341a5b1c7eee874c677f2d83f30f57b7113,"1/25/2023, 10:01:18.383 PM","5/2/2023, 12:37:45.987 AM","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": null + }, + { + ""id"": ""d1b1eb2c80b6b6101d51f156ffc08b9c632d5575"", + ""name"": ""Microsoft.Azure.SyncFabric"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""9da7d2882c8e561a9bf2c898425a6426dd5fb0cb"", + ""name"": ""Directory Readers"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Persistence"", + ""Privilege Escalation"", + ""Defense Evasion"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + } +]","[ + ""Cloud Service Discovery"" +]",Open,High,74705344818,74705344818,"User assigned to a default admin role",74701857498,,"Never use default administrative roles unless you have no other option. +Make sure users with administrative roles have separate accounts for daily work. +Make sure MFA is enabled for this account.","New default administrator role assigned",false,"https://msftriskyuser.authomize.com/incidents/b47b2341a5b1c7eee874c677f2d83f30f57b7113","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.224 AM",,,,,,,,,,,,def97cb4841dcfd9008a23e66fc3165e4564e746,"1/25/2023, 10:01:18.383 PM","5/2/2023, 12:37:45.987 AM","[ + { + ""id"": ""1441bd5dcf06ddc16a2215fe005fd11365e9e3ce"", + ""name"": ""Microsoft MSFT"", + ""object"": ""asset"", + ""originId"": null, + ""originType"": null + }, + { + ""id"": ""d1b1eb2c80b6b6101d51f156ffc08b9c632d5575"", + ""name"": ""Microsoft.Azure.SyncFabric"", + ""object"": ""identity"", + ""email"": null + }, + { + ""id"": ""9da7d2882c8e561a9bf2c898425a6426dd5fb0cb"", + ""name"": ""Directory Readers"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]","Privileged Access","[ + ""Initial Access"", + ""Persistence"", + ""Privilege Escalation"", + ""Defense Evasion"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""6.8"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-03"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + } +]","[ + ""Cloud Service Discovery"" +]",Open,High,74705344818,74705344818,"User assigned to a default admin role",74701857498,,"Never use default administrative roles unless you have no other option. +Make sure users with administrative roles have separate accounts for daily work. +Make sure MFA is enabled for this account.","New default administrator role assigned",false,"https://msftriskyuser.authomize.com/incidents/def97cb4841dcfd9008a23e66fc3165e4564e746","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.224 AM",,,,,,,,,,,,7d7ca277b09a49538b46c2ae8216dba2d81e2a22,"1/25/2023, 10:00:03.274 PM","5/2/2023, 12:34:15.007 AM","[ + { + ""id"": ""a536f7ea69a417200e5722a2373e6ffe8d3d147f"", + ""name"": ""Steven Riley"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Persistence"", + ""Credential Access"" +]","[ + { + ""values"": [ + ""IAM-02"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.3"", + ""A.9.1.1"", + ""A.7.2.2"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""IAM-02"", + ""GRM-06"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Account Manipulation"" +]",Open,High,74705345323,74705345323,"Admin password wasn't updated during the last 30 days",74701857772,,"Ensure that the password for this account is changed as soon as possible +Consider suspending this account until the password is changed +Enforce strong password policies within your organization","Admin User Steven Riley hasn't changed their password for Microsoft in 31 days. Our security policy requires users to switch passwords every 30 days.",false,"https://msftriskyuser.authomize.com/incidents/7d7ca277b09a49538b46c2ae8216dba2d81e2a22","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.224 AM",,,,,,,,,,,,a283d40c2fad4489bafb497bbf988f663b4786d6,"1/25/2023, 9:59:58.826 PM","5/2/2023, 12:33:29.706 AM","[ + { + ""id"": ""7c8d752e5c52030a944df0df48ba7f094e4a13ea"", + ""name"": ""Lynne Robbins"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Lynne Robbins enables MFA.","ActiveDirectory user Lynne Robbins has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/a283d40c2fad4489bafb497bbf988f663b4786d6","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.224 AM",,,,,,,,,,,,bd9d2b55727089e9052f600e1c8c0910e550601e,"1/25/2023, 9:59:58.826 PM","5/2/2023, 12:33:29.706 AM","[ + { + ""id"": ""acbd18c67a6f20b899b841c6dab221a6de46e8d4"", + ""name"": ""Megan Bowen"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Megan Bowen enables MFA.","ActiveDirectory user Megan Bowen has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/bd9d2b55727089e9052f600e1c8c0910e550601e","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.224 AM",,,,,,,,,,,,c16dd125bf3ce6880c187660ccb7eb88ae7add3f,"1/25/2023, 9:59:58.826 PM","5/2/2023, 12:33:29.706 AM","[ + { + ""id"": ""bdf9f09ae1a208bfbffcea454d32ad881a3cd43e"", + ""name"": ""Diego Siciliani"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Diego Siciliani enables MFA.","ActiveDirectory user Diego Siciliani has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/c16dd125bf3ce6880c187660ccb7eb88ae7add3f","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.224 AM",,,,,,,,,,,,e0d6de2de03a2be14b3d38d5adb60561c85ec883,"1/25/2023, 9:59:58.826 PM","5/2/2023, 12:33:29.706 AM","[ + { + ""id"": ""a23936673c0d36558ce94dff5ddabd34ef59b152"", + ""name"": ""Patti Fernandez"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Patti Fernandez enables MFA.","ActiveDirectory user Patti Fernandez has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/e0d6de2de03a2be14b3d38d5adb60561c85ec883","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.224 AM",,,,,,,,,,,,ea2f842f45228af455568e9446c6ae1c37a3e28c,"1/25/2023, 9:59:58.826 PM","5/2/2023, 12:33:29.706 AM","[ + { + ""id"": ""9e35b3ab6003b6ac5c4c82e5cfe849a313cab903"", + ""name"": ""Miriam Graham"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Miriam Graham enables MFA.","ActiveDirectory user Miriam Graham has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/ea2f842f45228af455568e9446c6ae1c37a3e28c","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.224 AM",,,,,,,,,,,,001736552de678d924874ac865da73aafc9d5d69,"1/25/2023, 9:59:58.825 PM","5/2/2023, 12:33:29.706 AM","[ + { + ""id"": ""8789cf5311bad67ea167df127e204ae2971c2c80"", + ""name"": ""Isaiah Langer"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Isaiah Langer enables MFA.","ActiveDirectory user Isaiah Langer has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/001736552de678d924874ac865da73aafc9d5d69","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.979 AM",,,,,,,,,,,,17c9523e33590f36546b3175fe4be725415f2925,"1/25/2023, 9:59:58.825 PM","5/2/2023, 12:33:29.707 AM","[ + { + ""id"": ""5eaf5a4260b54dcfbd22def9e70ab1ad263cccb2"", + ""name"": ""Adele Vance"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Adele Vance enables MFA.","ActiveDirectory user Adele Vance has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/17c9523e33590f36546b3175fe4be725415f2925","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.979 AM",,,,,,,,,,,,1edba095152ca93979b0293b47d8e01fc125a8d1,"1/25/2023, 9:59:58.825 PM","5/2/2023, 12:33:29.705 AM","[ + { + ""id"": ""1c8446770bbe4e3df4f98407dbf5c252d289039e"", + ""name"": ""Pradeep Gupta"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Pradeep Gupta enables MFA.","ActiveDirectory user Pradeep Gupta has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/1edba095152ca93979b0293b47d8e01fc125a8d1","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.979 AM",,,,,,,,,,,,2098609eac99b2d74f34d273f383e29c65087f70,"1/25/2023, 9:59:58.825 PM","5/2/2023, 12:33:29.705 AM","[ + { + ""id"": ""51c4d0dd2a5c22a8d5f4bd9370a2b79fa13bef15"", + ""name"": ""Alex Wilber"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Alex Wilber enables MFA.","ActiveDirectory user Alex Wilber has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/2098609eac99b2d74f34d273f383e29c65087f70","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.979 AM",,,,,,,,,,,,26814b852913c416607fd3f323d48dc80dd1f790,"1/25/2023, 9:59:58.825 PM","5/2/2023, 12:33:29.706 AM","[ + { + ""id"": ""f8675b4257c1c9dce9001ebd2a0825fb167c5c04"", + ""name"": ""Johanna Lorenz"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Johanna Lorenz enables MFA.","ActiveDirectory user Johanna Lorenz has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/26814b852913c416607fd3f323d48dc80dd1f790","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.979 AM",,,,,,,,,,,,88629e8ba4f1b0cf0b73ffcbd683ff26f4727485,"1/25/2023, 9:59:58.825 PM","5/2/2023, 12:33:29.706 AM","[ + { + ""id"": ""8a056177e503b0ede592115fccc136ceae683c7b"", + ""name"": ""Grady Archie"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Grady Archie enables MFA.","ActiveDirectory user Grady Archie has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/88629e8ba4f1b0cf0b73ffcbd683ff26f4727485","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.979 AM",,,,,,,,,,,,f06936273878410c3066c30f7f428ec590fa223d,"1/25/2023, 9:59:58.825 PM","5/2/2023, 12:33:29.706 AM","[ + { + ""id"": ""a43f28ae7266ddbe95a3dedacebc1d75d7ed0521"", + ""name"": ""Lidia Holloway"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Lidia Holloway enables MFA.","ActiveDirectory user Lidia Holloway has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/f06936273878410c3066c30f7f428ec590fa223d","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.979 AM",,,,,,,,,,,,0c9da8f1e9cde31d4f64b4e83c397334a61720ca,"1/25/2023, 9:59:58.825 PM","5/2/2023, 12:33:29.707 AM","[ + { + ""id"": ""2f4dc86237b061798aac6ad2aa28a2172235f57d"", + ""name"": ""Lee Gu"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Lee Gu enables MFA.","ActiveDirectory user Lee Gu has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/0c9da8f1e9cde31d4f64b4e83c397334a61720ca","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.979 AM",,,,,,,,,,,,3eccb23151bbc83e7d6cf869e8d249350320adef,"1/25/2023, 9:59:58.825 PM","5/2/2023, 12:33:29.707 AM","[ + { + ""id"": ""b7fa3acc7b77a24339605577446a5cf103fb2c00"", + ""name"": ""Henrietta Mueller"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Henrietta Mueller enables MFA.","ActiveDirectory user Henrietta Mueller has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/3eccb23151bbc83e7d6cf869e8d249350320adef","Authomize_v2_CL", +"368f4943-db69-4ede-8c31-1788dc4e2dc3",RestAPI,,,"5/2/2023, 2:16:48.979 AM",,,,,,,,,,,,99ef59e4aa23e9aa3fe17a5bc2cafaf28191b3f4,"1/25/2023, 9:59:58.825 PM","5/2/2023, 12:33:29.707 AM","[ + { + ""id"": ""2f4dc86237b061798aac6ad2aa28a2172235f57d"", + ""name"": ""Lee Gu"", + ""object"": ""identity"", + ""email"": null + } +]","[ + { + ""id"": ""f0c8aa9c67004699b20c284c3cfa89f0de3078c7"", + ""name"": ""Microsoft Active Directory - MSFT"" + } +]",Misconfiguration,"[ + ""Credential Access"", + ""Initial Access"", + ""Privilege Escalation"" +]","[ + { + ""values"": [ + ""12.7"", + ""6.5"" + ], + ""id"": ""cisv8"", + ""name"": ""CIS v.8"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-14"", + ""DSP-07"", + ""IAM-16"" + ], + ""id"": ""ccm402"", + ""name"": ""CSA STAR (CCM 4.0.2)"" + }, + { + ""values"": [ + ""A.9.4.2"", + ""A.9.1.2"", + ""A.9.2.2"", + ""A.9.2.3"" + ], + ""id"": ""isoIec27001"", + ""name"": ""ISO/IEC 27001"" + }, + { + ""values"": [ + ""CC6.2"" + ], + ""id"": ""aicpaTsc2017"", + ""name"": ""SOC 2 (TSC 2017)"" + }, + { + ""values"": [ + ""IAM-01"", + ""IAM-02"", + ""IAM-05"" + ], + ""id"": ""ccm301"", + ""name"": ""CSA STAR (CCM 3.0.1)"" + } +]","[ + ""Valid Accounts"", + ""Account Manipulation"" +]",Open,High,74705347364,74705347364,"User without MFA",74701857084,,"Ensure that Joni Sherman enables MFA.","ActiveDirectory user Joni Sherman has no multi factor authentication (MFA) set up.",false,"https://msftriskyuser.authomize.com/incidents/99ef59e4aa23e9aa3fe17a5bc2cafaf28191b3f4","Authomize_v2_CL", diff --git a/Solutions/Authomize/Analytic Rules/AWS_role_with_admin_privileges.yaml b/Solutions/Authomize/Analytic Rules/AWS_role_with_admin_privileges.yaml new file mode 100644 index 00000000000..e7a59fe186d --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/AWS_role_with_admin_privileges.yaml @@ -0,0 +1,52 @@ +id: 734c00a0-a95b-44dd-9b69-d926ed44256d +name: AWS role with admin privileges +kind: Scheduled +description: The policy detects the creation of new AWS roles with administrative privileges. The policy configuration allows limiting the policy to specific accounts. +severity: High +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +relevantTechniques: +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "AWS role with admin privileges" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - AWS role with admin privileges + alertDescriptionFormat: AWS role with admin privileges. The policy detects the creation of new AWS roles with administrative privileges. The policy configuration allows limiting the policy to specific accounts. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/AWS_role_with_shadow_admin_privileges.yaml b/Solutions/Authomize/Analytic Rules/AWS_role_with_shadow_admin_privileges.yaml new file mode 100644 index 00000000000..2ed07f2c378 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/AWS_role_with_shadow_admin_privileges.yaml @@ -0,0 +1,53 @@ +id: 2526079b-3355-4756-a2d1-21e9cd957261 +name: AWS role with shadow admin privileges +kind: Scheduled +description: The policy detect the creation of new AWS roles with shadow admin privileges. The policy configuration allows limiting the policy to specific accounts. +severity: High +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +relevantTechniques: +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "AWS role with shadow admin privileges" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - AWS role with shadow admin privileges + alertDescriptionFormat: | + IaaS shadow admin detected. The policy detect the creation of new AWS roles with shadow admin privileges. The policy configuration allows limiting the policy to specific accounts. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Access_to_AWS_without_MFA.yaml b/Solutions/Authomize/Analytic Rules/Access_to_AWS_without_MFA.yaml new file mode 100644 index 00000000000..2c6299acac7 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Access_to_AWS_without_MFA.yaml @@ -0,0 +1,53 @@ +id: 48a9478b-440a-4330-b42c-94bd84dc904c +name: Access to AWS without MFA +kind: Scheduled +description: This detects users with access to AWS (IAM or Federated via Okta) without enabled MFA. This is a default definition by Authomize and can be updated using the edit modal. +severity: Medium +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +relevantTechniques: +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Access to AWS without MFA" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Access to AWS without MFA + alertDescriptionFormat: | + Refactor AWS policy based on activities in the last 60 days. This is a recommended update to IAM policy on AWS. Review the policy and apply it according to change control process. Authomize will have a recommended policy to be downloaded. See the URL for further details within the event details in your Authomize Tenant. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Admin_SaaS_account_detected.yaml b/Solutions/Authomize/Analytic Rules/Admin_SaaS_account_detected.yaml new file mode 100644 index 00000000000..62cd3057747 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Admin_SaaS_account_detected.yaml @@ -0,0 +1,54 @@ +id: 87419138-d75f-450d-aca4-1dc802e32540 +name: Admin SaaS account detected +kind: Scheduled +description: The rule detects internal admins accounts, it's recommended to review any new administrative permission. +severity: Low +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +- PrivilegeEscalation +relevantTechniques: +- T1078 +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Admin SaaS account detected" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Admin SaaS account detected + alertDescriptionFormat: Admin SaaS account detected. The policy detects internal admins accounts, it's recommended to review any new administrative permission. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Admin_password_wasnt_updated.yaml b/Solutions/Authomize/Analytic Rules/Admin_password_wasnt_updated.yaml new file mode 100644 index 00000000000..0d8911f534e --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Admin_password_wasnt_updated.yaml @@ -0,0 +1,53 @@ +id: 63d87fcb-d197-48d2-a642-de4813f0219a +name: Admin password not updated in 30 days +kind: Scheduled +description: The policy detects an administrative account where the password of the account was not updated in the last 30 days. +severity: Medium +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +relevantTechniques: +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Admin password wasn't updated during the last 30 days" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Admin password wasn't updated during the last 30 days + alertDescriptionFormat: | + Admin password wasn't updated during the last 30 days. The policy detects admin account where password wasn't updated during the last 30 days. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Chain_of_3_or_more_roles.yaml b/Solutions/Authomize/Analytic Rules/Chain_of_3_or_more_roles.yaml new file mode 100644 index 00000000000..a437540b3ef --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Chain_of_3_or_more_roles.yaml @@ -0,0 +1,50 @@ +id: 25bef734-4399-4c55-9579-4ebabd9cccf6 +name: Lateral Movement Risk - Role Chain Length +kind: Scheduled +description: The policy detects chains of more than 3 roles in the account, this is a misconfiguration that can enable lateral movement. +severity: Informational +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- PrivilegeEscalation +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Chain of 3 or more roles" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Account can elevate privileges by assuming a role + alertDescriptionFormat: Account can elevate privileges by assuming a role. The policy detects chains of more than 3 roles in the account, this is a misconfiguration that can enable lateral movement. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Detect_AWS_IAM_Users.yaml b/Solutions/Authomize/Analytic Rules/Detect_AWS_IAM_Users.yaml new file mode 100644 index 00000000000..b9be0a03ff6 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Detect_AWS_IAM_Users.yaml @@ -0,0 +1,52 @@ +id: 077eb06a-c011-47f7-8d92-dfc2b1e1d71b +name: Detect AWS IAM Users +kind: Scheduled +description: The policy detects IAM users across your AWS accounts, a practice that should be kept only for a small number of accounts. This is a default definition by Authomize and can be updated using the edit modal. +severity: High +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- PrivilegeEscalation +relevantTechniques: +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Detect AWS IAM Users" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Detect AWS IAM Users + alertDescriptionFormat: Detect AWS IAM Users. The policy detects IAM users across your AWS accounts, a practice that should be kept only for a small number of accounts. This is a default definition by Authomize and can be updated using the edit modal. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Empty_group_with_entitlements.yaml b/Solutions/Authomize/Analytic Rules/Empty_group_with_entitlements.yaml new file mode 100644 index 00000000000..19f398e7487 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Empty_group_with_entitlements.yaml @@ -0,0 +1,50 @@ +id: c4d442a8-8227-4735-ac13-d84704e1b371 +name: Empty group with entitlements +kind: Scheduled +description: The rule detects empty groups with entitlements. +severity: Informational +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- PrivilegeEscalation +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Empty group with entitlements" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Empty group with entitlements + alertDescriptionFormat: Empty group with entitlements. The policy detects empty groups with entitlements + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/IaaS_admin_detected.yaml b/Solutions/Authomize/Analytic Rules/IaaS_admin_detected.yaml new file mode 100644 index 00000000000..48927af92d9 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/IaaS_admin_detected.yaml @@ -0,0 +1,53 @@ +id: dc728ba1-5204-4fde-ab48-eda19c8fad3a +name: IaaS admin detected +kind: Scheduled +description: The policy detects admin users in AWS or Azure. +severity: Medium +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +relevantTechniques: +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "IaaS admin detected" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - IaaS admin detected + alertDescriptionFormat: | + IaaS admin detected. The policy detects admin users in AWS or Azure + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/IaaS_policy_not_attached_to_any_identity.yaml b/Solutions/Authomize/Analytic Rules/IaaS_policy_not_attached_to_any_identity.yaml new file mode 100644 index 00000000000..1761a8a66e4 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/IaaS_policy_not_attached_to_any_identity.yaml @@ -0,0 +1,50 @@ +id: 57bae0c4-50b7-4552-9de9-19dfecddbace +name: IaaS policy not attached to any identity +kind: Scheduled +description: The rule detects AWS policies that are not attached to any identities, meaning they can be deleted. +severity: Informational +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- PrivilegeEscalation +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "IaaS policy not attached to any identity" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - IaaS policy not attached to any identity + alertDescriptionFormat: IaaS policy not attached to any identity. The rule detects 'IaaS policies' attached to a role that has not used them during the past X days. It is recommended to remove unused policies from identities to reduce risk. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/IaaS_shadow_admin_detected.yaml b/Solutions/Authomize/Analytic Rules/IaaS_shadow_admin_detected.yaml new file mode 100644 index 00000000000..d5bca1ec6bf --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/IaaS_shadow_admin_detected.yaml @@ -0,0 +1,53 @@ +id: 31f43e9d-1839-4baf-a668-54c28b98af3e +name: IaaS shadow admin detected +kind: Scheduled +description: The policy detects shadow admin users in AWS or Azure. +severity: High +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +relevantTechniques: +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "IaaS shadow admin detected" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - IaaS shadow admin detected + alertDescriptionFormat: | + IaaS shadow admin detected. The policy detects shadow admin users in AWS or Azure. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/New_direct_access_policy_was_granted.yaml b/Solutions/Authomize/Analytic Rules/New_direct_access_policy_was_granted.yaml new file mode 100644 index 00000000000..4764813811d --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/New_direct_access_policy_was_granted.yaml @@ -0,0 +1,55 @@ +id: d7ee7bb5-d712-4d44-b201-b13379924934 +name: New direct access policy was granted against organizational policy +kind: Scheduled +description: This policy detects when access was granted directly (not via groups). This policy is defined by default by Authomize to track AWS only. It is possible to edit the existing policy or create more versions to track other apps. +severity: Low +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +- PrivilegeEscalation +relevantTechniques: +- T1078 +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "New direct access policy was granted against organizational policy" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - New direct access policy was granted against organizational policy + alertDescriptionFormat: | + New direct access policy was granted against organizational policy. This policy detects when access was granted directly (not via groups). This policy is defined by default by Authomize to track AWS only. It is possible to edit the existing policy or create more versions to track other apps. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/New_service_account_gained_access_to_IaaS_resource.yaml b/Solutions/Authomize/Analytic Rules/New_service_account_gained_access_to_IaaS_resource.yaml new file mode 100644 index 00000000000..d575d055856 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/New_service_account_gained_access_to_IaaS_resource.yaml @@ -0,0 +1,50 @@ +id: 6c17f270-cd56-48cc-9196-1728ffea6538 +name: New service account gained access to IaaS resource +kind: Scheduled +description: This policy detects when an application or service account gained new access to your assets. This policy is defined by Authomize and can be edited to change the configuration. +severity: Informational +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "New service account gained access to IaaS resource" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - New service account gained access to IaaS resource + alertDescriptionFormat: New service account gained access to IaaS resource. This policy detects when an application or service account gained new access to your assets. This policy is defined by Authomize and can be edited to change the configuration. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Password_Exfiltration_over_SCIM.yaml b/Solutions/Authomize/Analytic Rules/Password_Exfiltration_over_SCIM.yaml new file mode 100644 index 00000000000..7e58a0d0e98 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Password_Exfiltration_over_SCIM.yaml @@ -0,0 +1,55 @@ +id: 2e3c4ad5-8cb3-4b46-88ff-a88367ee7eaa +name: Password Exfiltration over SCIM application +kind: Scheduled +description: This rule detects suspicious sync events that occurred to applications using SCIM for user provisioning. +severity: High +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- CredentialAccess +- InitialAccess +relevantTechniques: +- T1555 +- T1040 +- T1552 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Password Exfiltration over SCIM application" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Password Exfiltration over SCIM application + alertDescriptionFormat: Password Exfiltration over SCIM application. This policy detects suspicious sync events that occurred to applications using SCIM for user provisioning. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Privileged_Machines_Exposed_to_the_Internet.yaml b/Solutions/Authomize/Analytic Rules/Privileged_Machines_Exposed_to_the_Internet.yaml new file mode 100644 index 00000000000..f28f4756523 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Privileged_Machines_Exposed_to_the_Internet.yaml @@ -0,0 +1,53 @@ +id: 72891de4-da70-44e4-9984-35fcea98d000 +name: Privileged Machines Exposed to the Internet +kind: Scheduled +description: These are AWS Ec2 machines that are exposed to the internet. You can further filter by tags so that you can, for example, find exposed machines that are also "privileged". +severity: High +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- Discovery +- Impact +relevantTechniques: +- T1580 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Privileged Machines Exposed to the Internet" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Privileged Machines Exposed to the Internet + alertDescriptionFormat: Privileged Machines Exposed to the Internet. These are AWS Ec2 machines that are exposed to the internet. You can further filter by tags so that you can, for example, find exposed machines that are also "privileged". + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Refactor_AWS_policy_based_on_activities.yaml b/Solutions/Authomize/Analytic Rules/Refactor_AWS_policy_based_on_activities.yaml new file mode 100644 index 00000000000..997f65efde9 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Refactor_AWS_policy_based_on_activities.yaml @@ -0,0 +1,52 @@ +id: 642de064-c67b-4eb7-98bd-3f8cd51f282c +name: Refactor AWS policy based on activities in the last 60 days +kind: Scheduled +description: This is a recommended update to IAM policy on AWS. Review the policy and apply it according to change control process. Authomize will have a recommended policy to be downloaded. +severity: High +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- PrivilegeEscalation +relevantTechniques: +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Refactor AWS policy based on activities in the last 60 days." + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Refactor AWS policy based on activities in the last 60 days + alertDescriptionFormat: Refactor AWS policy based on activities in the last 60 days. This is a recommended update to IAM policy on AWS. Review the policy and apply it according to change control process. Authomize will have a recommended policy to be downloaded. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Stale_AWS_policy_attachment_to_identity.yaml b/Solutions/Authomize/Analytic Rules/Stale_AWS_policy_attachment_to_identity.yaml new file mode 100644 index 00000000000..037c91b6a41 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Stale_AWS_policy_attachment_to_identity.yaml @@ -0,0 +1,53 @@ +id: 766a3b1b-0d5b-4a8d-b0d6-7dd379e73567 +name: Stale AWS policy attachment to identity +kind: Scheduled +description: |2- + The policy detects 'AWS policies' attached to IAM users or roles that have not used it during the last X days. It is recommended to remove unused policies from identities to reduce risk. +severity: Low +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +relevantTechniques: +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Stale AWS policy attachment to identity" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Stale AWS policy attachment to identity + alertDescriptionFormat: Stale AWS policy attachment to identity. The policy detects 'AWS policies' attached to IAM users or roles that have not used it during the last X days. It is recommended to remove unused policies from identities to reduce risk. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Stale_IAAS_policy_attachment_to_role.yaml b/Solutions/Authomize/Analytic Rules/Stale_IAAS_policy_attachment_to_role.yaml new file mode 100644 index 00000000000..56ab7b246a5 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Stale_IAAS_policy_attachment_to_role.yaml @@ -0,0 +1,50 @@ +id: ccdf3f87-7890-4549-9d0f-8f43c1d2751d +name: Stale IAAS policy attachment to role +kind: Scheduled +description: The rule detects 'IaaS policies' attached to a role that has not used them during the past X days. It is recommended to remove unused policies from identities to reduce risk. +severity: Informational +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- PrivilegeEscalation +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Stale IAAS policy attachment to role" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Stale IAAS policy attachment to role + alertDescriptionFormat: Stale IAAS policy attachment to role. The rule detects 'IaaS policies' attached to a role that has not used them during the past X days.It is recommended to remove unused policies from identities to reduce risk. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/Unused_IaaS_Policy.yaml b/Solutions/Authomize/Analytic Rules/Unused_IaaS_Policy.yaml new file mode 100644 index 00000000000..69f511fc200 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/Unused_IaaS_Policy.yaml @@ -0,0 +1,56 @@ +id: e0ae5f9e-865b-41f5-98bb-c04113888e85 +name: Unused IaaS Policy +kind: Scheduled +description: The policy detects 'IaaS policies' that no one in the account has been using during the last X days. +severity: High +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +- PrivilegeEscalation +relevantTechniques: +- T1078 +- T1068 +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Unused IaaS Policy" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - Unused IaaS Policy + alertDescriptionFormat: | + Unused IaaS Policy. The policy detects 'IaaS policies' that no one in the account has been using during the last X days. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/User_assigned_to_a_default_admin_role.yaml b/Solutions/Authomize/Analytic Rules/User_assigned_to_a_default_admin_role.yaml new file mode 100644 index 00000000000..119889bdfd0 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/User_assigned_to_a_default_admin_role.yaml @@ -0,0 +1,53 @@ +id: c04ed74c-3b23-48cd-9c11-fd10cffddc64 +name: User assigned to a default admin role +kind: Scheduled +description: The policy detects users that were assigned to one of the systems default admin roles. +severity: High +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +relevantTechniques: +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "User assigned to a default admin role" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - User assigned to a default admin role + alertDescriptionFormat: | + User assigned to a default admin role. The rule detects users that were assigned to one of the systems default admin roles. + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Analytic Rules/User_without_MFA.yaml b/Solutions/Authomize/Analytic Rules/User_without_MFA.yaml new file mode 100644 index 00000000000..2c9a5120b62 --- /dev/null +++ b/Solutions/Authomize/Analytic Rules/User_without_MFA.yaml @@ -0,0 +1,53 @@ +id: 71a7b0de-f13d-44b9-9caa-668f1bad0ce6 +name: User without MFA +kind: Scheduled +description: The policy detects user accounts without mutli-factor authentication +severity: Medium +status: Available +queryFrequency: 30m +queryPeriod: 30m +triggerOperator: gt +triggerThreshold: 0 +tactics: +- InitialAccess +relevantTechniques: +- T1078 +query: |- + Authomize_v2_CL + | where ingestion_time() >= ago(30m) + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "User without MFA" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics +requiredDataConnectors: +- connectorId: Authomize + dataTypes: [ "Authomize_v2_CL" ] +incidentConfiguration: + createIncident: true + groupingConfiguration: + enabled: true + reopenClosedIncident: false + lookbackDuration: 5h + matchingMethod: AnyAlert + groupByEntities: [] + groupByAlertDetails: [] + groupByCustomDetails: [] +eventGroupingSettings: + aggregationKind: SingleAlert +alertDetailsOverride: + alertnameFormat: Alert from Authomize - User without MFA + alertDescriptionFormat: | + User without MFA. The policy detects user accounts without mutli-factor authentication + alertSeverity: Severity + alertTactics: Tactics + alertDynamicProperties: + - alertProperty: AlertLink + value: URL +customDetails: + AuthomizeEventID: EventID + EventName: Policy + EventDescription: Description + EventRecommendation: Recommendation + ReferencedURL: URL +suppressionDuration: 5h +suppressionEnabled: false +version: 1.0.1 \ No newline at end of file diff --git a/Solutions/Authomize/Data Connectors/AuthomizeCustomConnector.json b/Solutions/Authomize/Data Connectors/AuthomizeCustomConnector.json new file mode 100644 index 00000000000..560db43430c --- /dev/null +++ b/Solutions/Authomize/Data Connectors/AuthomizeCustomConnector.json @@ -0,0 +1,90 @@ +{ + "id": "Authomize", + "title": "Authomize Data Connector", + "publisher": "Authomize", + "descriptionMarkdown": "The Authomize Data Connector provides the capability to ingest custom log types from Authomize into Microsoft Sentinel.", + "additionalRequirementBanner": "This data connector is not currently dependant on a parser. You will need to follow the steps to use the alias **Authomize_v2_CL** in queries and workbooks. [Follow steps to get this log event file](https://github.com/Azure/Azure-Sentinel/tree/master/Solutions/Authomize/Data%20Connectors/readme.md)", + "graphQueries": [ + { + "metricName": "Total data received", + "legend": "Authomize_v2_CL", + "baseQuery": "Authomize_v2_CL" + } + ], + "sampleQueries": [ + { + "description" : "Number of Incidents by Severity (Critical, High, Medium, Low", + "query": "Authomize_v2_CL\n | summarize count() by severity_s" + }, + { + "description" : "Top 10 policies and number of incidents", + "query": "Authomize_v2_CL\n | summarize count() by policy_name_s\n | top 10 by count_" + } + ], + "dataTypes": [ + { + "name": "Authomize_v2_CL", + "lastDataReceivedQuery": "Authomize_v2_CL\n | summarize TimeGenerated=max(TimeGenerated)" + } + ], + "connectivityCriterias": [ + { + "type": "IsConnectedQuery", + "value": [ + "Authomize_v2_CL\n | summarize LastLogReceived=max(TimeGenerated)\n | project ConnectionState=iff(LastLogReceived > ago(30d), 'Connected', 'Disconnected')" + ] + } + ], + "availability": { + "status": 1, + "isPreview": false + }, + "permissions": { + "resourceProvider": [ + { + "provider": "Microsoft.OperationalInsights/workspaces", + "permissionsDisplayText": "read and write permissions are required.", + "providerDisplayName": "Workspace", + "scope": "Workspace", + "requiredPermissions": { + "write": true, + "read": true, + "delete": true + } + }, + { + "provider": "Microsoft.OperationalInsights/workspaces/sharedKeys", + "permissionsDisplayText": "read permissions to shared keys for the workspace are required. [See the documentation to learn more about workspace keys](https://docs.microsoft.com/azure/azure-monitor/platform/agent-windows#obtain-workspace-id-and-key).", + "providerDisplayName": "Keys", + "scope": "Workspace", + "requiredPermissions": { + "action": true + } + } + ], + "customs": [ + { + "name": "Include custom pre-requisites if the connectivity requires - else delete customs", + "description": "Description for any custom pre-requisite" + } + ] + }, + "instructionSteps": [ + { + "title": "1. Locate your Authomize API key", + "description": "Follow the setup instructions [located under Data Connectors for Authomize](https://github.com/authomize/Open-ITDR/blob/main/Open-Connectors/Platform/Azure-Sentinel/Data%20Connectors/readme.md)." + }, + { + "title": "2. Deploy the Authomize data connector using the setup instructions.", + "description": "Follow the Instructions on [deploying the data connector to ingest data from Authomize](https://github.com/authomize/Open-ITDR/blob/main/Open-Connectors/Platform/Azure-Sentinel/Data%20Connectors/readme.md)." + }, + { + "title": "3. Finalize your setup", + "description": "Validate that your script is running. Simple instructions are located under the [Authomize Data Connector area](https://github.com/authomize/Open-ITDR/blob/main/Open-Connectors/Platform/Azure-Sentinel/Data%20Connectors/readme.md)." + } + ], + "metadata": { + "version": "1.0.0", + "kind": "dataConnector" + } + } diff --git a/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector.zip b/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector.zip new file mode 100644 index 00000000000..e220ab2e328 Binary files /dev/null and b/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector.zip differ diff --git a/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector/__init__.py b/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector/__init__.py new file mode 100644 index 00000000000..b21a427033f --- /dev/null +++ b/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector/__init__.py @@ -0,0 +1,158 @@ +import datetime +import logging +import json +import requests +import os +from azureworker import post_data +from datetime import datetime, timezone +from azure.identity import DefaultAzureCredential +from azure.storage.blob import BlobClient +from azure.keyvault.secrets import SecretClient +from azure.core.exceptions import ResourceNotFoundError +from azure.data.tables import TableServiceClient, TableEntity +import azure.functions as func + +def GetJSONData(nextPage, TheCurrentDateTime, last_run_datetime=None): + filter_criteria = { + "createdAt": { + "$lte": TheCurrentDateTime + }, + "status": { + "$in": ["Open"] + } + } + + if last_run_datetime: + filter_criteria["createdAt"]["$gte"] = last_run_datetime + + return { + "filter": filter_criteria, + "expand": [ + "policy" + ], + "sort": [ + { + "fieldName": "createdAt", + "order": "ASC" + } + ], + "pagination": { + "limit": 10, + "nextPage": nextPage + } + } + +def DateInZulu(currentDate): + currentDate = datetime.now(timezone.utc).isoformat() + return currentDate + + +def get_datetime(storage_connection_string, table_name, entity_id): + try: + table_service_client = TableServiceClient.from_connection_string(storage_connection_string) + table_client = table_service_client.get_table_client(table_name) + entity = table_client.get_entity(partition_key='datetime', row_key=entity_id) + return entity.get('datetime') + except ResourceNotFoundError: + return None + +def set_datetime(storage_connection_string, table_name, entity_id, datetime_value): + table_service_client = TableServiceClient.from_connection_string(storage_connection_string) + table_client = table_service_client.get_table_client(table_name) + + entity = TableEntity(partition_key='datetime', row_key=entity_id, datetime=datetime_value) + try: + table_client.upsert_entity(entity) + except ResourceNotFoundError: + table_client.create_entity(entity) + +def searchIncident(): + logging.info('Python trigger function processed a request.') + + # Set Constants + log_type = "Authomize_v2" # Sentinel Log Table + URL = "https://api.authomize.com/v2/incidents/search" # Authomize API Endpoint + + + # Retrieve secrets from Azure Key Vault + credential = DefaultAzureCredential() + vault_url = "https://authpt.vault.azure.net/" + secret_client = SecretClient(vault_url=vault_url, credential=credential) + + token_secret = secret_client.get_secret("authomizeToken") + token = token_secret.value + + customer_id_secret = secret_client.get_secret("CustomerID") + customer_id = customer_id_secret.value + + shared_key_secret = secret_client.get_secret("sharedKey") + shared_key = shared_key_secret.value + + # Access Azure Table Storage + storage_connection_string = os.getenv("AzureWebJobsStorage") + table_name = "authomizeDate" + entity_id = "last_run_datetime" + + last_run_datetime = get_datetime(storage_connection_string, table_name, entity_id) + + TheCurrentDateTime = DateInZulu(datetime.now(timezone.utc)) + + theheaders = { + 'Authorization': token, + 'Content-Type': 'application/json' + } + + logging.info("Status: Started processing.") + MyCounter = 0 + nextPage = "" + while True: + MyCounter += 1 + logging.info(f"INFO: --Processing-- [{MyCounter}]") + JsonData = GetJSONData(nextPage, TheCurrentDateTime, last_run_datetime) + theData = json.dumps(JsonData) + + try: + response = requests.post(url=URL, data=theData, headers=theheaders, timeout=10) + response.raise_for_status() + except requests.RequestException as e: + logging.warning(f"An error occurred making the API request: {e}") + break + + try: + response_json = response.json() + + # Handling data element + data_element = response_json.get('data', []) + if data_element: + body = json.dumps(data_element) + try: + post_data(customer_id, shared_key, body, log_type) + except Exception as e: + logging.exception(f"Error posting data: {e}") + else: + logging.info(f"INFO: No data to send, skipping process steps.") + + # Handling pagination + pagination = response_json.get('pagination', {}) + if pagination.get('hasMore'): + nextPage = pagination.get('nextPage', "") + else: + logging.info(f"Status: Stopped processing.") + break + except Exception as e: + logging.exception(f"Error processing response JSON: {e}") + break + + # Update the timestamp in the table at the end of processing + set_datetime(storage_connection_string, table_name, entity_id, TheCurrentDateTime) + +def main(mytimer: func.TimerRequest) -> None: + utc_timestamp = datetime.datetime.utcnow().replace( + tzinfo=datetime.timezone.utc).isoformat() + + if mytimer.past_due: + logging.info('The timer is past due!') + + logging.info('Python timer trigger function ran at %s', utc_timestamp) + + searchIncident() \ No newline at end of file diff --git a/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector/azureworker.py b/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector/azureworker.py new file mode 100644 index 00000000000..d26b3b77ea2 --- /dev/null +++ b/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector/azureworker.py @@ -0,0 +1,53 @@ +import requests +import datetime +import hashlib +import hmac +import base64 +import logging + +# Build the API signature +def build_signature(customer_id, shared_key, date, content_length, method, content_type, resource): + try: + x_headers = 'x-ms-date:' + date + string_to_hash = method + "\n" + str(content_length) + "\n" + content_type + "\n" + x_headers + "\n" + resource + bytes_to_hash = bytes(string_to_hash, encoding="utf-8") + decoded_key = base64.b64decode(shared_key) + except Exception as e: + logging.exception(f"Error decoding shared_key: {e}") + return None + + encoded_hash = base64.b64encode(hmac.new(decoded_key, bytes_to_hash, digestmod=hashlib.sha256).digest()).decode() + authorization = "SharedKey {}:{}".format(customer_id,encoded_hash) + return authorization + +# Build and send a request to the POST API +def post_data(customer_id, shared_key, body, log_type): + method = 'POST' + content_type = 'application/json' + resource = '/api/logs' + rfc1123date = datetime.datetime.utcnow().strftime('%a, %d %b %Y %H:%M:%S GMT') + content_length = len(body) + signature = build_signature(customer_id, shared_key, rfc1123date, content_length, method, content_type, resource) + + if signature is None: + return + + uri = 'https://' + customer_id + '.ods.opinsights.azure.com' + resource + '?api-version=2016-04-01' + + headers = { + 'content-type': content_type, + 'Authorization': signature, + 'Log-Type': log_type, + 'x-ms-date': rfc1123date + } + + try: + response = requests.post(uri, data=body, headers=headers) + except requests.RequestException as e: + logging.error(f"Error sending data to Sentinel: {e}") + return + + if 200 <= response.status_code < 300: + logging.info(f"Data sent to Sentinel.") + else: + logging.error(f"Response code: {response.status_code}, Response content: {response.content}") \ No newline at end of file diff --git a/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector/function.json b/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector/function.json new file mode 100644 index 00000000000..68da23a098a --- /dev/null +++ b/Solutions/Authomize/Data Connectors/AuthomizeSentinelConnector/function.json @@ -0,0 +1,11 @@ +{ + "scriptFile": "__init__.py", + "bindings": [ + { + "name": "mytimer", + "type": "timerTrigger", + "direction": "in", + "schedule": "0 */50 * * * *" + } + ] +} \ No newline at end of file diff --git a/Solutions/Authomize/Data Connectors/host.json b/Solutions/Authomize/Data Connectors/host.json new file mode 100644 index 00000000000..fd4bee790b9 --- /dev/null +++ b/Solutions/Authomize/Data Connectors/host.json @@ -0,0 +1,15 @@ +{ + "version": "2.0", + "logging": { + "applicationInsights": { + "samplingSettings": { + "isEnabled": true, + "excludedTypes": "Request" + } + } + }, + "extensionBundle": { + "id": "Microsoft.Azure.Functions.ExtensionBundle", + "version": "[3.*, 4.0.0)" + } +} \ No newline at end of file diff --git a/Solutions/Authomize/Data Connectors/readme.md b/Solutions/Authomize/Data Connectors/readme.md new file mode 100644 index 00000000000..9e3bd50fd10 --- /dev/null +++ b/Solutions/Authomize/Data Connectors/readme.md @@ -0,0 +1,31 @@ +## Instructions for Quick Deployment +1. Get an Authomize Token from your tenant + - ```authomizeToken``` - this is the Token generated in your Authomize tenant. Go to the configurations page, click API Tokens and select a Platform Token. Insert that token into the ```config.cfg``` file. +2. Get the Azure shared key and your customer id from Log analytics workspace + - ```customer_id``` - this is the workspace id in your Logs analytics workspace [see image](./setupInfo/2023-03-29_18-45-33.png). Insert that token into the ```config.cfg``` file. + - ```shared_key``` - this is the Logs analytics workspace. Go to the configurations page [see image](./setupInfo/2023-03-29_18-45-33.png). Insert that token into the ```config.cfg``` file. +3. DO NOT CHANGE: + - ```authomizeURL = https://api.authomize.com/v2/incidents/search``` + - ```sentinelLog = Authomize_v2``` + - ```DateFileCFG = processdate.cfg``` +4. Copy ```Azure-Sentinel\Solutions\Authomize\Data Connectors``` to a working directory ```\Authomize\Data Connectors\``` +5. Update the ```config.cfg``` file within the ```\Authomize\Data Connectors\``` with the data you collected from points 1 and 2 above and save the file. +6. Create your your Ubuntu VM with Dokcer Engine + +## Deploy an Ubuntu VM with Docker Engine +Deploy To Azure + +This template allows you to deploy an Ubuntu VM with Docker (using the Docker Extension) installed. You can run docker commands by connecting to the virtual machine with SSH. [More details can be found here.](https://learn.microsoft.com/en-us/samples/azure/azure-quickstart-templates/docker-simple-on-ubuntu/) + +Following are the basic setup instructions to start the container: + +7. Copy the `````` directory to your Ubuntu VM with Docker Engine +8. Go to the ```\Data Connectors\``` directory you just copied to your Ubuntu VM with Docker Engine. +9. By default the scheduler will run every 2 hours looking for incidents. If you want to change that value then open the file authomizescheduler.py find the variable at the top of the file called ```NumberOfMinutes``` and change from ```120```. This default can be left as is unless you have a very busy environment. Do not go below ```30``` minutes. + - ***NOTE:*** When the image starts it will initiate contact with your tenant and collect all currently open events. Once complete it will check for new events every 120 minutes. +10. Using the Docker file included build your docker image: [```docker build -t authomize:sentinel .```] . +11. Create a container and start it detached. This also mounts the volume authomize_apps which is needed to ensure we keep file states: [```docker run -d -v authomize_apps:/apps --name sentinel001 authomize:sentinel```] . +12. Check that the image is running with [```docker ps```] and look for sentinel001 with the image authomize:sentinel. +13. Run the following [```docker update --restart unless-stopped sentinel001```] to ensure the container changes the restart policy for an already running container. This will force your container to start if your host is ever restarted. [See docker content for more information](https://docs.docker.com/config/containers/start-containers-automatically/). + +[DEV NOTE: consider using sparseCheckout] \ No newline at end of file diff --git a/Solutions/Authomize/Data Connectors/requirements.txt b/Solutions/Authomize/Data Connectors/requirements.txt new file mode 100644 index 00000000000..975a214d14c --- /dev/null +++ b/Solutions/Authomize/Data Connectors/requirements.txt @@ -0,0 +1,6 @@ +# DO NOT include azure-functions-worker in this file +# The Python Worker is managed by Azure Functions platform +# Manually managing azure-functions-worker may cause unexpected issues + +Azure-functions +requests==2.31.0 \ No newline at end of file diff --git a/Solutions/Authomize/Data/Solution_Authomize.json b/Solutions/Authomize/Data/Solution_Authomize.json new file mode 100644 index 00000000000..5b770632664 --- /dev/null +++ b/Solutions/Authomize/Data/Solution_Authomize.json @@ -0,0 +1,55 @@ +{ + "Name": "Authomize", + "Author": "Authomize - support@authomize.com", + "Logo": "", + "Description": "The [Authomize Solution](https://authomize.com) integrates Authomize with Microsoft Sentinel to monitor and analyze security events from Authomize.", + "WorkbookBladeDescription": "This Microsoft Sentinel Solution installs workbooks. Workbooks provide a flexible canvas for data monitoring, analysis, and the creation of rich visual reports within the Azure portal. They allow you to tap into one or many data sources from Microsoft Sentinel and combine them into unified interactive experiences.", + "AnalyticalRuleBladeDescription": "This solution installs analytic rules. After installing the solution, create and enable analytic rules in Manage solution view. ", + "HuntingQueryBladeDescription": "This solution installs hunting queries. After installing the solution, run these hunting queries to hunt for threats in Manage solution view", + "Workbooks": [ + "Workbooks/Authomize.json" + ], + "Analytic Rules": [ + "Analytic Rules/Access_to_AWS_without_MFA.yaml", + "Analytic Rules/Admin_password_wasnt_updated.yaml", + "Analytic Rules/Admin_SaaS_account_detected.yaml", + "Analytic Rules/AWS_role_with_admin_privileges.yaml", + "Analytic Rules/AWS_role_with_shadow_admin_privileges.yaml", + "Analytic Rules/Chain_of_3_or_more_roles.yaml", + "Analytic Rules/Detect_AWS_IAM_Users.yaml", + "Analytic Rules/Empty_group_with_entitlements.yaml", + "Analytic Rules/IaaS_admin_detected.yaml", + "Analytic Rules/IaaS_policy_not_attached_to_any_identity.yaml", + "Analytic Rules/IaaS_shadow_admin_detected.yaml", + "Analytic Rules/New_direct_access_policy_was_granted.yaml", + "Analytic Rules/New_service_account_gained_access_to_IaaS_resource.yaml", + "Analytic Rules/Password_Exfiltration_over_SCIM.yaml", + "Analytic Rules/Privileged_Machines_Exposed_to_the_Internet.yaml", + "Analytic Rules/Refactor_AWS_policy_based_on_activities.yaml", + "Analytic Rules/Stale_AWS_policy_attachment_to_identity.yaml", + "Analytic Rules/Stale_IAAS_policy_attachment_to_role.yaml", + "Analytic Rules/Unused_IaaS_Policy.yaml", + "Analytic Rules/User_assigned_to_a_default_admin_role.yaml", + "Analytic Rules/User_without_MFA.yaml" + + ], + "Hunting Queries": [ + "/Hunting queries/Admin_SaaS_account_detected.yaml", + "/Hunting queries/Chain_of_3_or_more_roles.yaml", + "/Hunting queries/IaaS_admin_detected.yaml", + "/Hunting queries/IaaS_shadow_admin_detected.yaml", + "/Hunting queries/Password_Exfiltration_over_SCIM_application.yaml", + "/Hunting queries/Privileged_Machines_Exposed_to_the_Internet.yaml" + ], + "Data Connectors": [ + "Data Connectors/AuthomizeCustomConnector.json" + ], + "Watchlists": [], + "WatchlistDescription": [], + "BasePath": "C:/GitHub/Azure-Sentinel/Solutions/Authomize/", + "Version": "3.0.0", + "Metadata": "SolutionMetadata.json", + "TemplateSpec": true, + "Is1Pconnector": false + } + \ No newline at end of file diff --git a/Solutions/Authomize/Hunting queries/Admin_SaaS_account_detected.yaml b/Solutions/Authomize/Hunting queries/Admin_SaaS_account_detected.yaml new file mode 100644 index 00000000000..131e4748435 --- /dev/null +++ b/Solutions/Authomize/Hunting queries/Admin_SaaS_account_detected.yaml @@ -0,0 +1,24 @@ +id: b3430fb5-78aa-4729-8595-f66c06138478 +name: Admin SaaS account detected +description: | + 'detects internal admins accounts, it's recommended to review any new administrative permission.' +requiredDataConnectors: + - connectorId: Authomize + dataTypes: + - Authomize_v2_CL +tactics: + - PrivilegeEscalation +relevantTechniques: + - T1089 +query: | + Authomize_v2_CL + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Admin SaaS account detected" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics + | extend CloudApplication_0_Name = Policy +entityMappings: + - entityType: CloudApplication + fieldMappings: + - identifier: Name + columnName: Policy +version: 1.0.0 \ No newline at end of file diff --git a/Solutions/Authomize/Hunting queries/Chain_of_3_or_more_roles.yaml b/Solutions/Authomize/Hunting queries/Chain_of_3_or_more_roles.yaml new file mode 100644 index 00000000000..ee74257c27e --- /dev/null +++ b/Solutions/Authomize/Hunting queries/Chain_of_3_or_more_roles.yaml @@ -0,0 +1,24 @@ +id: bf03796a-3ed7-440f-bfc3-0c702cf762a9 +name: ateral Movement Risk - Role Chain Length +description: | + 'detects chains of more than 3 roles in the account, this is a misconfiguration that can enable lateral movement.' +requiredDataConnectors: + - connectorId: Authomize + dataTypes: + - Authomize_v2_CL +tactics: + - PrivilegeEscalation +relevantTechniques: + - T1089 +query: | + Authomize_v2_CL + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Chain of 3 or more roles" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics + | extend CloudApplication_0_Name = Policy +entityMappings: + - entityType: CloudApplication + fieldMappings: + - identifier: Name + columnName: Policy +version: 1.0.0 \ No newline at end of file diff --git a/Solutions/Authomize/Hunting queries/IaaS_admin_detected.yaml b/Solutions/Authomize/Hunting queries/IaaS_admin_detected.yaml new file mode 100644 index 00000000000..53967279aaf --- /dev/null +++ b/Solutions/Authomize/Hunting queries/IaaS_admin_detected.yaml @@ -0,0 +1,24 @@ +id: ab80b41c-23e5-4264-ac23-806aad2a57af +name: IaaS admin detected +description: | + 'detects admin users in AWS or Azure.' +requiredDataConnectors: + - connectorId: Authomize + dataTypes: + - Authomize_v2_CL +tactics: + - PrivilegeEscalation +relevantTechniques: + - T1089 +query: | + Authomize_v2_CL + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "IaaS admin detected" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics + | extend CloudApplication_0_Name = Policy +entityMappings: + - entityType: CloudApplication + fieldMappings: + - identifier: Name + columnName: Policy +version: 1.0.0 \ No newline at end of file diff --git a/Solutions/Authomize/Hunting queries/IaaS_shadow_admin_detected.yaml b/Solutions/Authomize/Hunting queries/IaaS_shadow_admin_detected.yaml new file mode 100644 index 00000000000..6cbfe3bc125 --- /dev/null +++ b/Solutions/Authomize/Hunting queries/IaaS_shadow_admin_detected.yaml @@ -0,0 +1,24 @@ +id: fad675f5-b743-40c6-873d-019de93f18db +name: IaaS shadow admin detected +description: | + 'detects shadow admin users in AWS or Azure.' +requiredDataConnectors: + - connectorId: Authomize + dataTypes: + - Authomize_v2_CL +tactics: + - PrivilegeEscalation +relevantTechniques: + - T1089 +query: | + Authomize_v2_CL + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "IaaS shadow admin detected" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics + | extend CloudApplication_0_Name = Policy +entityMappings: + - entityType: CloudApplication + fieldMappings: + - identifier: Name + columnName: Policy +version: 1.0.0 \ No newline at end of file diff --git a/Solutions/Authomize/Hunting queries/Password_Exfiltration_over_SCIM_application.yaml b/Solutions/Authomize/Hunting queries/Password_Exfiltration_over_SCIM_application.yaml new file mode 100644 index 00000000000..53e5d686d87 --- /dev/null +++ b/Solutions/Authomize/Hunting queries/Password_Exfiltration_over_SCIM_application.yaml @@ -0,0 +1,28 @@ +id: 485e7cab-131e-40ce-9482-791e681b7967 +name: Password Exfiltration over SCIM application +description: | + 'detects suspicious sync events that occurred to applications using SCIM for user provisioning.' +requiredDataConnectors: + - connectorId: Authomize + dataTypes: + - Authomize_v2_CL +tactics: + - CredentialAccess +relevantTechniques: + - T1555 + - T1040 + - T1552 + - T1555.003 + - T1552.005 +query: | + Authomize_v2_CL + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Password Exfiltration over SCIM" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics + | extend CloudApplication_0_Name = Policy +entityMappings: + - entityType: CloudApplication + fieldMappings: + - identifier: Name + columnName: Policy +version: 1.0.0 \ No newline at end of file diff --git a/Solutions/Authomize/Hunting queries/Privileged_Machines_Exposed_to_the_Internet.yaml b/Solutions/Authomize/Hunting queries/Privileged_Machines_Exposed_to_the_Internet.yaml new file mode 100644 index 00000000000..b2aac2124d4 --- /dev/null +++ b/Solutions/Authomize/Hunting queries/Privileged_Machines_Exposed_to_the_Internet.yaml @@ -0,0 +1,24 @@ +id: 7457a420-8c28-4ce2-a55e-d050e5a6bc4f +name: Privileged Machines Exposed to the Internet +description: | + 'detects AWS instances which are exposed to the internet and can assume privileged roles. This is a default definition by Authomize and can be updated using the edit model.' +requiredDataConnectors: + - connectorId: Authomize + dataTypes: + - Authomize_v2_CL +tactics: + - Discovery +relevantTechniques: + - T1613 +query: | + Authomize_v2_CL + | extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s + | where Policy has "Privileged Machines Exposed to the Internet" + | project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics + | extend CloudApplication_0_Name = Policy +entityMappings: + - entityType: CloudApplication + fieldMappings: + - identifier: Name + columnName: Policy +version: 1.0.0 \ No newline at end of file diff --git a/Solutions/Authomize/Package/3.0.0.zip b/Solutions/Authomize/Package/3.0.0.zip new file mode 100644 index 00000000000..00d6fbe8843 Binary files /dev/null and b/Solutions/Authomize/Package/3.0.0.zip differ diff --git a/Solutions/Authomize/Package/createUiDefinition.json b/Solutions/Authomize/Package/createUiDefinition.json new file mode 100644 index 00000000000..fc56e7ff42e --- /dev/null +++ b/Solutions/Authomize/Package/createUiDefinition.json @@ -0,0 +1,557 @@ +{ + "$schema": "https://schema.management.azure.com/schemas/0.1.2-preview/CreateUIDefinition.MultiVm.json#", + "handler": "Microsoft.Azure.CreateUIDef", + "version": "0.1.2-preview", + "parameters": { + "config": { + "isWizard": false, + "basics": { + "description": "\n\n**Note:** Please refer to the following before installing the solution: \r \n • Review the solution [Release Notes](https://github.com/Azure/Azure-Sentinel/tree/master/Solutions/Authomize/ReleaseNotes.md)\r \n • There may be [known issues](https://aka.ms/sentinelsolutionsknownissues) pertaining to this Solution, please refer to them before installing.\n\nThe [Authomize Solution](https://authomize.com) integrates Authomize with Microsoft Sentinel to monitor and analyze security events from Authomize.\n\n**Data Connectors:** 1, **Workbooks:** 1, **Analytic Rules:** 21, **Hunting Queries:** 6\n\n[Learn more about Microsoft Sentinel](https://aka.ms/azuresentinel) | [Learn more about Solutions](https://aka.ms/azuresentinelsolutionsdoc)", + "subscription": { + "resourceProviders": [ + "Microsoft.OperationsManagement/solutions", + "Microsoft.OperationalInsights/workspaces/providers/alertRules", + "Microsoft.Insights/workbooks", + "Microsoft.Logic/workflows" + ] + }, + "location": { + "metadata": { + "hidden": "Hiding location, we get it from the log analytics workspace" + }, + "visible": false + }, + "resourceGroup": { + "allowExisting": true + } + } + }, + "basics": [ + { + "name": "getLAWorkspace", + "type": "Microsoft.Solutions.ArmApiControl", + "toolTip": "This filters by workspaces that exist in the Resource Group selected", + "condition": "[greater(length(resourceGroup().name),0)]", + "request": { + "method": "GET", + "path": "[concat(subscription().id,'/providers/Microsoft.OperationalInsights/workspaces?api-version=2020-08-01')]" + } + }, + { + "name": "workspace", + "type": "Microsoft.Common.DropDown", + "label": "Workspace", + "placeholder": "Select a workspace", + "toolTip": "This dropdown will list only workspace that exists in the Resource Group selected", + "constraints": { + "allowedValues": "[map(filter(basics('getLAWorkspace').value, (filter) => contains(toLower(filter.id), toLower(resourceGroup().name))), (item) => parse(concat('{\"label\":\"', item.name, '\",\"value\":\"', item.name, '\"}')))]", + "required": true + }, + "visible": true + } + ], + "steps": [ + { + "name": "dataconnectors", + "label": "Data Connectors", + "bladeTitle": "Data Connectors", + "elements": [ + { + "name": "dataconnectors1-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "This Solution installs the data connector for Authomize. You can get Authomize custom log data in your Microsoft Sentinel workspace. After installing the solution, configure and enable this data connector by following guidance in Manage solution view." + } + }, + { + "name": "dataconnectors-link2", + "type": "Microsoft.Common.TextBlock", + "options": { + "link": { + "label": "Learn more about connecting data sources", + "uri": "https://docs.microsoft.com/azure/sentinel/connect-data-sources" + } + } + } + ] + }, + { + "name": "workbooks", + "label": "Workbooks", + "subLabel": { + "preValidation": "Configure the workbooks", + "postValidation": "Done" + }, + "bladeTitle": "Workbooks", + "elements": [ + { + "name": "workbooks-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "This Microsoft Sentinel Solution installs workbooks. Workbooks provide a flexible canvas for data monitoring, analysis, and the creation of rich visual reports within the Azure portal. They allow you to tap into one or many data sources from Microsoft Sentinel and combine them into unified interactive experiences." + } + }, + { + "name": "workbooks-link", + "type": "Microsoft.Common.TextBlock", + "options": { + "link": { + "label": "Learn more", + "uri": "https://docs.microsoft.com/azure/sentinel/tutorial-monitor-your-data" + } + } + }, + { + "name": "workbook1", + "type": "Microsoft.Common.Section", + "label": "Authomize ITDR Event Monitoring for Identities", + "elements": [ + { + "name": "workbook1-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "Manage your Authorization Security Lifecycle across all XaaS environments and Private Clouds. Using Authomize AI-based engine continuously monitor the relationships between identities and assets and gain insight into security risks and events." + } + } + ] + } + ] + }, + { + "name": "analytics", + "label": "Analytics", + "subLabel": { + "preValidation": "Configure the analytics", + "postValidation": "Done" + }, + "bladeTitle": "Analytics", + "elements": [ + { + "name": "analytics-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "This solution installs analytic rules. After installing the solution, create and enable analytic rules in Manage solution view. " + } + }, + { + "name": "analytics-link", + "type": "Microsoft.Common.TextBlock", + "options": { + "link": { + "label": "Learn more", + "uri": "https://docs.microsoft.com/azure/sentinel/tutorial-detect-threats-custom?WT.mc_id=Portal-Microsoft_Azure_CreateUIDef" + } + } + }, + { + "name": "analytic1", + "type": "Microsoft.Common.Section", + "label": "Access to AWS without MFA", + "elements": [ + { + "name": "analytic1-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "This detects users with access to AWS (IAM or Federated via Okta) without enabled MFA. This is a default definition by Authomize and can be updated using the edit modal." + } + } + ] + }, + { + "name": "analytic2", + "type": "Microsoft.Common.Section", + "label": "Admin password not updated in 30 days", + "elements": [ + { + "name": "analytic2-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The policy detects an administrative account where the password of the account was not updated in the last 30 days." + } + } + ] + }, + { + "name": "analytic3", + "type": "Microsoft.Common.Section", + "label": "Admin SaaS account detected", + "elements": [ + { + "name": "analytic3-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The rule detects internal admins accounts, it's recommended to review any new administrative permission." + } + } + ] + }, + { + "name": "analytic4", + "type": "Microsoft.Common.Section", + "label": "AWS role with admin privileges", + "elements": [ + { + "name": "analytic4-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The policy detects the creation of new AWS roles with administrative privileges. The policy configuration allows limiting the policy to specific accounts." + } + } + ] + }, + { + "name": "analytic5", + "type": "Microsoft.Common.Section", + "label": "AWS role with shadow admin privileges", + "elements": [ + { + "name": "analytic5-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The policy detect the creation of new AWS roles with shadow admin privileges. The policy configuration allows limiting the policy to specific accounts." + } + } + ] + }, + { + "name": "analytic6", + "type": "Microsoft.Common.Section", + "label": "Lateral Movement Risk - Role Chain Length", + "elements": [ + { + "name": "analytic6-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The policy detects chains of more than 3 roles in the account, this is a misconfiguration that can enable lateral movement." + } + } + ] + }, + { + "name": "analytic7", + "type": "Microsoft.Common.Section", + "label": "Detect AWS IAM Users", + "elements": [ + { + "name": "analytic7-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The policy detects IAM users across your AWS accounts, a practice that should be kept only for a small number of accounts. This is a default definition by Authomize and can be updated using the edit modal." + } + } + ] + }, + { + "name": "analytic8", + "type": "Microsoft.Common.Section", + "label": "Empty group with entitlements", + "elements": [ + { + "name": "analytic8-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The rule detects empty groups with entitlements." + } + } + ] + }, + { + "name": "analytic9", + "type": "Microsoft.Common.Section", + "label": "IaaS admin detected", + "elements": [ + { + "name": "analytic9-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The policy detects