Skip to main content
 
Splunk Lantern

Monitoring user activity spikes in AWS

 

You are an Amazon Web Services (AWS) admin who manages access to AWS resources and services across your organization. You need to detect and investigate dormant user accounts for your AWS environment that have become active again.

Because inactive and ad-hoc accounts are common attack targets, it's critical to enable governance within your environment. In addition to compromising the security of your data, bad actors leveraging your compute resources can incur monumental costs because you will be billed for any new Elastic Compute Cloud (EC2) instances and increased bandwidth usage.

You can leverage Amazon Web Services (AWS) CloudTrail to give you increased visibility into your user and resource activity by recording AWS Management Console actions and API calls. You can identify which users and accounts called AWS, the source IP address from which the calls were made, and when the calls occurred.

Data required

How to use Splunk software for this use case

To deploy this use case, make sure that you have the Splunk ES Content Updates installed on your Splunk Enterprise Security deployment. This extensive content library empowers you to deploy out-of-the-box security detections and analytic stories to enhance your investigations and improve your security posture. If you do not have Splunk Enterprise Security, these detections will still give you an idea of what you can accomplish with SPL in the Splunk platform or with the free app, Splunk Security Essentials.

Some of the detections that can help you with this use case include:

Next steps

Splunk OnDemand Services: Use these credit-based services for direct access to Splunk technical consultants with a variety of technical services from a pre-defined catalog. Most customers have OnDemand Services per their license support plan. Engage the ODS team at OnDemand-Inquires@splunk.com if you require assistance.

If you are a Splunk Enterprise Security customer, you can also get help from the Security Research team's support options on GitHub

In addition, Splunk Enterprise Security provides a number of other searches to help reinforce your Cloud Security posture, including: