Ensure CloudTrail is enabled in all regions

AWS CloudTrail is a web service that records AWS API calls for your account and delivers log files to you. The recorded information includes the identity of the API caller, the time of the API call, the source IP address of the API caller, the request parameters, and the response elements returned by the AWS service. CloudTrail provides a history of AWS API calls for an account, including API calls made via the Management Console, SDKs, command line tools, and higher-level AWS services (such as CloudFormation).

Risk Level: Low
Cloud Entity: CloudTrail
CloudGuard Rule ID: D9.CFT.LOG.02
Covered by Spectral: Yes
Category: Management Tools

GSL LOGIC

AWS_CloudTrail_Trail should have IsMultiRegionTrail = true

REMEDIATION

From CFT
Set AWS::CloudTrail::Trail IsMultiRegionTrail property to be a true

References

  1. https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-concepts.html#cloudtrail-concepts-management-events
  2. https://awscli.amazonaws.com/v2/documentation/api/latest/reference/cloudtrail/create-trail.html
  3. https://awscli.amazonaws.com/v2/documentation/api/latest/reference/cloudtrail/update-trail.html

CloudTrail

AWS CloudTrail is a service that enables governance, compliance, operational auditing, and risk auditing of your AWS account. With CloudTrail, you can log, continuously monitor, and retain account activity related to actions across your AWS infrastructure. CloudTrail provides event history of your AWS account activity, including actions taken through the AWS Management Console, AWS SDKs, command line tools, and other AWS services. This event history simplifies security analysis, resource change tracking, and troubleshooting.

Compliance Frameworks

  • AWS CloudFormation ruleset