Try in Splunk Security Cloud

Description

The following analytic identifies when an associate reports a login attempt as suspicious via an email from Okta. It leverages Okta Identity Management logs, specifically the user.account.report_suspicious_activity_by_enduser event type. This activity is significant as it indicates potential unauthorized access attempts, warranting immediate investigation to prevent possible security breaches. If confirmed malicious, the attacker could gain unauthorized access to sensitive systems and data, leading to data theft, privilege escalation, or further compromise of the environment.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-13
  • Author: Michael Haag, Splunk
  • ID: bfc840f5-c9c6-454c-aa13-b46fd0bf1e79

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1078 Valid Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
T1078.001 Default Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
Kill Chain Phase
  • Exploitation
  • Installation
  • Delivery
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
`okta` eventType=user.account.report_suspicious_activity_by_enduser 
| stats count min(_time) as firstTime max(_time) as lastTime values(displayMessage) by user eventType client.userAgent.rawUserAgent client.userAgent.browser client.geographicalContext.city  client.geographicalContext.country 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `okta_suspicious_activity_reported_filter`

Macros

The SPL above uses the following Macros:

:information_source: okta_suspicious_activity_reported_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • displayMessage
  • user
  • eventType
  • client.userAgent.rawUserAgent
  • client.userAgent.browser
  • client.geographicalContext.city
  • client.geographicalContext.country

How To Implement

This detection utilizes logs from Okta Identity Management (IM) environments. It requires the ingestion of OktaIm2 logs through the Splunk Add-on for Okta Identity Cloud (https://splunkbase.splunk.com/app/6553). Additionally, it necessitates the activation of suspicious activity reporting and training for associates to report such activities.

Known False Positives

False positives should be minimal, given the high fidelity of this detection. marker.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 A user [$user$] reported suspicious activity in Okta. Investigate further to determine if this was authorized.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3