Signal - AWS Security Hub

Signal

Contains information about the signals involved in an Amazon GuardDuty Extended Threat Detection attack sequence. An attack sequence is a type of threat detected by GuardDuty. GuardDuty generates an attack sequence finding when multiple events, or signals, align to a potentially suspicious activity. When GuardDuty and AWS Security Hub are integrated, GuardDuty sends attack sequence findings to Security Hub.

A signal can be an API activity or a finding that GuardDuty uses to detect an attack sequence finding.

Contents

ActorIds

The IDs of the threat actors involved in the signal.

Type: Array of strings

Pattern: .*\S.*

Required: No

Count

The number of times this signal was observed.

Type: Integer

Required: No

CreatedAt

The timestamp when the first finding or activity related to this signal was observed.

Type: Long

Required: No

EndpointIds

Information about the endpoint IDs associated with this signal.

Type: Array of strings

Pattern: .*\S.*

Required: No

FirstSeenAt

The timestamp when the first finding or activity related to this signal was observed.

Type: Long

Required: No

Id

The identifier of the signal.

Type: String

Pattern: .*\S.*

Required: No

LastSeenAt

The timestamp when the last finding or activity related to this signal was observed.

Type: Long

Required: No

Name

The name of the GuardDuty signal. For example, when signal type is FINDING, the signal name is the name of the finding.

Type: String

Pattern: .*\S.*

Required: No

ProductArn

The Amazon Resource Name (ARN) of the product that generated the signal.

Type: String

Pattern: .*\S.*

Required: No

ResourceIds

The ARN or ID of the AWS resource associated with the signal.

Type: Array of strings

Pattern: .*\S.*

Required: No

Severity

The severity associated with the signal. For more information about severity, see Severity levels for GuardDuty findings in the Amazon GuardDuty User Guide.

Type: Double

Required: No

SignalIndicators

Contains information about the indicators associated with the signals in this attack sequence finding. The values for SignalIndicators are a subset of the values for SequenceIndicators, but the values for these fields don't always match 1:1.

Type: Array of Indicator objects

Array Members: Minimum number of 0 items. Maximum number of 100 items.

Required: No

Title

The description of the GuardDuty finding.

Type: String

Pattern: .*\S.*

Required: No

Type

The type of the signal used to identify an attack sequence.

Signals can be GuardDuty findings or activities observed in data sources that GuardDuty monitors. For more information, see GuardDuty foundational data sources in the Amazon GuardDuty User Guide.

A signal type can be one of the following values. Here are the related descriptions:

  • FINDING - Individually generated GuardDuty finding.

  • CLOUD_TRAIL - Activity observed from AWS CloudTrail logs

  • S3_DATA_EVENTS - Activity observed from CloudTrail data events for Amazon Simple Storage Service (S3). Activities associated with this type will show up only when you have enabled GuardDuty S3 Protection feature in your account. For more information about S3 Protection and the steps to enable it, see S3 Protection in the Amazon GuardDuty User Guide.

Type: String

Pattern: .*\S.*

Required: No

UpdatedAt

The timestamp when this signal was last observed.

Type: Long

Required: No

See Also

For more information about using this API in one of the language-specific AWS SDKs, see the following: