New Network ACL Entry Added

Rule Info

Name
New Network ACL Entry Added
Author
jamesc-grafana
Description
Detects that network ACL entries have been added to a route table which could indicate that new attack vectors have been opened up in the AWS account.
Date
2024-07-11 00:00:00
Modified
None
Id
e1f7febb-7b94-4234-b5c6-00fb8500f5dd
Tags
attack.initial-access attack.t1190 DEMO
Type
Community Rule

Rule History

Author
Title
Date
Commit
Nasreddine Bencherchali
Merge PR #4950 from @nasbench - Comply With v2 Spec Changes
2024-08-12
James C
Merge PR #4900 from @jamesc-grafana - Add new AWS cloudtrail rules
2024-07-11