Suspicious Activity Reported by Okta User

Last updated 5 days ago on 2024-09-23
Created 4 years ago on 2020-05-21

About

Detects when a user reports suspicious activity for their Okta account. These events should be investigated, as they can help security teams identify when an adversary is attempting to gain access to their network.
Tags
Use Case: Identity and Access AuditData Source: OktaTactic: Initial Access
Severity
medium
Risk Score
47
MITRE ATT&CK™

Initial Access (TA0001)(opens in a new tab or window)

Persistence (TA0003)(opens in a new tab or window)

Privilege Escalation (TA0004)(opens in a new tab or window)

Defense Evasion (TA0005)(opens in a new tab or window)

False Positive Examples
A user may report suspicious activity on their Okta account in error.
License
Elastic License v2(opens in a new tab or window)

Definition

Rule Type
Query (Kibana Query Language)
Integration Pack
Prebuilt Security Detection Rules
Index Patterns
filebeat-*logs-okta*
Related Integrations

okta(opens in a new tab or window)

Query
event.dataset:okta.system and event.action:user.account.report_suspicious_activity_by_enduser

Install detection rules in Elastic Security

Detect Suspicious Activity Reported by Okta User in the Elastic Security detection engine by installing this rule into your Elastic Stack.

To setup this rule, check out the installation guide for Prebuilt Security Detection Rules(opens in a new tab or window).