admin users in AWS or Azure." + } + } + ] + }, + { + "name": "analytic10", + "type": "Microsoft.Common.Section", + "label": "IaaS policy not attached to any identity", + "elements": [ + { + "name": "analytic10-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The rule detects AWS policies that are not attached to any identities, meaning they can be deleted." + } + } + ] + }, + { + "name": "analytic11", + "type": "Microsoft.Common.Section", + "label": "IaaS shadow admin detected", + "elements": [ + { + "name": "analytic11-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The policy detects shadow admin users in AWS or Azure." + } + } + ] + }, + { + "name": "analytic12", + "type": "Microsoft.Common.Section", + "label": "New direct access policy was granted against organizational policy", + "elements": [ + { + "name": "analytic12-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "This policy detects when access was granted directly (not via groups). This policy is defined by default by Authomize to track AWS only. It is possible to edit the existing policy or create more versions to track other apps." + } + } + ] + }, + { + "name": "analytic13", + "type": "Microsoft.Common.Section", + "label": "New service account gained access to IaaS resource", + "elements": [ + { + "name": "analytic13-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "This policy detects when an application or service account gained new access to your assets. This policy is defined by Authomize and can be edited to change the configuration." + } + } + ] + }, + { + "name": "analytic14", + "type": "Microsoft.Common.Section", + "label": "Password Exfiltration over SCIM application", + "elements": [ + { + "name": "analytic14-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "This rule detects suspicious sync events that occurred to applications using SCIM for user provisioning." + } + } + ] + }, + { + "name": "analytic15", + "type": "Microsoft.Common.Section", + "label": "Privileged Machines Exposed to the Internet", + "elements": [ + { + "name": "analytic15-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "These are AWS Ec2 machines that are exposed to the internet. You can further filter by tags so that you can, for example, find exposed machines that are also \"privileged\"." + } + } + ] + }, + { + "name": "analytic16", + "type": "Microsoft.Common.Section", + "label": "Refactor AWS policy based on activities in the last 60 days", + "elements": [ + { + "name": "analytic16-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "This is a recommended update to IAM policy on AWS. Review the policy and apply it according to change control process. Authomize will have a recommended policy to be downloaded." + } + } + ] + }, + { + "name": "analytic17", + "type": "Microsoft.Common.Section", + "label": "Stale AWS policy attachment to identity", + "elements": [ + { + "name": "analytic17-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The policy detects 'AWS policies' attached to IAM users or roles that have not used it during the last X days. It is recommended to remove unused policies from identities to reduce risk." + } + } + ] + }, + { + "name": "analytic18", + "type": "Microsoft.Common.Section", + "label": "Stale IAAS policy attachment to role", + "elements": [ + { + "name": "analytic18-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The rule detects 'IaaS policies' attached to a role that has not used them during the past X days. It is recommended to remove unused policies from identities to reduce risk." + } + } + ] + }, + { + "name": "analytic19", + "type": "Microsoft.Common.Section", + "label": "Unused IaaS Policy", + "elements": [ + { + "name": "analytic19-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The policy detects 'IaaS policies' that no one in the account has been using during the last X days." + } + } + ] + }, + { + "name": "analytic20", + "type": "Microsoft.Common.Section", + "label": "User assigned to a default admin role", + "elements": [ + { + "name": "analytic20-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The policy detects users that were assigned to one of the systems default admin roles." + } + } + ] + }, + { + "name": "analytic21", + "type": "Microsoft.Common.Section", + "label": "User without MFA", + "elements": [ + { + "name": "analytic21-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "The policy detects user accounts without mutli-factor authentication" + } + } + ] + } + ] + }, + { + "name": "huntingqueries", + "label": "Hunting Queries", + "bladeTitle": "Hunting Queries", + "elements": [ + { + "name": "huntingqueries-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "This solution installs hunting queries. After installing the solution, run these hunting queries to hunt for threats in Manage solution view" + } + }, + { + "name": "huntingqueries-link", + "type": "Microsoft.Common.TextBlock", + "options": { + "link": { + "label": "Learn more", + "uri": "https://docs.microsoft.com/azure/sentinel/hunting" + } + } + }, + { + "name": "huntingquery1", + "type": "Microsoft.Common.Section", + "label": "Admin SaaS account detected", + "elements": [ + { + "name": "huntingquery1-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "detects internal admins accounts, it's recommended to review any new administrative permission. This hunting query depends on Authomize data connector (Authomize_v2_CL Parser or Table)" + } + } + ] + }, + { + "name": "huntingquery2", + "type": "Microsoft.Common.Section", + "label": "ateral Movement Risk - Role Chain Length", + "elements": [ + { + "name": "huntingquery2-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "detects chains of more than 3 roles in the account, this is a misconfiguration that can enable lateral movement. This hunting query depends on Authomize data connector (Authomize_v2_CL Parser or Table)" + } + } + ] + }, + { + "name": "huntingquery3", + "type": "Microsoft.Common.Section", + "label": "IaaS admin detected", + "elements": [ + { + "name": "huntingquery3-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "detects admin users in AWS or Azure. This hunting query depends on Authomize data connector (Authomize_v2_CL Parser or Table)" + } + } + ] + }, + { + "name": "huntingquery4", + "type": "Microsoft.Common.Section", + "label": "IaaS shadow admin detected", + "elements": [ + { + "name": "huntingquery4-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "detects shadow admin users in AWS or Azure. This hunting query depends on Authomize data connector (Authomize_v2_CL Parser or Table)" + } + } + ] + }, + { + "name": "huntingquery5", + "type": "Microsoft.Common.Section", + "label": "Password Exfiltration over SCIM application", + "elements": [ + { + "name": "huntingquery5-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "detects suspicious sync events that occurred to applications using SCIM for user provisioning. This hunting query depends on Authomize data connector (Authomize_v2_CL Parser or Table)" + } + } + ] + }, + { + "name": "huntingquery6", + "type": "Microsoft.Common.Section", + "label": "Privileged Machines Exposed to the Internet", + "elements": [ + { + "name": "huntingquery6-text", + "type": "Microsoft.Common.TextBlock", + "options": { + "text": "detects AWS instances which are exposed to the internet and can assume privileged roles. This is a default definition by Authomize and can be updated using the edit model. This hunting query depends on Authomize data connector (Authomize_v2_CL Parser or Table)" + } + } + ] + } + ] + } + ], + "outputs": { + "workspace-location": "[first(map(filter(basics('getLAWorkspace').value, (filter) => and(contains(toLower(filter.id), toLower(resourceGroup().name)),equals(filter.name,basics('workspace')))), (item) => item.location))]", + "location": "[location()]", + "workspace": "[basics('workspace')]" + } + } +} diff --git a/Solutions/Authomize/Package/mainTemplate.json b/Solutions/Authomize/Package/mainTemplate.json new file mode 100644 index 00000000000..09bb7a9a0ac --- /dev/null +++ b/Solutions/Authomize/Package/mainTemplate.json @@ -0,0 +1,3979 @@ +{ + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "1.0.0.0", + "metadata": { + "author": "Authomize - support@authomize.com", + "comments": "Solution template for Authomize" + }, + "parameters": { + "location": { + "type": "string", + "minLength": 1, + "defaultValue": "[resourceGroup().location]", + "metadata": { + "description": "Not used, but needed to pass arm-ttk test `Location-Should-Not-Be-Hardcoded`. We instead use the `workspace-location` which is derived from the LA workspace" + } + }, + "workspace-location": { + "type": "string", + "defaultValue": "", + "metadata": { + "description": "[concat('Region to deploy solution resources -- separate from location selection',parameters('location'))]" + } + }, + "workspace": { + "defaultValue": "", + "type": "string", + "metadata": { + "description": "Workspace name for Log Analytics where Microsoft Sentinel is setup" + } + }, + "workbook1-name": { + "type": "string", + "defaultValue": "Authomize ITDR Event Monitoring for Identities", + "minLength": 1, + "metadata": { + "description": "Name for the workbook" + } + } + }, + "variables": { + "email": "support@authomize.com", + "_email": "[variables('email')]", + "_solutionName": "Authomize", + "_solutionVersion": "3.0.0", + "solutionId": "authomize.azure-sentinel-solution-authomize", + "_solutionId": "[variables('solutionId')]", + "AuthomizeEventID": "EventID", + "_AuthomizeEventID": "[variables('AuthomizeEventID')]", + "TemplateEmptyArray": "[json('[]')]", + "workbookVersion1": "1.0.0", + "workbookContentId1": "AuthomizeWorkbook", + "workbookId1": "[resourceId('Microsoft.Insights/workbooks', variables('workbookContentId1'))]", + "workbookTemplateSpecName1": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-wb-',uniquestring(variables('_workbookContentId1'))))]", + "_workbookContentId1": "[variables('workbookContentId1')]", + "workspaceResourceId": "[resourceId('microsoft.OperationalInsights/Workspaces', parameters('workspace'))]", + "_workbookcontentProductId1": "[concat(take(variables('_solutionId'),50),'-','wb','-', uniqueString(concat(variables('_solutionId'),'-','Workbook','-',variables('_workbookContentId1'),'-', variables('workbookVersion1'))))]", + "analyticRuleVersion1": "1.0.1", + "analyticRulecontentId1": "48a9478b-440a-4330-b42c-94bd84dc904c", + "_analyticRulecontentId1": "[variables('analyticRulecontentId1')]", + "analyticRuleId1": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId1'))]", + "analyticRuleTemplateSpecName1": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId1'))))]", + "_analyticRulecontentProductId1": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId1'),'-', variables('analyticRuleVersion1'))))]", + "analyticRuleVersion2": "1.0.1", + "analyticRulecontentId2": "63d87fcb-d197-48d2-a642-de4813f0219a", + "_analyticRulecontentId2": "[variables('analyticRulecontentId2')]", + "analyticRuleId2": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId2'))]", + "analyticRuleTemplateSpecName2": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId2'))))]", + "_analyticRulecontentProductId2": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId2'),'-', variables('analyticRuleVersion2'))))]", + "analyticRuleVersion3": "1.0.1", + "analyticRulecontentId3": "87419138-d75f-450d-aca4-1dc802e32540", + "_analyticRulecontentId3": "[variables('analyticRulecontentId3')]", + "analyticRuleId3": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId3'))]", + "analyticRuleTemplateSpecName3": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId3'))))]", + "_analyticRulecontentProductId3": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId3'),'-', variables('analyticRuleVersion3'))))]", + "analyticRuleVersion4": "1.0.1", + "analyticRulecontentId4": "734c00a0-a95b-44dd-9b69-d926ed44256d", + "_analyticRulecontentId4": "[variables('analyticRulecontentId4')]", + "analyticRuleId4": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId4'))]", + "analyticRuleTemplateSpecName4": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId4'))))]", + "_analyticRulecontentProductId4": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId4'),'-', variables('analyticRuleVersion4'))))]", + "analyticRuleVersion5": "1.0.1", + "analyticRulecontentId5": "2526079b-3355-4756-a2d1-21e9cd957261", + "_analyticRulecontentId5": "[variables('analyticRulecontentId5')]", + "analyticRuleId5": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId5'))]", + "analyticRuleTemplateSpecName5": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId5'))))]", + "_analyticRulecontentProductId5": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId5'),'-', variables('analyticRuleVersion5'))))]", + "analyticRuleVersion6": "1.0.1", + "analyticRulecontentId6": "25bef734-4399-4c55-9579-4ebabd9cccf6", + "_analyticRulecontentId6": "[variables('analyticRulecontentId6')]", + "analyticRuleId6": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId6'))]", + "analyticRuleTemplateSpecName6": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId6'))))]", + "_analyticRulecontentProductId6": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId6'),'-', variables('analyticRuleVersion6'))))]", + "analyticRuleVersion7": "1.0.1", + "analyticRulecontentId7": "077eb06a-c011-47f7-8d92-dfc2b1e1d71b", + "_analyticRulecontentId7": "[variables('analyticRulecontentId7')]", + "analyticRuleId7": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId7'))]", + "analyticRuleTemplateSpecName7": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId7'))))]", + "_analyticRulecontentProductId7": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId7'),'-', variables('analyticRuleVersion7'))))]", + "analyticRuleVersion8": "1.0.1", + "analyticRulecontentId8": "c4d442a8-8227-4735-ac13-d84704e1b371", + "_analyticRulecontentId8": "[variables('analyticRulecontentId8')]", + "analyticRuleId8": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId8'))]", + "analyticRuleTemplateSpecName8": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId8'))))]", + "_analyticRulecontentProductId8": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId8'),'-', variables('analyticRuleVersion8'))))]", + "analyticRuleVersion9": "1.0.1", + "analyticRulecontentId9": "dc728ba1-5204-4fde-ab48-eda19c8fad3a", + "_analyticRulecontentId9": "[variables('analyticRulecontentId9')]", + "analyticRuleId9": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId9'))]", + "analyticRuleTemplateSpecName9": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId9'))))]", + "_analyticRulecontentProductId9": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId9'),'-', variables('analyticRuleVersion9'))))]", + "analyticRuleVersion10": "1.0.1", + "analyticRulecontentId10": "57bae0c4-50b7-4552-9de9-19dfecddbace", + "_analyticRulecontentId10": "[variables('analyticRulecontentId10')]", + "analyticRuleId10": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId10'))]", + "analyticRuleTemplateSpecName10": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId10'))))]", + "_analyticRulecontentProductId10": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId10'),'-', variables('analyticRuleVersion10'))))]", + "analyticRuleVersion11": "1.0.1", + "analyticRulecontentId11": "31f43e9d-1839-4baf-a668-54c28b98af3e", + "_analyticRulecontentId11": "[variables('analyticRulecontentId11')]", + "analyticRuleId11": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId11'))]", + "analyticRuleTemplateSpecName11": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId11'))))]", + "_analyticRulecontentProductId11": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId11'),'-', variables('analyticRuleVersion11'))))]", + "analyticRuleVersion12": "1.0.1", + "analyticRulecontentId12": "d7ee7bb5-d712-4d44-b201-b13379924934", + "_analyticRulecontentId12": "[variables('analyticRulecontentId12')]", + "analyticRuleId12": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId12'))]", + "analyticRuleTemplateSpecName12": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId12'))))]", + "_analyticRulecontentProductId12": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId12'),'-', variables('analyticRuleVersion12'))))]", + "analyticRuleVersion13": "1.0.1", + "analyticRulecontentId13": "6c17f270-cd56-48cc-9196-1728ffea6538", + "_analyticRulecontentId13": "[variables('analyticRulecontentId13')]", + "analyticRuleId13": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId13'))]", + "analyticRuleTemplateSpecName13": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId13'))))]", + "_analyticRulecontentProductId13": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId13'),'-', variables('analyticRuleVersion13'))))]", + "analyticRuleVersion14": "1.0.1", + "analyticRulecontentId14": "2e3c4ad5-8cb3-4b46-88ff-a88367ee7eaa", + "_analyticRulecontentId14": "[variables('analyticRulecontentId14')]", + "analyticRuleId14": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId14'))]", + "analyticRuleTemplateSpecName14": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId14'))))]", + "_analyticRulecontentProductId14": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId14'),'-', variables('analyticRuleVersion14'))))]", + "analyticRuleVersion15": "1.0.1", + "analyticRulecontentId15": "72891de4-da70-44e4-9984-35fcea98d000", + "_analyticRulecontentId15": "[variables('analyticRulecontentId15')]", + "analyticRuleId15": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId15'))]", + "analyticRuleTemplateSpecName15": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId15'))))]", + "_analyticRulecontentProductId15": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId15'),'-', variables('analyticRuleVersion15'))))]", + "analyticRuleVersion16": "1.0.1", + "analyticRulecontentId16": "642de064-c67b-4eb7-98bd-3f8cd51f282c", + "_analyticRulecontentId16": "[variables('analyticRulecontentId16')]", + "analyticRuleId16": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId16'))]", + "analyticRuleTemplateSpecName16": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId16'))))]", + "_analyticRulecontentProductId16": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId16'),'-', variables('analyticRuleVersion16'))))]", + "analyticRuleVersion17": "1.0.1", + "analyticRulecontentId17": "766a3b1b-0d5b-4a8d-b0d6-7dd379e73567", + "_analyticRulecontentId17": "[variables('analyticRulecontentId17')]", + "analyticRuleId17": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId17'))]", + "analyticRuleTemplateSpecName17": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId17'))))]", + "_analyticRulecontentProductId17": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId17'),'-', variables('analyticRuleVersion17'))))]", + "analyticRuleVersion18": "1.0.1", + "analyticRulecontentId18": "ccdf3f87-7890-4549-9d0f-8f43c1d2751d", + "_analyticRulecontentId18": "[variables('analyticRulecontentId18')]", + "analyticRuleId18": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId18'))]", + "analyticRuleTemplateSpecName18": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId18'))))]", + "_analyticRulecontentProductId18": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId18'),'-', variables('analyticRuleVersion18'))))]", + "analyticRuleVersion19": "1.0.1", + "analyticRulecontentId19": "e0ae5f9e-865b-41f5-98bb-c04113888e85", + "_analyticRulecontentId19": "[variables('analyticRulecontentId19')]", + "analyticRuleId19": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId19'))]", + "analyticRuleTemplateSpecName19": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId19'))))]", + "_analyticRulecontentProductId19": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId19'),'-', variables('analyticRuleVersion19'))))]", + "analyticRuleVersion20": "1.0.1", + "analyticRulecontentId20": "c04ed74c-3b23-48cd-9c11-fd10cffddc64", + "_analyticRulecontentId20": "[variables('analyticRulecontentId20')]", + "analyticRuleId20": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId20'))]", + "analyticRuleTemplateSpecName20": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId20'))))]", + "_analyticRulecontentProductId20": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId20'),'-', variables('analyticRuleVersion20'))))]", + "analyticRuleVersion21": "1.0.1", + "analyticRulecontentId21": "71a7b0de-f13d-44b9-9caa-668f1bad0ce6", + "_analyticRulecontentId21": "[variables('analyticRulecontentId21')]", + "analyticRuleId21": "[resourceId('Microsoft.SecurityInsights/AlertRuleTemplates', variables('analyticRulecontentId21'))]", + "analyticRuleTemplateSpecName21": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-ar-',uniquestring(variables('_analyticRulecontentId21'))))]", + "_analyticRulecontentProductId21": "[concat(take(variables('_solutionId'),50),'-','ar','-', uniqueString(concat(variables('_solutionId'),'-','AnalyticsRule','-',variables('_analyticRulecontentId21'),'-', variables('analyticRuleVersion21'))))]", + "huntingQueryVersion1": "1.0.0", + "huntingQuerycontentId1": "b3430fb5-78aa-4729-8595-f66c06138478", + "_huntingQuerycontentId1": "[variables('huntingQuerycontentId1')]", + "huntingQueryId1": "[resourceId('Microsoft.OperationalInsights/savedSearches', variables('_huntingQuerycontentId1'))]", + "huntingQueryTemplateSpecName1": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-hq-',uniquestring(variables('_huntingQuerycontentId1'))))]", + "_huntingQuerycontentProductId1": "[concat(take(variables('_solutionId'),50),'-','hq','-', uniqueString(concat(variables('_solutionId'),'-','HuntingQuery','-',variables('_huntingQuerycontentId1'),'-', variables('huntingQueryVersion1'))))]", + "huntingQueryVersion2": "1.0.0", + "huntingQuerycontentId2": "bf03796a-3ed7-440f-bfc3-0c702cf762a9", + "_huntingQuerycontentId2": "[variables('huntingQuerycontentId2')]", + "huntingQueryId2": "[resourceId('Microsoft.OperationalInsights/savedSearches', variables('_huntingQuerycontentId2'))]", + "huntingQueryTemplateSpecName2": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-hq-',uniquestring(variables('_huntingQuerycontentId2'))))]", + "_huntingQuerycontentProductId2": "[concat(take(variables('_solutionId'),50),'-','hq','-', uniqueString(concat(variables('_solutionId'),'-','HuntingQuery','-',variables('_huntingQuerycontentId2'),'-', variables('huntingQueryVersion2'))))]", + "huntingQueryVersion3": "1.0.0", + "huntingQuerycontentId3": "ab80b41c-23e5-4264-ac23-806aad2a57af", + "_huntingQuerycontentId3": "[variables('huntingQuerycontentId3')]", + "huntingQueryId3": "[resourceId('Microsoft.OperationalInsights/savedSearches', variables('_huntingQuerycontentId3'))]", + "huntingQueryTemplateSpecName3": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-hq-',uniquestring(variables('_huntingQuerycontentId3'))))]", + "_huntingQuerycontentProductId3": "[concat(take(variables('_solutionId'),50),'-','hq','-', uniqueString(concat(variables('_solutionId'),'-','HuntingQuery','-',variables('_huntingQuerycontentId3'),'-', variables('huntingQueryVersion3'))))]", + "huntingQueryVersion4": "1.0.0", + "huntingQuerycontentId4": "fad675f5-b743-40c6-873d-019de93f18db", + "_huntingQuerycontentId4": "[variables('huntingQuerycontentId4')]", + "huntingQueryId4": "[resourceId('Microsoft.OperationalInsights/savedSearches', variables('_huntingQuerycontentId4'))]", + "huntingQueryTemplateSpecName4": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-hq-',uniquestring(variables('_huntingQuerycontentId4'))))]", + "_huntingQuerycontentProductId4": "[concat(take(variables('_solutionId'),50),'-','hq','-', uniqueString(concat(variables('_solutionId'),'-','HuntingQuery','-',variables('_huntingQuerycontentId4'),'-', variables('huntingQueryVersion4'))))]", + "huntingQueryVersion5": "1.0.0", + "huntingQuerycontentId5": "485e7cab-131e-40ce-9482-791e681b7967", + "_huntingQuerycontentId5": "[variables('huntingQuerycontentId5')]", + "huntingQueryId5": "[resourceId('Microsoft.OperationalInsights/savedSearches', variables('_huntingQuerycontentId5'))]", + "huntingQueryTemplateSpecName5": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-hq-',uniquestring(variables('_huntingQuerycontentId5'))))]", + "_huntingQuerycontentProductId5": "[concat(take(variables('_solutionId'),50),'-','hq','-', uniqueString(concat(variables('_solutionId'),'-','HuntingQuery','-',variables('_huntingQuerycontentId5'),'-', variables('huntingQueryVersion5'))))]", + "huntingQueryVersion6": "1.0.0", + "huntingQuerycontentId6": "7457a420-8c28-4ce2-a55e-d050e5a6bc4f", + "_huntingQuerycontentId6": "[variables('huntingQuerycontentId6')]", + "huntingQueryId6": "[resourceId('Microsoft.OperationalInsights/savedSearches', variables('_huntingQuerycontentId6'))]", + "huntingQueryTemplateSpecName6": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-hq-',uniquestring(variables('_huntingQuerycontentId6'))))]", + "_huntingQuerycontentProductId6": "[concat(take(variables('_solutionId'),50),'-','hq','-', uniqueString(concat(variables('_solutionId'),'-','HuntingQuery','-',variables('_huntingQuerycontentId6'),'-', variables('huntingQueryVersion6'))))]", + "uiConfigId1": "Authomize", + "_uiConfigId1": "[variables('uiConfigId1')]", + "dataConnectorContentId1": "Authomize", + "_dataConnectorContentId1": "[variables('dataConnectorContentId1')]", + "dataConnectorId1": "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/dataConnectors', variables('_dataConnectorContentId1'))]", + "_dataConnectorId1": "[variables('dataConnectorId1')]", + "dataConnectorTemplateSpecName1": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat(parameters('workspace'),'-dc-',uniquestring(variables('_dataConnectorContentId1'))))]", + "dataConnectorVersion1": "1.0.0", + "_dataConnectorcontentProductId1": "[concat(take(variables('_solutionId'),50),'-','dc','-', uniqueString(concat(variables('_solutionId'),'-','DataConnector','-',variables('_dataConnectorContentId1'),'-', variables('dataConnectorVersion1'))))]", + "_solutioncontentProductId": "[concat(take(variables('_solutionId'),50),'-','sl','-', uniqueString(concat(variables('_solutionId'),'-','Solution','-',variables('_solutionId'),'-', variables('_solutionVersion'))))]" + }, + "resources": [ + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('workbookTemplateSpecName1')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "AuthomizeWorkbook Workbook with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('workbookVersion1')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.Insights/workbooks", + "name": "[variables('workbookContentId1')]", + "location": "[parameters('workspace-location')]", + "kind": "shared", + "apiVersion": "2021-08-01", + "metadata": { + "description": "Manage your Authorization Security Lifecycle across all XaaS environments and Private Clouds. Using Authomize AI-based engine continuously monitor the relationships between identities and assets and gain insight into security risks and events." + }, + "properties": { + "displayName": "[parameters('workbook1-name')]", + "serializedData": "{\"version\":\"Notebook/1.0\",\"items\":[{\"type\":1,\"content\":{\"json\":\"\\n\\n\\n# Authomize ITDR\\n---\"},\"name\":\"text - 2\",\"styleSettings\":{\"showBorder\":true}},{\"type\":3,\"content\":{\"version\":\"KqlItem/1.0\",\"query\":\"union withsource=_TableName Authomize_v2_CL\\n| where TimeGenerated > ago(5d)\\n| summarize Count=count() by TimeGenerated\\n| render barchart\\n\",\"size\":1,\"title\":\"Event Processing from Authomize tenant\",\"color\":\"green\",\"queryType\":0,\"resourceType\":\"microsoft.operationalinsights/workspaces\",\"chartSettings\":{\"group\":\"TimeGenerated\"}},\"name\":\"Check Events\"},{\"type\":3,\"content\":{\"version\":\"KqlItem/1.0\",\"query\":\"union withsource=_TableName Authomize_v2_CL\\n| summarize Count=count() by Category\",\"size\":0,\"title\":\"Event Category\",\"timeContext\":{\"durationMs\":604800000},\"queryType\":0,\"resourceType\":\"microsoft.operationalinsights/workspaces\",\"visualization\":\"areachart\",\"tileSettings\":{\"showBorder\":false,\"titleContent\":{\"columnMatch\":\"Category\",\"formatter\":1},\"leftContent\":{\"columnMatch\":\"Count\",\"formatter\":12,\"formatOptions\":{\"palette\":\"auto\"},\"numberFormat\":{\"unit\":17,\"options\":{\"maximumSignificantDigits\":3,\"maximumFractionDigits\":2}}}},\"graphSettings\":{\"type\":0,\"topContent\":{\"columnMatch\":\"Category\",\"formatter\":1},\"centerContent\":{\"columnMatch\":\"Count\",\"formatter\":1,\"numberFormat\":{\"unit\":17,\"options\":{\"maximumSignificantDigits\":3,\"maximumFractionDigits\":2}}}},\"mapSettings\":{\"locInfo\":\"LatLong\"}},\"name\":\"query - 7\"},{\"type\":12,\"content\":{\"version\":\"NotebookGroup/1.0\",\"groupType\":\"editable\",\"title\":\"Events to Process\",\"items\":[{\"type\":3,\"content\":{\"version\":\"KqlItem/1.0\",\"query\":\"union withsource=_TableName Authomize_v2_CL\\n| summarize Count=count() by severity_s\\n| render piechart\",\"size\":2,\"title\":\"Events by Severity\",\"timeContext\":{\"durationMs\":2592000000},\"queryType\":0,\"resourceType\":\"microsoft.operationalinsights/workspaces\",\"visualization\":\"piechart\",\"tileSettings\":{\"showBorder\":false,\"titleContent\":{\"columnMatch\":\"severity_s\",\"formatter\":1},\"leftContent\":{\"columnMatch\":\"Count\",\"formatter\":12,\"formatOptions\":{\"palette\":\"auto\"},\"numberFormat\":{\"unit\":17,\"options\":{\"maximumSignificantDigits\":3,\"maximumFractionDigits\":2}}}},\"chartSettings\":{\"showLegend\":true,\"ySettings\":{\"numberFormatSettings\":{\"unit\":0,\"options\":{\"style\":\"decimal\",\"useGrouping\":true}}}}},\"customWidth\":\"50\",\"name\":\"query - 3\",\"styleSettings\":{\"showBorder\":true}},{\"type\":3,\"content\":{\"version\":\"KqlItem/1.0\",\"query\":\"union withsource=_TableName Authomize_v2_CL\\n| extend Policy = policy_name_s\\n| extend Severity = severity_s\\n| extend Description = description_s\\n| extend Recommendation = recommendation_s\\n| extend URL = url_s\\n| extend Tactics = tactics_s\\n//| where policy_name_s contains tostring(this_event)\\n| project Policy, Severity, Description, Recommendation, URL, Category, Tactics\",\"size\":2,\"title\":\"Events\",\"timeContext\":{\"durationMs\":259200000},\"queryType\":0,\"resourceType\":\"microsoft.operationalinsights/workspaces\",\"gridSettings\":{\"formatters\":[{\"columnMatch\":\"URL\",\"formatter\":7,\"formatOptions\":{\"linkTarget\":\"Url\"}},{\"columnMatch\":\"url_s\",\"formatter\":7,\"formatOptions\":{\"linkTarget\":\"Url\"}}],\"rowLimit\":1000}},\"customWidth\":\"50\",\"name\":\"query - 6\",\"styleSettings\":{\"maxWidth\":\"50\",\"showBorder\":true}}]},\"name\":\"EventsToProcess\"},{\"type\":1,\"content\":{\"json\":\"# Select an Event Type\"},\"name\":\"text - 5\"},{\"type\":12,\"content\":{\"version\":\"NotebookGroup/1.0\",\"groupType\":\"editable\",\"title\":\"Events Grouped\",\"items\":[{\"type\":3,\"content\":{\"version\":\"KqlItem/1.0\",\"query\":\"union withsource=_TableName Authomize_v2_CL\\n| extend Event_Type = policy_name_s\\n| summarize Count = count() by Event_Type\",\"size\":0,\"timeContext\":{\"durationMs\":604800000},\"exportMultipleValues\":true,\"exportedParameters\":[{\"fieldName\":\"Event_Type\",\"parameterName\":\"theEventType\"}],\"queryType\":0,\"resourceType\":\"microsoft.operationalinsights/workspaces\"},\"customWidth\":\"50\",\"name\":\"Grouped Events\",\"styleSettings\":{\"maxWidth\":\"50\"}},{\"type\":3,\"content\":{\"version\":\"KqlItem/1.0\",\"query\":\"let the_Event=dynamic({theEventType});\\nunion withsource=_TableName Authomize_v2_CL\\n| extend Severity = severity_s\\n| extend Description = description_s\\n| extend Recommendation = recommendation_s\\n| extend URL = url_s\\n| where policy_name_s contains tostring(the_Event)\\n| project Severity, Description, Recommendation, URL, Category\",\"size\":0,\"timeContext\":{\"durationMs\":604800000},\"queryType\":0,\"resourceType\":\"microsoft.operationalinsights/workspaces\",\"gridSettings\":{\"formatters\":[{\"columnMatch\":\"URL\",\"formatter\":7,\"formatOptions\":{\"linkTarget\":\"Url\"}}]}},\"customWidth\":\"50\",\"name\":\"query - 5\",\"styleSettings\":{\"maxWidth\":\"50\"}}]},\"name\":\"MultiSelect\",\"styleSettings\":{\"showBorder\":true}}],\"styleSettings\":{\"paddingStyle\":\"narrow\",\"spacingStyle\":\"narrow\"},\"fromTemplateId\":\"sentinel-AuthomizeWorkbook\",\"$schema\":\"https://github.com/Microsoft/Application-Insights-Workbooks/blob/master/schema/workbook.json\"}\r\n", + "version": "1.0", + "sourceId": "[variables('workspaceResourceId')]", + "category": "sentinel" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('Workbook-', last(split(variables('workbookId1'),'/'))))]", + "properties": { + "description": "@{workbookKey=AuthomizeWorkbook; logoFileName=Authomize.svg; description=Manage your Authorization Security Lifecycle across all XaaS environments and Private Clouds. Using Authomize AI-based engine continuously monitor the relationships between identities and assets and gain insight into security risks and events.; dataTypesDependencies=System.Object[]; dataConnectorsDependencies=System.Object[]; previewImagesFileNames=System.Object[]; version=1.0.0; title=Authomize ITDR Event Monitoring for Identities; templateRelativePath=Authomize.json; subtitle=; provider=Authomize}.description", + "parentId": "[variables('workbookId1')]", + "contentId": "[variables('_workbookContentId1')]", + "kind": "Workbook", + "version": "[variables('workbookVersion1')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + }, + "dependencies": { + "operator": "AND", + "criteria": [ + { + "contentId": "Authomize_v2_CL", + "kind": "DataType" + }, + { + "contentId": "Authomize", + "kind": "DataConnector" + } + ] + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_workbookContentId1')]", + "contentKind": "Workbook", + "displayName": "[parameters('workbook1-name')]", + "contentProductId": "[variables('_workbookcontentProductId1')]", + "id": "[variables('_workbookcontentProductId1')]", + "version": "[variables('workbookVersion1')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName1')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Access_to_AWS_without_MFA_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion1')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId1')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "This detects users with access to AWS (IAM or Federated via Okta) without enabled MFA. This is a default definition by Authomize and can be updated using the edit modal.", + "displayName": "Access to AWS without MFA", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Access to AWS without MFA\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Medium", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess" + ], + "techniques": [ + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Refactor AWS policy based on activities in the last 60 days. This is a recommended update to IAM policy on AWS. Review the policy and apply it according to change control process. Authomize will have a recommended policy to be downloaded. See the URL for further details within the event details in your Authomize Tenant. \n", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Access to AWS without MFA", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId1'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 1", + "parentId": "[variables('analyticRuleId1')]", + "contentId": "[variables('_analyticRulecontentId1')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion1')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId1')]", + "contentKind": "AnalyticsRule", + "displayName": "Access to AWS without MFA", + "contentProductId": "[variables('_analyticRulecontentProductId1')]", + "id": "[variables('_analyticRulecontentProductId1')]", + "version": "[variables('analyticRuleVersion1')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName2')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Admin_password_wasnt_updated_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion2')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId2')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The policy detects an administrative account where the password of the account was not updated in the last 30 days.", + "displayName": "Admin password not updated in 30 days", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Admin password wasn't updated during the last 30 days\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Medium", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess" + ], + "techniques": [ + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Admin password wasn't updated during the last 30 days. The policy detects admin account where password wasn't updated during the last 30 days.\n", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Admin password wasn't updated during the last 30 days", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId2'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 2", + "parentId": "[variables('analyticRuleId2')]", + "contentId": "[variables('_analyticRulecontentId2')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion2')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId2')]", + "contentKind": "AnalyticsRule", + "displayName": "Admin password not updated in 30 days", + "contentProductId": "[variables('_analyticRulecontentProductId2')]", + "id": "[variables('_analyticRulecontentProductId2')]", + "version": "[variables('analyticRuleVersion2')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName3')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Admin_SaaS_account_detected_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion3')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId3')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The rule detects internal admins accounts, it's recommended to review any new administrative permission.", + "displayName": "Admin SaaS account detected", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Admin SaaS account detected\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Low", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess", + "PrivilegeEscalation" + ], + "techniques": [ + "T1078", + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Admin SaaS account detected. The policy detects internal admins accounts, it's recommended to review any new administrative permission.", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Admin SaaS account detected", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId3'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 3", + "parentId": "[variables('analyticRuleId3')]", + "contentId": "[variables('_analyticRulecontentId3')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion3')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId3')]", + "contentKind": "AnalyticsRule", + "displayName": "Admin SaaS account detected", + "contentProductId": "[variables('_analyticRulecontentProductId3')]", + "id": "[variables('_analyticRulecontentProductId3')]", + "version": "[variables('analyticRuleVersion3')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName4')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "AWS_role_with_admin_privileges_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion4')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId4')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The policy detects the creation of new AWS roles with administrative privileges. The policy configuration allows limiting the policy to specific accounts.", + "displayName": "AWS role with admin privileges", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s \n| where Policy has \"AWS role with admin privileges\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "High", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess" + ], + "techniques": [ + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "AWS role with admin privileges. The policy detects the creation of new AWS roles with administrative privileges. The policy configuration allows limiting the policy to specific accounts.", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - AWS role with admin privileges", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId4'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 4", + "parentId": "[variables('analyticRuleId4')]", + "contentId": "[variables('_analyticRulecontentId4')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion4')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId4')]", + "contentKind": "AnalyticsRule", + "displayName": "AWS role with admin privileges", + "contentProductId": "[variables('_analyticRulecontentProductId4')]", + "id": "[variables('_analyticRulecontentProductId4')]", + "version": "[variables('analyticRuleVersion4')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName5')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "AWS_role_with_shadow_admin_privileges_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion5')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId5')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The policy detect the creation of new AWS roles with shadow admin privileges. The policy configuration allows limiting the policy to specific accounts.", + "displayName": "AWS role with shadow admin privileges", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s \n| where Policy has \"AWS role with shadow admin privileges\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "High", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess" + ], + "techniques": [ + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "IaaS shadow admin detected. The policy detect the creation of new AWS roles with shadow admin privileges. The policy configuration allows limiting the policy to specific accounts.\n", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - AWS role with shadow admin privileges", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId5'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 5", + "parentId": "[variables('analyticRuleId5')]", + "contentId": "[variables('_analyticRulecontentId5')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion5')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId5')]", + "contentKind": "AnalyticsRule", + "displayName": "AWS role with shadow admin privileges", + "contentProductId": "[variables('_analyticRulecontentProductId5')]", + "id": "[variables('_analyticRulecontentProductId5')]", + "version": "[variables('analyticRuleVersion5')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName6')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Chain_of_3_or_more_roles_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion6')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId6')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The policy detects chains of more than 3 roles in the account, this is a misconfiguration that can enable lateral movement.", + "displayName": "Lateral Movement Risk - Role Chain Length", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Chain of 3 or more roles\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Informational", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "PrivilegeEscalation" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Account can elevate privileges by assuming a role. The policy detects chains of more than 3 roles in the account, this is a misconfiguration that can enable lateral movement.", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Account can elevate privileges by assuming a role", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId6'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 6", + "parentId": "[variables('analyticRuleId6')]", + "contentId": "[variables('_analyticRulecontentId6')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion6')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId6')]", + "contentKind": "AnalyticsRule", + "displayName": "Lateral Movement Risk - Role Chain Length", + "contentProductId": "[variables('_analyticRulecontentProductId6')]", + "id": "[variables('_analyticRulecontentProductId6')]", + "version": "[variables('analyticRuleVersion6')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName7')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Detect_AWS_IAM_Users_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion7')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId7')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The policy detects IAM users across your AWS accounts, a practice that should be kept only for a small number of accounts. This is a default definition by Authomize and can be updated using the edit modal.", + "displayName": "Detect AWS IAM Users", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Detect AWS IAM Users\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "High", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "PrivilegeEscalation" + ], + "techniques": [ + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Detect AWS IAM Users. The policy detects IAM users across your AWS accounts, a practice that should be kept only for a small number of accounts. This is a default definition by Authomize and can be updated using the edit modal.", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Detect AWS IAM Users", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId7'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 7", + "parentId": "[variables('analyticRuleId7')]", + "contentId": "[variables('_analyticRulecontentId7')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion7')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId7')]", + "contentKind": "AnalyticsRule", + "displayName": "Detect AWS IAM Users", + "contentProductId": "[variables('_analyticRulecontentProductId7')]", + "id": "[variables('_analyticRulecontentProductId7')]", + "version": "[variables('analyticRuleVersion7')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName8')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Empty_group_with_entitlements_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion8')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId8')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The rule detects empty groups with entitlements.", + "displayName": "Empty