LoFP LoFP / firewall acl's may be deleted by a system or network administrator. verify whether the user identity, user agent, and/or hostname should be making changes in your environment. web acl deletions by unfamiliar users or hosts should be investigated. if known behavior is causing false positives, it can be exempted from the rule.

Techniques

Sample rules

AWS WAF Access Control List Deletion

Description

Identifies the deletion of a specified AWS Web Application Firewall (WAF) access control list.

Detection logic

event.dataset:aws.cloudtrail and event.action:DeleteWebACL and event.outcome:success