Try in Splunk Security Cloud

Description

The following analytic identifies instances where more than 10 unique user accounts have failed to authenticate from a single IP address within a 5-minute window in an Okta tenant. This detection uses OktaIm2 logs ingested via the Splunk Add-on for Okta Identity Cloud. Such activity is significant as it may indicate brute-force attacks or password spraying attempts. If confirmed malicious, this behavior suggests an external entity is attempting to compromise multiple user accounts, potentially leading to unauthorized access to organizational resources and data breaches.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Authentication
  • Last Updated: 2024-05-28
  • Author: Michael Haag, Mauricio Velazco, Splunk
  • ID: de365ffa-42f5-46b5-b43f-fa72290b8218

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1110.003 Password Spraying Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
 
| tstats `security_content_summariesonly` count max(_time) as lastTime, min(_time) as firstTime dc(Authentication.user) as unique_accounts values(Authentication.signature) as signature values(Authentication.user) as user values(Authentication.app) as app values(Authentication.authentication_method) as authentication_method from datamodel=Authentication where Authentication.action="failure" AND Authentication.signature=user.session.start by _time span=5m Authentication.src sourcetype 
| where unique_accounts > 9 
| `drop_dm_object_name("Authentication")` 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `okta_multiple_users_failing_to_authenticate_from_ip_filter`

Macros

The SPL above uses the following Macros:

:information_source: okta_multiple_users_failing_to_authenticate_from_ip_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Authentication.user
  • Authentication.signature
  • Authentication.user
  • Authentication.app
  • Authentication.authentication_method
  • Authentication.action
  • Authentication.src

How To Implement

The analytic leverages Okta OktaIm2 logs to be ingested using the Splunk Add-on for Okta Identity Cloud (https://splunkbase.splunk.com/app/6553).

Known False Positives

A source Ip failing to authenticate with multiple users in a short period of time is not common legitimate behavior.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
54.0 60 90 Multiple users failing to authenticate from a single source IP Address - [$src$]. Investigate further to determine if this was authorized.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2