group with entitlements", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Empty group with entitlements\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Informational", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "PrivilegeEscalation" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Empty group with entitlements. The policy detects empty groups with entitlements", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Empty group with entitlements", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId8'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 8", + "parentId": "[variables('analyticRuleId8')]", + "contentId": "[variables('_analyticRulecontentId8')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion8')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId8')]", + "contentKind": "AnalyticsRule", + "displayName": "Empty group with entitlements", + "contentProductId": "[variables('_analyticRulecontentProductId8')]", + "id": "[variables('_analyticRulecontentProductId8')]", + "version": "[variables('analyticRuleVersion8')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName9')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "IaaS_admin_detected_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion9')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId9')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The policy detects admin users in AWS or Azure.", + "displayName": "IaaS admin detected", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"IaaS admin detected\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Medium", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess" + ], + "techniques": [ + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "IaaS admin detected. The policy detects admin users in AWS or Azure\n", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - IaaS admin detected", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId9'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 9", + "parentId": "[variables('analyticRuleId9')]", + "contentId": "[variables('_analyticRulecontentId9')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion9')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId9')]", + "contentKind": "AnalyticsRule", + "displayName": "IaaS admin detected", + "contentProductId": "[variables('_analyticRulecontentProductId9')]", + "id": "[variables('_analyticRulecontentProductId9')]", + "version": "[variables('analyticRuleVersion9')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName10')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "IaaS_policy_not_attached_to_any_identity_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion10')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId10')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The rule detects AWS policies that are not attached to any identities, meaning they can be deleted.", + "displayName": "IaaS policy not attached to any identity", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"IaaS policy not attached to any identity\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Informational", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "PrivilegeEscalation" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "IaaS policy not attached to any identity. The rule detects 'IaaS policies' attached to a role that has not used them during the past X days. It is recommended to remove unused policies from identities to reduce risk.", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - IaaS policy not attached to any identity", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId10'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 10", + "parentId": "[variables('analyticRuleId10')]", + "contentId": "[variables('_analyticRulecontentId10')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion10')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId10')]", + "contentKind": "AnalyticsRule", + "displayName": "IaaS policy not attached to any identity", + "contentProductId": "[variables('_analyticRulecontentProductId10')]", + "id": "[variables('_analyticRulecontentProductId10')]", + "version": "[variables('analyticRuleVersion10')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName11')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "IaaS_shadow_admin_detected_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion11')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId11')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The policy detects shadow admin users in AWS or Azure.", + "displayName": "IaaS shadow admin detected", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"IaaS shadow admin detected\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "High", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess" + ], + "techniques": [ + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "IaaS shadow admin detected. The policy detects shadow admin users in AWS or Azure.\n", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - IaaS shadow admin detected", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId11'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 11", + "parentId": "[variables('analyticRuleId11')]", + "contentId": "[variables('_analyticRulecontentId11')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion11')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId11')]", + "contentKind": "AnalyticsRule", + "displayName": "IaaS shadow admin detected", + "contentProductId": "[variables('_analyticRulecontentProductId11')]", + "id": "[variables('_analyticRulecontentProductId11')]", + "version": "[variables('analyticRuleVersion11')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName12')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "New_direct_access_policy_was_granted_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion12')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId12')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "This policy detects when access was granted directly (not via groups). This policy is defined by default by Authomize to track AWS only. It is possible to edit the existing policy or create more versions to track other apps.", + "displayName": "New direct access policy was granted against organizational policy", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"New direct access policy was granted against organizational policy\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Low", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess", + "PrivilegeEscalation" + ], + "techniques": [ + "T1078", + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "New direct access policy was granted against organizational policy. This policy detects when access was granted directly (not via groups). This policy is defined by default by Authomize to track AWS only. It is possible to edit the existing policy or create more versions to track other apps.\n", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - New direct access policy was granted against organizational policy", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId12'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 12", + "parentId": "[variables('analyticRuleId12')]", + "contentId": "[variables('_analyticRulecontentId12')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion12')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId12')]", + "contentKind": "AnalyticsRule", + "displayName": "New direct access policy was granted against organizational policy", + "contentProductId": "[variables('_analyticRulecontentProductId12')]", + "id": "[variables('_analyticRulecontentProductId12')]", + "version": "[variables('analyticRuleVersion12')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName13')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "New_service_account_gained_access_to_IaaS_resource_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion13')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId13')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "This policy detects when an application or service account gained new access to your assets. This policy is defined by Authomize and can be edited to change the configuration.", + "displayName": "New service account gained access to IaaS resource", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"New service account gained access to IaaS resource\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Informational", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "New service account gained access to IaaS resource. This policy detects when an application or service account gained new access to your assets. This policy is defined by Authomize and can be edited to change the configuration.", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - New service account gained access to IaaS resource", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId13'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 13", + "parentId": "[variables('analyticRuleId13')]", + "contentId": "[variables('_analyticRulecontentId13')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion13')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId13')]", + "contentKind": "AnalyticsRule", + "displayName": "New service account gained access to IaaS resource", + "contentProductId": "[variables('_analyticRulecontentProductId13')]", + "id": "[variables('_analyticRulecontentProductId13')]", + "version": "[variables('analyticRuleVersion13')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName14')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Password_Exfiltration_over_SCIM_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion14')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId14')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "This rule detects suspicious sync events that occurred to applications using SCIM for user provisioning.", + "displayName": "Password Exfiltration over SCIM application", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Password Exfiltration over SCIM application\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "High", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "CredentialAccess", + "InitialAccess" + ], + "techniques": [ + "T1555", + "T1040", + "T1552" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Password Exfiltration over SCIM application. This policy detects suspicious sync events that occurred to applications using SCIM for user provisioning.", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Password Exfiltration over SCIM application", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId14'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 14", + "parentId": "[variables('analyticRuleId14')]", + "contentId": "[variables('_analyticRulecontentId14')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion14')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId14')]", + "contentKind": "AnalyticsRule", + "displayName": "Password Exfiltration over SCIM application", + "contentProductId": "[variables('_analyticRulecontentProductId14')]", + "id": "[variables('_analyticRulecontentProductId14')]", + "version": "[variables('analyticRuleVersion14')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName15')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Privileged_Machines_Exposed_to_the_Internet_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion15')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId15')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "These are AWS Ec2 machines that are exposed to the internet. You can further filter by tags so that you can, for example, find exposed machines that are also \"privileged\".", + "displayName": "Privileged Machines Exposed to the Internet", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Privileged Machines Exposed to the Internet\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "High", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "Discovery", + "Impact" + ], + "techniques": [ + "T1580" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Privileged Machines Exposed to the Internet. These are AWS Ec2 machines that are exposed to the internet. You can further filter by tags so that you can, for example, find exposed machines that are also \"privileged\".", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Privileged Machines Exposed to the Internet", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId15'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 15", + "parentId": "[variables('analyticRuleId15')]", + "contentId": "[variables('_analyticRulecontentId15')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion15')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId15')]", + "contentKind": "AnalyticsRule", + "displayName": "Privileged Machines Exposed to the Internet", + "contentProductId": "[variables('_analyticRulecontentProductId15')]", + "id": "[variables('_analyticRulecontentProductId15')]", + "version": "[variables('analyticRuleVersion15')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName16')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Refactor_AWS_policy_based_on_activities_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion16')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId16')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "This is a recommended update to IAM policy on AWS. Review the policy and apply it according to change control process. Authomize will have a recommended policy to be downloaded.", + "displayName": "Refactor AWS policy based on activities in the last 60 days", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Refactor AWS policy based on activities in the last 60 days.\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "High", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "PrivilegeEscalation" + ], + "techniques": [ + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Refactor AWS policy based on activities in the last 60 days. This is a recommended update to IAM policy on AWS. Review the policy and apply it according to change control process. Authomize will have a recommended policy to be downloaded.", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Refactor AWS policy based on activities in the last 60 days", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId16'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 16", + "parentId": "[variables('analyticRuleId16')]", + "contentId": "[variables('_analyticRulecontentId16')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion16')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId16')]", + "contentKind": "AnalyticsRule", + "displayName": "Refactor AWS policy based on activities in the last 60 days", + "contentProductId": "[variables('_analyticRulecontentProductId16')]", + "id": "[variables('_analyticRulecontentProductId16')]", + "version": "[variables('analyticRuleVersion16')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName17')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Stale_AWS_policy_attachment_to_identity_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion17')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId17')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The policy detects 'AWS policies' attached to IAM users or roles that have not used it during the last X days. It is recommended to remove unused policies from identities to reduce risk.", + "displayName": "Stale AWS policy attachment to identity", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Stale AWS policy attachment to identity\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Low", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess" + ], + "techniques": [ + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Stale AWS policy attachment to identity. The policy detects 'AWS policies' attached to IAM users or roles that have not used it during the last X days. It is recommended to remove unused policies from identities to reduce risk.", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Stale AWS policy attachment to identity", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId17'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 17", + "parentId": "[variables('analyticRuleId17')]", + "contentId": "[variables('_analyticRulecontentId17')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion17')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId17')]", + "contentKind": "AnalyticsRule", + "displayName": "Stale AWS policy attachment to identity", + "contentProductId": "[variables('_analyticRulecontentProductId17')]", + "id": "[variables('_analyticRulecontentProductId17')]", + "version": "[variables('analyticRuleVersion17')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName18')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Stale_IAAS_policy_attachment_to_role_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion18')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId18')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The rule detects 'IaaS policies' attached to a role that has not used them during the past X days. It is recommended to remove unused policies from identities to reduce risk.", + "displayName": "Stale IAAS policy attachment to role", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Stale IAAS policy attachment to role\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Informational", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "PrivilegeEscalation" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Stale IAAS policy attachment to role. The rule detects 'IaaS policies' attached to a role that has not used them during the past X days.It is recommended to remove unused policies from identities to reduce risk.", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Stale IAAS policy attachment to role", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId18'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 18", + "parentId": "[variables('analyticRuleId18')]", + "contentId": "[variables('_analyticRulecontentId18')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion18')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId18')]", + "contentKind": "AnalyticsRule", + "displayName": "Stale IAAS policy attachment to role", + "contentProductId": "[variables('_analyticRulecontentProductId18')]", + "id": "[variables('_analyticRulecontentProductId18')]", + "version": "[variables('analyticRuleVersion18')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName19')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Unused_IaaS_Policy_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion19')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId19')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The policy detects 'IaaS policies' that no one in the account has been using during the last X days.", + "displayName": "Unused IaaS Policy", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Unused IaaS Policy\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "High", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess", + "PrivilegeEscalation" + ], + "techniques": [ + "T1078", + "T1068", + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "Unused IaaS Policy. The policy detects 'IaaS policies' that no one in the account has been using during the last X days.\n", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - Unused IaaS Policy", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId19'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 19", + "parentId": "[variables('analyticRuleId19')]", + "contentId": "[variables('_analyticRulecontentId19')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion19')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId19')]", + "contentKind": "AnalyticsRule", + "displayName": "Unused IaaS Policy", + "contentProductId": "[variables('_analyticRulecontentProductId19')]", + "id": "[variables('_analyticRulecontentProductId19')]", + "version": "[variables('analyticRuleVersion19')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName20')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "User_assigned_to_a_default_admin_role_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion20')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId20')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The policy detects users that were assigned to one of the systems default admin roles.", + "displayName": "User assigned to a default admin role", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"User assigned to a default admin role\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "High", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess" + ], + "techniques": [ + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "User assigned to a default admin role. The rule detects users that were assigned to one of the systems default admin roles.\n", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - User assigned to a default admin role", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId20'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 20", + "parentId": "[variables('analyticRuleId20')]", + "contentId": "[variables('_analyticRulecontentId20')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion20')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId20')]", + "contentKind": "AnalyticsRule", + "displayName": "User assigned to a default admin role", + "contentProductId": "[variables('_analyticRulecontentProductId20')]", + "id": "[variables('_analyticRulecontentProductId20')]", + "version": "[variables('analyticRuleVersion20')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('analyticRuleTemplateSpecName21')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "User_without_MFA_AnalyticalRules Analytics Rule with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('analyticRuleVersion21')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.SecurityInsights/AlertRuleTemplates", + "name": "[variables('analyticRulecontentId21')]", + "apiVersion": "2022-04-01-preview", + "kind": "Scheduled", + "location": "[parameters('workspace-location')]", + "properties": { + "description": "The policy detects user accounts without mutli-factor authentication", + "displayName": "User without MFA", + "enabled": false, + "query": "Authomize_v2_CL\n| where ingestion_time() >= ago(30m)\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"User without MFA\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "queryFrequency": "PT30M", + "queryPeriod": "PT30M", + "severity": "Medium", + "suppressionDuration": "PT1H", + "suppressionEnabled": false, + "triggerOperator": "GreaterThan", + "triggerThreshold": 0, + "status": "Available", + "requiredDataConnectors": [ + { + "dataTypes": [ + "Authomize_v2_CL" + ], + "connectorId": "Authomize" + } + ], + "tactics": [ + "InitialAccess" + ], + "techniques": [ + "T1078" + ], + "eventGroupingSettings": { + "aggregationKind": "SingleAlert" + }, + "customDetails": { + "EventRecommendation": "Recommendation", + "AuthomizeEventID": "[variables('_AuthomizeEventID')]", + "EventDescription": "Description", + "EventName": "Policy", + "ReferencedURL": "URL" + }, + "alertDetailsOverride": { + "alertDescriptionFormat": "User without MFA. The policy detects user accounts without mutli-factor authentication\n", + "alertDynamicProperties": [ + { + "value": "URL", + "alertProperty": "AlertLink" + } + ], + "alertSeverity": "Severity", + "alertnameFormat": "Alert from Authomize - User without MFA", + "alertTactics": "Tactics" + }, + "incidentConfiguration": { + "createIncident": true, + "groupingConfiguration": { + "lookbackDuration": "5h", + "enabled": true, + "matchingMethod": "AnyAlert", + "groupByCustomDetails": "[variables('TemplateEmptyArray')]", + "reopenClosedIncident": false, + "groupByAlertDetails": "[variables('TemplateEmptyArray')]", + "groupByEntities": "[variables('TemplateEmptyArray')]" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('AnalyticsRule-', last(split(variables('analyticRuleId21'),'/'))))]", + "properties": { + "description": "Authomize Analytics Rule 21", + "parentId": "[variables('analyticRuleId21')]", + "contentId": "[variables('_analyticRulecontentId21')]", + "kind": "AnalyticsRule", + "version": "[variables('analyticRuleVersion21')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_analyticRulecontentId21')]", + "contentKind": "AnalyticsRule", + "displayName": "User without MFA", + "contentProductId": "[variables('_analyticRulecontentProductId21')]", + "id": "[variables('_analyticRulecontentProductId21')]", + "version": "[variables('analyticRuleVersion21')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('huntingQueryTemplateSpecName1')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Admin_SaaS_account_detected_HuntingQueries Hunting Query with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('huntingQueryVersion1')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.OperationalInsights/savedSearches", + "apiVersion": "2022-10-01", + "name": "Authomize_Hunting_Query_1", + "location": "[parameters('workspace-location')]", + "properties": { + "eTag": "*", + "displayName": "Admin SaaS account detected", + "category": "Hunting Queries", + "query": "Authomize_v2_CL\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Admin SaaS account detected\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics\n| extend CloudApplication_0_Name = Policy\n", + "version": 2, + "tags": [ + { + "name": "description", + "value": "detects internal admins accounts, it's recommended to review any new administrative permission." + }, + { + "name": "tactics", + "value": "PrivilegeEscalation" + }, + { + "name": "techniques", + "value": "T1089" + } + ] + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('HuntingQuery-', last(split(variables('huntingQueryId1'),'/'))))]", + "properties": { + "description": "Authomize Hunting Query 1", + "parentId": "[variables('huntingQueryId1')]", + "contentId": "[variables('_huntingQuerycontentId1')]", + "kind": "HuntingQuery", + "version": "[variables('huntingQueryVersion1')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_huntingQuerycontentId1')]", + "contentKind": "HuntingQuery", + "displayName": "Admin SaaS account detected", + "contentProductId": "[variables('_huntingQuerycontentProductId1')]", + "id": "[variables('_huntingQuerycontentProductId1')]", + "version": "[variables('huntingQueryVersion1')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('huntingQueryTemplateSpecName2')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Chain_of_3_or_more_roles_HuntingQueries Hunting Query with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('huntingQueryVersion2')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.OperationalInsights/savedSearches", + "apiVersion": "2022-10-01", + "name": "Authomize_Hunting_Query_2", + "location": "[parameters('workspace-location')]", + "properties": { + "eTag": "*", + "displayName": "ateral Movement Risk - Role Chain Length", + "category": "Hunting Queries", + "query": "Authomize_v2_CL\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Chain of 3 or more roles\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics\n| extend CloudApplication_0_Name = Policy\n", + "version": 2, + "tags": [ + { + "name": "description", + "value": "detects chains of more than 3 roles in the account, this is a misconfiguration that can enable lateral movement." + }, + { + "name": "tactics", + "value": "PrivilegeEscalation" + }, + { + "name": "techniques", + "value": "T1089" + } + ] + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('HuntingQuery-', last(split(variables('huntingQueryId2'),'/'))))]", + "properties": { + "description": "Authomize Hunting Query 2", + "parentId": "[variables('huntingQueryId2')]", + "contentId": "[variables('_huntingQuerycontentId2')]", + "kind": "HuntingQuery", + "version": "[variables('huntingQueryVersion2')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_huntingQuerycontentId2')]", + "contentKind": "HuntingQuery", + "displayName": "ateral Movement Risk - Role Chain Length", + "contentProductId": "[variables('_huntingQuerycontentProductId2')]", + "id": "[variables('_huntingQuerycontentProductId2')]", + "version": "[variables('huntingQueryVersion2')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('huntingQueryTemplateSpecName3')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "IaaS_admin_detected_HuntingQueries Hunting Query with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('huntingQueryVersion3')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.OperationalInsights/savedSearches", + "apiVersion": "2022-10-01", + "name": "Authomize_Hunting_Query_3", + "location": "[parameters('workspace-location')]", + "properties": { + "eTag": "*", + "displayName": "IaaS admin detected", + "category": "Hunting Queries", + "query": "Authomize_v2_CL\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"IaaS admin detected\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics\n| extend CloudApplication_0_Name = Policy\n", + "version": 2, + "tags": [ + { + "name": "description", + "value": "detects admin users in AWS or Azure." + }, + { + "name": "tactics", + "value": "PrivilegeEscalation" + }, + { + "name": "techniques", + "value": "T1089" + } + ] + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('HuntingQuery-', last(split(variables('huntingQueryId3'),'/'))))]", + "properties": { + "description": "Authomize Hunting Query 3", + "parentId": "[variables('huntingQueryId3')]", + "contentId": "[variables('_huntingQuerycontentId3')]", + "kind": "HuntingQuery", + "version": "[variables('huntingQueryVersion3')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_huntingQuerycontentId3')]", + "contentKind": "HuntingQuery", + "displayName": "IaaS admin detected", + "contentProductId": "[variables('_huntingQuerycontentProductId3')]", + "id": "[variables('_huntingQuerycontentProductId3')]", + "version": "[variables('huntingQueryVersion3')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('huntingQueryTemplateSpecName4')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "IaaS_shadow_admin_detected_HuntingQueries Hunting Query with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('huntingQueryVersion4')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.OperationalInsights/savedSearches", + "apiVersion": "2022-10-01", + "name": "Authomize_Hunting_Query_4", + "location": "[parameters('workspace-location')]", + "properties": { + "eTag": "*", + "displayName": "IaaS shadow admin detected", + "category": "Hunting Queries", + "query": "Authomize_v2_CL\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"IaaS shadow admin detected\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics\n| extend CloudApplication_0_Name = Policy\n", + "version": 2, + "tags": [ + { + "name": "description", + "value": "detects shadow admin users in AWS or Azure." + }, + { + "name": "tactics", + "value": "PrivilegeEscalation" + }, + { + "name": "techniques", + "value": "T1089" + } + ] + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('HuntingQuery-', last(split(variables('huntingQueryId4'),'/'))))]", + "properties": { + "description": "Authomize Hunting Query 4", + "parentId": "[variables('huntingQueryId4')]", + "contentId": "[variables('_huntingQuerycontentId4')]", + "kind": "HuntingQuery", + "version": "[variables('huntingQueryVersion4')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_huntingQuerycontentId4')]", + "contentKind": "HuntingQuery", + "displayName": "IaaS shadow admin detected", + "contentProductId": "[variables('_huntingQuerycontentProductId4')]", + "id": "[variables('_huntingQuerycontentProductId4')]", + "version": "[variables('huntingQueryVersion4')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('huntingQueryTemplateSpecName5')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Password_Exfiltration_over_SCIM_application_HuntingQueries Hunting Query with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('huntingQueryVersion5')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.OperationalInsights/savedSearches", + "apiVersion": "2022-10-01", + "name": "Authomize_Hunting_Query_5", + "location": "[parameters('workspace-location')]", + "properties": { + "eTag": "*", + "displayName": "Password Exfiltration over SCIM application", + "category": "Hunting Queries", + "query": "Authomize_v2_CL\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Password Exfiltration over SCIM\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics\n| extend CloudApplication_0_Name = Policy\n", + "version": 2, + "tags": [ + { + "name": "description", + "value": "detects suspicious sync events that occurred to applications using SCIM for user provisioning." + }, + { + "name": "tactics", + "value": "CredentialAccess" + }, + { + "name": "techniques", + "value": "T1555,T1040,T1552,T1555.003,T1552.005" + } + ] + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('HuntingQuery-', last(split(variables('huntingQueryId5'),'/'))))]", + "properties": { + "description": "Authomize Hunting Query 5", + "parentId": "[variables('huntingQueryId5')]", + "contentId": "[variables('_huntingQuerycontentId5')]", + "kind": "HuntingQuery", + "version": "[variables('huntingQueryVersion5')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_huntingQuerycontentId5')]", + "contentKind": "HuntingQuery", + "displayName": "Password Exfiltration over SCIM application", + "contentProductId": "[variables('_huntingQuerycontentProductId5')]", + "id": "[variables('_huntingQuerycontentProductId5')]", + "version": "[variables('huntingQueryVersion5')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('huntingQueryTemplateSpecName6')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Privileged_Machines_Exposed_to_the_Internet_HuntingQueries Hunting Query with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('huntingQueryVersion6')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "type": "Microsoft.OperationalInsights/savedSearches", + "apiVersion": "2022-10-01", + "name": "Authomize_Hunting_Query_6", + "location": "[parameters('workspace-location')]", + "properties": { + "eTag": "*", + "displayName": "Privileged Machines Exposed to the Internet", + "category": "Hunting Queries", + "query": "Authomize_v2_CL\n| extend EventID = id_s, Policy = policy_name_s, Severity = severity_s,Description = description_s,Recommendation = recommendation_s,URL = url_s,Tactics = tactics_s\n| where Policy has \"Privileged Machines Exposed to the Internet\"\n| project EventID, Policy, Severity, Description, Recommendation, URL, Category, Tactics\n| extend CloudApplication_0_Name = Policy\n", + "version": 2, + "tags": [ + { + "name": "description", + "value": "detects AWS instances which are exposed to the internet and can assume privileged roles. This is a default definition by Authomize and can be updated using the edit model." + }, + { + "name": "tactics", + "value": "Discovery" + }, + { + "name": "techniques", + "value": "T1613" + } + ] + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2022-01-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('HuntingQuery-', last(split(variables('huntingQueryId6'),'/'))))]", + "properties": { + "description": "Authomize Hunting Query 6", + "parentId": "[variables('huntingQueryId6')]", + "contentId": "[variables('_huntingQuerycontentId6')]", + "kind": "HuntingQuery", + "version": "[variables('huntingQueryVersion6')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_huntingQuerycontentId6')]", + "contentKind": "HuntingQuery", + "displayName": "Privileged Machines Exposed to the Internet", + "contentProductId": "[variables('_huntingQuerycontentProductId6')]", + "id": "[variables('_huntingQuerycontentProductId6')]", + "version": "[variables('huntingQueryVersion6')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentTemplates", + "apiVersion": "2023-04-01-preview", + "name": "[variables('dataConnectorTemplateSpecName1')]", + "location": "[parameters('workspace-location')]", + "dependsOn": [ + "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/contentPackages', variables('_solutionId'))]" + ], + "properties": { + "description": "Authomize data connector with template version 3.0.0", + "mainTemplate": { + "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#", + "contentVersion": "[variables('dataConnectorVersion1')]", + "parameters": {}, + "variables": {}, + "resources": [ + { + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',variables('_dataConnectorContentId1'))]", + "apiVersion": "2021-03-01-preview", + "type": "Microsoft.OperationalInsights/workspaces/providers/dataConnectors", + "location": "[parameters('workspace-location')]", + "kind": "GenericUI", + "properties": { + "connectorUiConfig": { + "id": "[variables('_uiConfigId1')]", + "title": "Authomize Data Connector", + "publisher": "Authomize", + "descriptionMarkdown": "The Authomize Data Connector provides the capability to ingest custom log types from Authomize into Microsoft Sentinel.", + "additionalRequirementBanner": "This data connector is not currently dependant on a parser. You will need to follow the steps to use the alias **Authomize_v2_CL** in queries and workbooks. [Follow steps to get this log event file](https://github.com/Azure/Azure-Sentinel/tree/master/Solutions/Authomize/Data%20Connectors/readme.md)", + "graphQueries": [ + { + "metricName": "Total data received", + "legend": "Authomize_v2_CL", + "baseQuery": "Authomize_v2_CL" + } + ], + "sampleQueries": [ + { + "description": "Number of Incidents by Severity (Critical, High, Medium, Low", + "query": "Authomize_v2_CL\n | summarize count() by severity_s" + }, + { + "description": "Top 10 policies and number of incidents", + "query": "Authomize_v2_CL\n | summarize count() by policy_name_s\n | top 10 by count_" + } + ], + "dataTypes": [ + { + "name": "Authomize_v2_CL", + "lastDataReceivedQuery": "Authomize_v2_CL\n | summarize TimeGenerated=max(TimeGenerated)" + } + ], + "connectivityCriterias": [ + { + "type": "IsConnectedQuery", + "value": [ + "Authomize_v2_CL\n | summarize LastLogReceived=max(TimeGenerated)\n | project ConnectionState=iff(LastLogReceived > ago(30d), 'Connected', 'Disconnected')" + ] + } + ], + "availability": { + "status": 1, + "isPreview": false + }, + "permissions": { + "resourceProvider": [ + { + "provider": "Microsoft.OperationalInsights/workspaces", + "permissionsDisplayText": "read and write permissions are required.", + "providerDisplayName": "Workspace", + "scope": "Workspace", + "requiredPermissions": { + "write": true, + "read": true, + "delete": true + } + }, + { + "provider": "Microsoft.OperationalInsights/workspaces/sharedKeys", + "permissionsDisplayText": "read permissions to shared keys for the workspace are required. [See the documentation to learn more about workspace keys](https://docs.microsoft.com/azure/azure-monitor/platform/agent-windows#obtain-workspace-id-and-key).", + "providerDisplayName": "Keys", + "scope": "Workspace", + "requiredPermissions": { + "action": true + } + } + ], + "customs": [ + { + "name": "Include custom pre-requisites if the connectivity requires - else delete customs", + "description": "Description for any custom pre-requisite" + } + ] + }, + "instructionSteps": [ + { + "description": "Follow the setup instructions [located under Data Connectors for Authomize](https://github.com/authomize/Open-ITDR/blob/main/Open-Connectors/Platform/Azure-Sentinel/Data%20Connectors/readme.md).", + "title": "1. Locate your Authomize API key" + }, + { + "description": "Follow the Instructions on [deploying the data connector to ingest data from Authomize](https://github.com/authomize/Open-ITDR/blob/main/Open-Connectors/Platform/Azure-Sentinel/Data%20Connectors/readme.md).", + "title": "2. Deploy the Authomize data connector using the setup instructions." + }, + { + "description": "Validate that your script is running. Simple instructions are located under the [Authomize Data Connector area](https://github.com/authomize/Open-ITDR/blob/main/Open-Connectors/Platform/Azure-Sentinel/Data%20Connectors/readme.md).", + "title": "3. Finalize your setup" + } + ], + "metadata": { + "version": "1.0.0", + "kind": "dataConnector" + } + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2023-04-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('DataConnector-', last(split(variables('_dataConnectorId1'),'/'))))]", + "properties": { + "parentId": "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/dataConnectors', variables('_dataConnectorContentId1'))]", + "contentId": "[variables('_dataConnectorContentId1')]", + "kind": "DataConnector", + "version": "[variables('dataConnectorVersion1')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + } + ] + }, + "packageKind": "Solution", + "packageVersion": "[variables('_solutionVersion')]", + "packageName": "[variables('_solutionName')]", + "packageId": "[variables('_solutionId')]", + "contentSchemaVersion": "3.0.0", + "contentId": "[variables('_dataConnectorContentId1')]", + "contentKind": "DataConnector", + "displayName": "Authomize Data Connector", + "contentProductId": "[variables('_dataConnectorcontentProductId1')]", + "id": "[variables('_dataConnectorcontentProductId1')]", + "version": "[variables('dataConnectorVersion1')]" + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/metadata", + "apiVersion": "2023-04-01-preview", + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',concat('DataConnector-', last(split(variables('_dataConnectorId1'),'/'))))]", + "dependsOn": [ + "[variables('_dataConnectorId1')]" + ], + "location": "[parameters('workspace-location')]", + "properties": { + "parentId": "[extensionResourceId(resourceId('Microsoft.OperationalInsights/workspaces', parameters('workspace')), 'Microsoft.SecurityInsights/dataConnectors', variables('_dataConnectorContentId1'))]", + "contentId": "[variables('_dataConnectorContentId1')]", + "kind": "DataConnector", + "version": "[variables('dataConnectorVersion1')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } + } + }, + { + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/',variables('_dataConnectorContentId1'))]", + "apiVersion": "2021-03-01-preview", + "type": "Microsoft.OperationalInsights/workspaces/providers/dataConnectors", + "location": "[parameters('workspace-location')]", + "kind": "GenericUI", + "properties": { + "connectorUiConfig": { + "title": "Authomize Data Connector", + "publisher": "Authomize", + "descriptionMarkdown": "The Authomize Data Connector provides the capability to ingest custom log types from Authomize into Microsoft Sentinel.", + "graphQueries": [ + { + "metricName": "Total data received", + "legend": "Authomize_v2_CL", + "baseQuery": "Authomize_v2_CL" + } + ], + "dataTypes": [ + { + "name": "Authomize_v2_CL", + "lastDataReceivedQuery": "Authomize_v2_CL\n | summarize TimeGenerated=max(TimeGenerated)" + } + ], + "connectivityCriterias": [ + { + "type": "IsConnectedQuery", + "value": [ + "Authomize_v2_CL\n | summarize LastLogReceived=max(TimeGenerated)\n | project ConnectionState=iff(LastLogReceived > ago(30d), 'Connected', 'Disconnected')" + ] + } + ], + "sampleQueries": [ + { + "description": "Number of Incidents by Severity (Critical, High, Medium, Low", + "query": "Authomize_v2_CL\n | summarize count() by severity_s" + }, + { + "description": "Top 10 policies and number of incidents", + "query": "Authomize_v2_CL\n | summarize count() by policy_name_s\n | top 10 by count_" + } + ], + "availability": { + "status": 1, + "isPreview": false + }, + "permissions": { + "resourceProvider": [ + { + "provider": "Microsoft.OperationalInsights/workspaces", + "permissionsDisplayText": "read and write permissions are required.", + "providerDisplayName": "Workspace", + "scope": "Workspace", + "requiredPermissions": { + "write": true, + "read": true, + "delete": true + } + }, + { + "provider": "Microsoft.OperationalInsights/workspaces/sharedKeys", + "permissionsDisplayText": "read permissions to shared keys for the workspace are required. [See the documentation to learn more about workspace keys](https://docs.microsoft.com/azure/azure-monitor/platform/agent-windows#obtain-workspace-id-and-key).", + "providerDisplayName": "Keys", + "scope": "Workspace", + "requiredPermissions": { + "action": true + } + } + ], + "customs": [ + { + "name": "Include custom pre-requisites if the connectivity requires - else delete customs", + "description": "Description for any custom pre-requisite" + } + ] + }, + "instructionSteps": [ + { + "description": "Follow the setup instructions [located under Data Connectors for Authomize](https://github.com/authomize/Open-ITDR/blob/main/Open-Connectors/Platform/Azure-Sentinel/Data%20Connectors/readme.md).", + "title": "1. Locate your Authomize API key" + }, + { + "description": "Follow the Instructions on [deploying the data connector to ingest data from Authomize](https://github.com/authomize/Open-ITDR/blob/main/Open-Connectors/Platform/Azure-Sentinel/Data%20Connectors/readme.md).", + "title": "2. Deploy the Authomize data connector using the setup instructions." + }, + { + "description": "Validate that your script is running. Simple instructions are located under the [Authomize Data Connector area](https://github.com/authomize/Open-ITDR/blob/main/Open-Connectors/Platform/Azure-Sentinel/Data%20Connectors/readme.md).", + "title": "3. Finalize your setup" + } + ], + "id": "[variables('_uiConfigId1')]", + "additionalRequirementBanner": "This data connector is not currently dependant on a parser. You will need to follow the steps to use the alias **Authomize_v2_CL** in queries and workbooks. [Follow steps to get this log event file](https://github.com/Azure/Azure-Sentinel/tree/master/Solutions/Authomize/Data%20Connectors/readme.md)" + } + } + }, + { + "type": "Microsoft.OperationalInsights/workspaces/providers/contentPackages", + "apiVersion": "2023-04-01-preview", + "location": "[parameters('workspace-location')]", + "properties": { + "version": "3.0.0", + "kind": "Solution", + "contentSchemaVersion": "3.0.0", + "displayName": "Authomize", + "publisherDisplayName": "Authomize", + "descriptionHtml": "

Note: There may be known issues pertaining to this Solution, please refer to them before installing.

