:warning: THIS IS A EXPERIMENTAL DETECTION

This detection has been marked experimental by the Splunk Threat Research team. This means we have not been able to test, simulate, or build datasets for this detection. Use at your own risk. This analytic is NOT supported.

Try in Splunk Security Cloud

Description

The following anomaly will be generated when a new device is added to an account. Albeit not malicious, risk is set low, but should be monitored. This anomaly utilizes the legacy events from Okta.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2022-09-21
  • Author: Michael Haag, Splunk
  • ID: bb27cbce-d4de-432c-932f-2e206e9130fb

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1078 Valid Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
T1078.001 Default Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
Kill Chain Phase
  • Exploitation
  • Installation
  • Delivery
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
`okta` eventType=system.email.new_device_notification.sent_message displayMessage="Send user new device notification email" 
| stats count min(_time) as firstTime max(_time) as lastTime values(displayMessage) by user eventType client.userAgent.rawUserAgent client.userAgent.browser client.geographicalContext.city client.geographicalContext.country 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `okta_new_device_enrolled_on_account_filter`

Macros

The SPL above uses the following Macros:

:information_source: okta_new_device_enrolled_on_account_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • displayMessage
  • user
  • eventType
  • client.userAgent.rawUserAgent
  • client.userAgent.browser
  • client.geographicalContext.city
  • client.geographicalContext.country

How To Implement

This analytic is specific to Okta and requires Okta logs to be ingested.

Known False Positives

Tune the risk score as needed based on your organization.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
24.0 40 60 $user$ has added a new device to their account.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1