More Info:

AWS Route Tables configuration changes should be monitored using CloudWatch alarms.

Risk Level

Medium

Address

Security

Compliance Standards

CISAWS, CBP, SOC2, NIST, HIPAA, ISO27001, AWSWAF, HITRUST, NISTCSF

Triage and Remediation

Remediation

The “Route Table Changes” alarm in AWS is triggered when there are any changes made to the route tables in your VPC. To remediate this issue, you can follow the below steps:

  1. Login to your AWS console and go to the CloudWatch dashboard.

  2. Click on “Alarms” in the left-hand navigation menu and select the “Route Table Changes” alarm.

  3. Click on the “Actions” dropdown and select “Disable Alarm” to temporarily disable the alarm.

  4. Next, go to the VPC dashboard and select the VPC that has the route table changes.

  5. Click on “Route Tables” in the left-hand navigation menu and select the route table that has been changed.

  6. Review the changes made to the route table and determine if they were intentional or not.

  7. If the changes were intentional, update the alarm to reflect the new changes.

  8. If the changes were not intentional, revert the changes made to the route table.

  9. Once the changes have been made, re-enable the “Route Table Changes” alarm in the CloudWatch dashboard.

By following these steps, you can remediate the “Route Table Changes” alarm in AWS.

Additional Reading: