Azure Kubernetes Rolebindings Created

edit

Identifies the creation of role binding or cluster role bindings. You can assign these roles to Kubernetes subjects (users, groups, or service accounts) with role bindings and cluster role bindings. An adversary who has permissions to create bindings and cluster-bindings in the cluster can create a binding to the cluster-admin ClusterRole or to other high privileges roles.

Rule type: query

Rule indices:

  • filebeat-*
  • logs-azure*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-20m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • Azure
  • Continuous Monitoring
  • SecOps
  • Identity and Access

Version: 100 (version history)

Added (Elastic Stack release): 8.0.0

Last modified (Elastic Stack release): 8.5.0

Rule authors: Austin Songer

Rule license: Elastic License v2

Investigation guide

edit

Rule query

edit
event.dataset:azure.activitylogs and
azure.activitylogs.operation_name: ("MICROSOFT.KUBERNETES/CONN
ECTEDCLUSTERS/RBAC.AUTHORIZATION.K8S.IO/ROLEBINDINGS/WRITE" or
"MICROSOFT.KUBERNETES/CONNECTEDCLUSTERS/RBAC.AUTHORIZATION.K8S.IO/CLUS
TERROLEBINDINGS/WRITE") and event.outcome:(Success or success)

Threat mapping

edit

Framework: MITRE ATT&CKTM

Rule version history

edit
Version 100 (8.5.0 release)
  • Formatting only
Version 3 (8.4.0 release)
  • Updated query, changed from:

    event.dataset:azure.activitylogs and
    azure.activitylogs.operation_name: ("MICROSOFT.KUBERNETES/CONN
    ECTEDCLUSTERS/RBAC.AUTHORIZATION.K8S.IO/ROLEBINDINGS/WRITE" or
    "MICROSOFT.KUBERNETES/CONNECTEDCLUSTERS/RBAC.AUTHORIZATION.K8S.IO/CLUS
    TERROLEBINDINGS/WRITE") and event.outcome:(Success or success)