FortiSIEM Rules

FortiWeb: Permitted Inbound Attack Detected

Rule ID

PH_RULE_FortiWeb_Permitted_Inbound_Attack

Default Status

Enabled

Description

FortiWeb detected an inbound attack to your organization that was not blocked by FortiWeb. This rule triggers if the source IP is public, the firewall did not block, and Threat Level is one of Substantial, Severe, Critical or Attack Severity is High.

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Lateral Movement

Lateral Movement consists of techniques that adversaries use to enter and control remote systems on a network. Following through on their primary objective often requires exploring the network to find their target and subsequently gaining access to it. Reaching their objective often involves pivoting through multiple systems and accounts to gain. Adversaries might install their own remote access tools to accomplish Lateral Movement or use legitimate credentials with native network and operating system tools, which may be stealthier.

https://attack.mitre.org/tactics/TA0008

MITRE ATT&CK® Techniques


T1210

Exploitation of Remote Services

Adversaries may exploit remote services to gain unauthorized access to internal systems once inside of a network. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. A common goal for post-compromise exploitation of remote services is for lateral movement to enable access to a remote system.

https://attack.mitre.org/techniques/T1210

Impacts

Server

Data Source

FortiWeb Cloud via Syslog, FortiWeb via Syslog

Detection

Correlation

Remediation Guidance

Investigate the given source and determine if the traffic was legitimate or not.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

attack_detected

SubPattern Definitions

SubPattern Name: attack_detected

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType CONTAIN "FortiWeb-" AND type="attack" AND fwAction IS NOT NULL AND fwAction NOT IN ("block","blocked","alert_deny","deny","drop","dropped") AND srcIpAddr NOT IN (Group@PH_SYS_NETWORK_ENTERPRISE_INTERNAL_NET) AND (threatLevel IN ("Substantial","Severe","Critical") OR ipsSeverity = "High")

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

srcIpAddr,destIpAddr

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*)>=1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

srcIpAddr=attack_detected.srcIpAddr,
destIpAddr=attack_detected.destIpAddr,
incidentCount=attack_detected.COUNT(*)