Try in Splunk Security Cloud

Description

This analytic identifies successful authentication events against the Okta Dashboard for accounts without Multi-Factor Authentication enabled. It specifically searches for events where "Okta Verify" is not detected during authentication. This could indicate a misconfiguration, a policy violation, or an account takeover attempt that warrants investigation. If your organization has other authenticators configured in the environment, consider excluding those from the "targets" in the detection search.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-04-08
  • Author: Bhavin Patel, Splunk
  • ID: 98f6ad4f-4325-4096-9d69-45dc8e638e82

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1586 Compromise Accounts Resource Development
T1586.003 Cloud Accounts Resource Development
T1078 Valid Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
T1078.004 Cloud Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
T1621 Multi-Factor Authentication Request Generation Credential Access
Kill Chain Phase
  • Weaponization
  • Exploitation
  • Installation
  • Delivery
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
`okta`  action=success src_user_type = User eventType = user.authentication.verify OR eventType = user.authentication.auth_via_mfa
| stats dc(eventType) values(eventType) as eventType values(target{}.displayName) as targets values(debugContext.debugData.url) min(_time) as firstTime max(_time) as lastTime values(authentication_method) by src_ip user action 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| search targets !="Okta Verify" 
| `okta_successful_single_factor_authentication_filter`

Macros

The SPL above uses the following Macros:

:information_source: okta_successful_single_factor_authentication_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • tag
  • action
  • src_user_type
  • eventType
  • target{}.displayName
  • debugContext.debugData.url
  • authentication_method
  • src_ip
  • user
  • _time

How To Implement

This detection utilizes logs from Okta environments and requires the ingestion of OktaIm2 logs through the Splunk Add-on for Okta Identity Cloud (https://splunkbase.splunk.com/app/6553).

Known False Positives

Although not recommended, certain users may be exempt from multi-factor authentication. Adjust the filter as necessary.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
48.0 80 60 A user [$user$] has successfully logged in to Okta Dashboard with single factor authentication from IP Address - [$src_ip$].

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1