\n

The Authomize Solution integrates Authomize with Microsoft Sentinel to monitor and analyze security events from Authomize.

\n

Data Connectors: 1, Workbooks: 1, Analytic Rules: 21, Hunting Queries: 6

\n

Learn more about Microsoft Sentinel | Learn more about Solutions

\n", + "contentKind": "Solution", + "contentProductId": "[variables('_solutioncontentProductId')]", + "id": "[variables('_solutioncontentProductId')]", + "icon": "", + "contentId": "[variables('_solutionId')]", + "parentId": "[variables('_solutionId')]", + "source": { + "kind": "Solution", + "name": "Authomize", + "sourceId": "[variables('_solutionId')]" + }, + "author": { + "name": "Authomize", + "email": "[variables('_email')]" + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + }, + "dependencies": { + "operator": "AND", + "criteria": [ + { + "kind": "Workbook", + "contentId": "[variables('_workbookContentId1')]", + "version": "[variables('workbookVersion1')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId1')]", + "version": "[variables('analyticRuleVersion1')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId2')]", + "version": "[variables('analyticRuleVersion2')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId3')]", + "version": "[variables('analyticRuleVersion3')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId4')]", + "version": "[variables('analyticRuleVersion4')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId5')]", + "version": "[variables('analyticRuleVersion5')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId6')]", + "version": "[variables('analyticRuleVersion6')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId7')]", + "version": "[variables('analyticRuleVersion7')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId8')]", + "version": "[variables('analyticRuleVersion8')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId9')]", + "version": "[variables('analyticRuleVersion9')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId10')]", + "version": "[variables('analyticRuleVersion10')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId11')]", + "version": "[variables('analyticRuleVersion11')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId12')]", + "version": "[variables('analyticRuleVersion12')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId13')]", + "version": "[variables('analyticRuleVersion13')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId14')]", + "version": "[variables('analyticRuleVersion14')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId15')]", + "version": "[variables('analyticRuleVersion15')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId16')]", + "version": "[variables('analyticRuleVersion16')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId17')]", + "version": "[variables('analyticRuleVersion17')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId18')]", + "version": "[variables('analyticRuleVersion18')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId19')]", + "version": "[variables('analyticRuleVersion19')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId20')]", + "version": "[variables('analyticRuleVersion20')]" + }, + { + "kind": "AnalyticsRule", + "contentId": "[variables('analyticRulecontentId21')]", + "version": "[variables('analyticRuleVersion21')]" + }, + { + "kind": "HuntingQuery", + "contentId": "[variables('_huntingQuerycontentId1')]", + "version": "[variables('huntingQueryVersion1')]" + }, + { + "kind": "HuntingQuery", + "contentId": "[variables('_huntingQuerycontentId2')]", + "version": "[variables('huntingQueryVersion2')]" + }, + { + "kind": "HuntingQuery", + "contentId": "[variables('_huntingQuerycontentId3')]", + "version": "[variables('huntingQueryVersion3')]" + }, + { + "kind": "HuntingQuery", + "contentId": "[variables('_huntingQuerycontentId4')]", + "version": "[variables('huntingQueryVersion4')]" + }, + { + "kind": "HuntingQuery", + "contentId": "[variables('_huntingQuerycontentId5')]", + "version": "[variables('huntingQueryVersion5')]" + }, + { + "kind": "HuntingQuery", + "contentId": "[variables('_huntingQuerycontentId6')]", + "version": "[variables('huntingQueryVersion6')]" + }, + { + "kind": "DataConnector", + "contentId": "[variables('_dataConnectorContentId1')]", + "version": "[variables('dataConnectorVersion1')]" + } + ] + }, + "firstPublishDate": "2023-06-15", + "providers": [ + "Authomize" + ], + "categories": { + "domains": [ + "Identity", + "Application", + "Security - Insider Threat", + "Compliance" + ], + "verticals": [ + "Education", + "Finance", + "Healthcare", + "Manufacturing", + "Retail" + ] + } + }, + "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/', variables('_solutionId'))]" + } + ], + "outputs": {} +} diff --git a/Solutions/Authomize/ReleaseNotes.md b/Solutions/Authomize/ReleaseNotes.md new file mode 100644 index 00000000000..14aa48857e0 --- /dev/null +++ b/Solutions/Authomize/ReleaseNotes.md @@ -0,0 +1,3 @@ +| **Version** | **Date Modified (DD-MM-YYYY)** | **Change History** | +|-------------|--------------------------------|---------------------------------------------| +| 1.0.0 | 07-27-2023 | Initial solution release. | \ No newline at end of file diff --git a/Solutions/Authomize/SolutionMetadata.json b/Solutions/Authomize/SolutionMetadata.json new file mode 100644 index 00000000000..3298e2ee5c7 --- /dev/null +++ b/Solutions/Authomize/SolutionMetadata.json @@ -0,0 +1,16 @@ +{ + "publisherId": "authomize", + "offerId": "azure-sentinel-solution-authomize", + "firstPublishDate": "2023-06-15", + "providers": ["Authomize"], + "categories": { + "domains" : ["Identity","Application","Security - Insider Threat", "Compliance"], + "verticals": ["Education","Finance","Healthcare","Manufacturing","Retail"] + }, + "support": { + "name": "Authomize", + "email": "support@authomize.com", + "tier": "Partner", + "link": "https://support.authomize.com" + } +} \ No newline at end of file diff --git a/Solutions/Authomize/Workbooks/Authomize.json b/Solutions/Authomize/Workbooks/Authomize.json new file mode 100644 index 00000000000..c8c6554afe9 --- /dev/null +++ b/Solutions/Authomize/Workbooks/Authomize.json @@ -0,0 +1,275 @@ +{ + "version": "Notebook/1.0", + "items": [ + { + "type": 1, + "content": { + "json": "\n\n\n# Authomize ITDR\n---" + }, + "name": "text - 2", + "styleSettings": { + "showBorder": true + } + }, + { + "type": 3, + "content": { + "version": "KqlItem/1.0", + "query": "union withsource=_TableName Authomize_v2_CL\n| where TimeGenerated > ago(5d)\n| summarize Count=count() by TimeGenerated\n| render barchart\n", + "size": 1, + "title": "Event Processing from Authomize tenant", + "color": "green", + "queryType": 0, + "resourceType": "microsoft.operationalinsights/workspaces", + "chartSettings": { + "group": "TimeGenerated", + "createOtherGroup": null + } + }, + "name": "Check Events" + }, + { + "type": 3, + "content": { + "version": "KqlItem/1.0", + "query": "union withsource=_TableName Authomize_v2_CL\n| summarize Count=count() by Category", + "size": 0, + "title": "Event Category", + "timeContext": { + "durationMs": 604800000 + }, + "queryType": 0, + "resourceType": "microsoft.operationalinsights/workspaces", + "visualization": "areachart", + "tileSettings": { + "showBorder": false, + "titleContent": { + "columnMatch": "Category", + "formatter": 1 + }, + "leftContent": { + "columnMatch": "Count", + "formatter": 12, + "formatOptions": { + "palette": "auto" + }, + "numberFormat": { + "unit": 17, + "options": { + "maximumSignificantDigits": 3, + "maximumFractionDigits": 2 + } + } + } + }, + "graphSettings": { + "type": 0, + "topContent": { + "columnMatch": "Category", + "formatter": 1 + }, + "centerContent": { + "columnMatch": "Count", + "formatter": 1, + "numberFormat": { + "unit": 17, + "options": { + "maximumSignificantDigits": 3, + "maximumFractionDigits": 2 + } + } + } + }, + "mapSettings": { + "locInfo": "LatLong" + } + }, + "name": "query - 7" + }, + { + "type": 12, + "content": { + "version": "NotebookGroup/1.0", + "groupType": "editable", + "title": "Events to Process", + "items": [ + { + "type": 3, + "content": { + "version": "KqlItem/1.0", + "query": "union withsource=_TableName Authomize_v2_CL\n| summarize Count=count() by severity_s\n| render piechart", + "size": 2, + "title": "Events by Severity", + "timeContext": { + "durationMs": 2592000000 + }, + "queryType": 0, + "resourceType": "microsoft.operationalinsights/workspaces", + "visualization": "piechart", + "tileSettings": { + "showBorder": false, + "titleContent": { + "columnMatch": "severity_s", + "formatter": 1 + }, + "leftContent": { + "columnMatch": "Count", + "formatter": 12, + "formatOptions": { + "palette": "auto" + }, + "numberFormat": { + "unit": 17, + "options": { + "maximumSignificantDigits": 3, + "maximumFractionDigits": 2 + } + } + } + }, + "chartSettings": { + "showLegend": true, + "ySettings": { + "numberFormatSettings": { + "unit": 0, + "options": { + "style": "decimal", + "useGrouping": true + } + } + } + } + }, + "customWidth": "50", + "name": "query - 3", + "styleSettings": { + "showBorder": true + } + }, + { + "type": 3, + "content": { + "version": "KqlItem/1.0", + "query": "union withsource=_TableName Authomize_v2_CL\n| extend Policy = policy_name_s\n| extend Severity = severity_s\n| extend Description = description_s\n| extend Recommendation = recommendation_s\n| extend URL = url_s\n| extend Tactics = tactics_s\n//| where policy_name_s contains tostring(this_event)\n| project Policy, Severity, Description, Recommendation, URL, Category, Tactics", + "size": 2, + "title": "Events", + "timeContext": { + "durationMs": 259200000 + }, + "queryType": 0, + "resourceType": "microsoft.operationalinsights/workspaces", + "gridSettings": { + "formatters": [ + { + "columnMatch": "URL", + "formatter": 7, + "formatOptions": { + "linkTarget": "Url" + } + }, + { + "columnMatch": "url_s", + "formatter": 7, + "formatOptions": { + "linkTarget": "Url" + } + } + ], + "rowLimit": 1000 + }, + "sortBy": [] + }, + "customWidth": "50", + "name": "query - 6", + "styleSettings": { + "maxWidth": "50", + "showBorder": true + } + } + ] + }, + "name": "EventsToProcess" + }, + { + "type": 1, + "content": { + "json": "# Select an Event Type" + }, + "name": "text - 5" + }, + { + "type": 12, + "content": { + "version": "NotebookGroup/1.0", + "groupType": "editable", + "title": "Events Grouped", + "items": [ + { + "type": 3, + "content": { + "version": "KqlItem/1.0", + "query": "union withsource=_TableName Authomize_v2_CL\n| extend Event_Type = policy_name_s\n| summarize Count = count() by Event_Type", + "size": 0, + "timeContext": { + "durationMs": 604800000 + }, + "exportMultipleValues": true, + "exportedParameters": [ + { + "fieldName": "Event_Type", + "parameterName": "theEventType" + } + ], + "queryType": 0, + "resourceType": "microsoft.operationalinsights/workspaces" + }, + "customWidth": "50", + "name": "Grouped Events", + "styleSettings": { + "maxWidth": "50" + } + }, + { + "type": 3, + "content": { + "version": "KqlItem/1.0", + "query": "let the_Event=dynamic({theEventType});\nunion withsource=_TableName Authomize_v2_CL\n| extend Severity = severity_s\n| extend Description = description_s\n| extend Recommendation = recommendation_s\n| extend URL = url_s\n| where policy_name_s contains tostring(the_Event)\n| project Severity, Description, Recommendation, URL, Category", + "size": 0, + "timeContext": { + "durationMs": 604800000 + }, + "queryType": 0, + "resourceType": "microsoft.operationalinsights/workspaces", + "gridSettings": { + "formatters": [ + { + "columnMatch": "URL", + "formatter": 7, + "formatOptions": { + "linkTarget": "Url" + } + } + ] + } + }, + "customWidth": "50", + "name": "query - 5", + "styleSettings": { + "maxWidth": "50" + } + } + ] + }, + "name": "MultiSelect", + "styleSettings": { + "showBorder": true + } + } + ], + "styleSettings": { + "paddingStyle": "narrow", + "spacingStyle": "narrow" + }, + "fromTemplateId": "sentinel-AuthomizeWorkbook", + "$schema": "https://github.com/Microsoft/Application-Insights-Workbooks/blob/master/schema/workbook.json" +} \ No newline at end of file diff --git a/Solutions/Authomize/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-Black.png b/Solutions/Authomize/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-Black.png new file mode 100644 index 00000000000..a19b86bf724 Binary files /dev/null and b/Solutions/Authomize/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-Black.png differ diff --git a/Solutions/Authomize/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-White.png b/Solutions/Authomize/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-White.png new file mode 100644 index 00000000000..62277bed0df Binary files /dev/null and b/Solutions/Authomize/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-White.png differ diff --git a/Workbooks/Images/Logos/Authomize.svg b/Workbooks/Images/Logos/Authomize.svg new file mode 100644 index 00000000000..82f8978a52c --- /dev/null +++ b/Workbooks/Images/Logos/Authomize.svg @@ -0,0 +1,12 @@ + + + + + + + + + + + + diff --git a/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-Black.png b/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-Black.png new file mode 100644 index 00000000000..a19b86bf724 Binary files /dev/null and b/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-Black.png differ diff --git a/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-White.png b/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-White.png new file mode 100644 index 00000000000..62277bed0df Binary files /dev/null and b/Workbooks/Images/Preview/AuthomizeITDREventMonitoring-White.png differ diff --git a/Workbooks/WorkbooksMetadata.json b/Workbooks/WorkbooksMetadata.json index ddd8fb98ec1..b11844b36a2 100644 --- a/Workbooks/WorkbooksMetadata.json +++ b/Workbooks/WorkbooksMetadata.json @@ -6799,6 +6799,19 @@ ] } }, +{ + "workbookKey": "AuthomizeWorkbook", + "logoFileName": "Authomize.svg", + "description": "Manage your Authorization Security Lifecycle across all XaaS environments and Private Clouds. Using Authomize AI-based engine continuously monitor the relationships between identities and assets and gain insight into security risks and events.", + "dataTypesDependencies": [ "Authomize_v2_CL" ], + "dataConnectorsDependencies": [ "Authomize" ], + "previewImagesFileNames": [ "AuthomizeITDREventMonitoring-Black.png", "AuthomizeITDREventMonitoring-White.png" ], + "version": "1.0.0", + "title": "Authomize ITDR Event Monitoring for Identities", + "templateRelativePath": "Authomize.json", + "subtitle": "", + "provider": "Authomize" + }, { "workbookKey": "GigamonConnector", "logoFileName": "gigamon.svg", @@ -6839,4 +6852,4 @@ "subtitle": "", "provider": "Prancer" } -] \ No newline at end of file +]