Ensure multi-regions trail exists for each AWS CloudTrail

AWS CloudTrail is a web service that records AWS API calls for your account and delivers log files to you. The recorded information includes the identity of the API caller, the time of the API call, the source IP address of the API caller, the request parameters, and the response elements returned by the AWS service. CloudTrail provides a history of AWS API calls for an account, including API calls made via the Management Console, SDKs, command line tools, and higher-level AWS services (such as CloudFormation).

Risk Level: Low
Cloud Entity: CloudTrail
CloudGuard Rule ID: D9.AWS.LOG.01
Covered by Spectral: Yes
Category: Management Tools

GSL LOGIC

CloudTrail should have isMultiRegionTrail=true

REMEDIATION

From Portal

  1. Log in to the AWS Management Console
  2. Navigate to CloudTrail.
  3. In the left navigation, click Trails. Select Create trail, enter a Trail name.
  4. In Apply trail to all regions, select Yes.
  5. In Management events, select All for Read/write events.
  6. In Create a new S3 bucket, select Yes.
  7. In the S3 bucket, enter a name and click Create.

From TF

resource "aws_cloudtrail" "test" {
	name                          = "example"
	s3_bucket_name                = "BUCKET_NAME"
	+ is_multi_region_trail         = true
}

From Command Line
To create a trail that applies to all Regions, use the --is-multi-region-trail option. By default, the create-trail command creates a trail that logs events only in the AWS Region where the trail was created.

aws cloudtrail create-trail --name TRAIL_NAME --s3-bucket-name S3_BUCKET_NAME --is-multi-region-trail

References

  1. https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-create-and-update-a-trail-by-using-the-console.html
  2. https://registry.terraform.io/providers/hashicorp/aws/3.38.0/docs/resources/cloudtrail
  3. https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-create-and-update-a-trail-by-using-the-aws-cli-create-trail.html
  4. https://awscli.amazonaws.com/v2/documentation/api/latest/reference/cloudtrail/update-trail.html

CloudTrail

AWS CloudTrail is a service that enables governance, compliance, operational auditing, and risk auditing of your AWS account. With CloudTrail, you can log, continuously monitor, and retain account activity related to actions across your AWS infrastructure. CloudTrail provides event history of your AWS account activity, including actions taken through the AWS Management Console, AWS SDKs, command line tools, and other AWS services. This event history simplifies security analysis, resource change tracking, and troubleshooting.

Compliance Frameworks

  • AWS CIS Controls V 8
  • AWS CIS Foundations v. 1.0.0
  • AWS CIS Foundations v. 1.1.0
  • AWS CIS Foundations v. 1.2.0
  • AWS CSA CCM v.3.0.1
  • AWS CSA CCM v.4.0.1
  • AWS CloudGuard Best Practices
  • AWS CloudGuard CheckUp
  • AWS CloudGuard SOC2 based on AICPA TSC 2017
  • AWS CloudGuard Well Architected Framework
  • AWS HIPAA
  • AWS HITRUST
  • AWS HITRUST v11.0.0
  • AWS ISO 27001:2013
  • AWS ISO27001:2022
  • AWS ITSG-33
  • AWS MAS TRM Framework
  • AWS MITRE ATT&CK Framework v10
  • AWS MITRE ATT&CK Framework v11.3
  • AWS NIST 800-171
  • AWS NIST 800-53 Rev 4
  • AWS NIST 800-53 Rev 5
  • AWS NIST CSF v1.1
  • AWS PCI-DSS 3.2
  • AWS PCI-DSS 4.0
  • CloudGuard AWS All Rules Ruleset