Suspicious activity

AWS Guard Duty: User/role with UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration.InsideAWS

Platform(s)
  • Non-platform specific

Compliance Frameworks
  • CPRA
  • ,
  • iso_27001_2022
  • ,
  • iso_27002_2022
  • ,
  • Mitre ATT&CK
  • ,
  • mpa
  • ,
  • NIST 800-53
  • ,
  • PDPA
  • ,
  • pipeda

Description

GuardDuty finding was triggered for aws user.