Suspicious activity

AWS GuardDuty detects RDP brute force attempts on an exposed unpatched Windows instance

Risk Level

Imminent Compromised (2)

Platform(s)
Compliance Frameworks
  • Brazilian General Data Protection (LGPD)
  • ,
  • CCM-CSA
  • ,
  • cis_8
  • ,
  • Data Security Posture Management (DSPM) Best Practices
  • ,
  • GDPR
  • ,
  • HITRUST
  • ,
  • ISO/IEC 27001
  • ,
  • Mitre ATT&CK
  • ,
  • New Zealand Information Security Manual
  • ,
  • NIST 800-171
  • ,
  • NIST 800-190
  • ,
  • NIST 800-53
  • ,
  • UK Cyber Essentials

Description

Brute force attempts were detected by AWS GuardDuty service on the Internet facing Unpatched Windows EC2 instance {AwsEc2Instance} ({AwsEc2Instance.InstanceId}). AWS GuardDuty is a threat detection service that continuously monitors your AWS accounts and workloads for malicious activity. The service detects one of the following types of brute force attempt (Impact:EC2/WinRMBruteForce, UnauthorizedAccess:EC2/RDPBruteForce) on an EC2 instance that Orca has identified as exposed to the Internet and with an OS that hasn't been patched in a long time.