Ensure a log metric filter and alarm exist for unauthorized API calls

Error: A log metric filter and alarm does not exist for unauthorized API calls

Bridgecrew Policy ID: BC_AWS_MONITORING_1
Bridgecrew Severity: CRITICAL
Prisma Cloud Severity: HIGH

A log metric filter and alarm does not exist for unauthorized API calls

Description

Real-time monitoring of API calls can be achieved by directing CloudTrail Logs to CloudWatch Logs and establishing corresponding metric filters and alarms. Monitoring unauthorized API calls will help reveal application errors and may reduce time to detect malicious activity.

We recommend you establish a log metric filter and alarm for unauthorized API calls.

Fix - Runtime

Procedure

To setup the metric filter, alarm, SNS topic, and subscription, follow these steps and commands:

  1. Determine the CloudTrail log group name to monitor.
aws cloudtrail describe-trails

Look for the field CloudWatchLogsLogGroupArn. Your log group name comes after the log-group field. For example:

arn:aws:logs:us-west-2:123456789012:log-group:aws-cloudtrail-logs-123456789012-68a4172e:*

If you don't see the field CloudWatchLogsLogGroupArn in your output, your CloudTrail is not setup to ship logs to CloudTrail. Please follow the AWS Documentation for sending CloudTrail events to CloudWatch logs.
2. Create a metric filter based on filter pattern provided which checks for unauthorized API calls and the <cloudtrail_log_group_name> taken from step 1.

aws logs put-metric-filter 
--log-group-name <cloudtrail_log_group_name> 
--filter-name <unauthorized_api_calls_metric> 
--metric-transformations metricName=unauthorized_api_calls_metric>,
        metricNamespace='CISBenchmark',metricValue=1 
--filter-pattern '{($.errorCode = "*UnauthorizedOperation") 
        || ($.errorCode = "AccessDenied*")}'

📘

Note

You can choose your own metricName and metricNamespace strings. Using the same metricNamespace for all Foundations Benchmark metrics will group them together.

  1. Create an SNS topic that the alarm will notify.
aws sns create-topic --name <sns_topic_name>

📘

Note

You can execute this command once and then re-use the same topic for all monitoring alarms.

  1. Create an SNS subscription to the topic created in Step 2.
aws sns subscribe 
--topic-arn <sns_topic_arn> 
--protocol <protocol_for_sns> 
--notification-endpoint <sns_subscription_endpoints>

📘

Note

You can execute this command once and then re-use the SNS subscription for all monitoring alarms.

  1. Create an alarm that is associated with the CloudWatch Logs Metric Filter created in Step 1 and an SNS topic created in Step 2.
aws cloudwatch put-metric-alarm 
--alarm-name <unauthorized_api_calls_alarm>
--metric-name <unauthorized_api_calls_metric> 
--statistic Sum --period 300 --threshold 1
--comparison-operator GreaterThanOrEqualToThreshold 
--evaluation-periods 1 -namespace 'CISBenchmark' 
--alarm-actions <sns_topic_arn>

Fix - Buildtime

Resource: aws_cloudwatch_log_metric_filter

resource "aws_cloudwatch_log_metric_filter" "unauth" {
  name           = "unauthorized_api_calls_metric"
  pattern        = "{($.errorCode = \"*UnauthorizedOperation\") || ($.errorCode = \"AccessDenied*\")}"
  log_group_name = "cloudtrail"

  metric_transformation {
    name      = "unauthorized_api_calls_metric"
    namespace = "CISBenchmark"
    value     = "1"
  }
}

resource "aws_sns_topic" "trail-unauthorised" {
  name="Unauthorised"
  kms_master_key_id = "alias/aws/sns"
}

resource "aws_sns_topic_subscription" "sms" {
  topic_arn = aws_sns_topic.trail-unauthorised.arn
  protocol  = "sms"
  endpoint=var.endpoint
}

resource "aws_cloudwatch_metric_alarm" "unauth" {
  alarm_name          = "unauthorized_api_calls_alarm"
  comparison_operator = "GreaterThanOrEqualToThreshold"
  evaluation_periods  = 1
  metric_name         = "unauthorized_api_calls_metric"
  namespace           = "CISBenchmark"
  period              = 300
  statistic           = "Sum"
  threshold           = 1
  alarm_actions       = [aws_sns_topic.trail-unauthorised.arn]
}