Ensure multi-regions trail exists for each AWS CloudTrail

AWS CloudTrail is a web service that records AWS API calls for your account and delivers log files to you. The recorded information includes the identity of the API caller, the time of the API call, the source IP address of the API caller, the request parameters, and the response elements returned by the AWS service. CloudTrail provides a history of AWS API calls for an account, including API calls made via the Management Console, SDKs, command line tools, and higher-level AWS services (such as CloudFormation).

Risk Level: Low
Cloud Entity: CloudTrail
CloudGuard Rule ID: D9.TF.AWS.LOG.01
Covered by Spectral: No
Category: Management Tools

GSL LOGIC

aws_cloudtrail should have is_multi_region_trail=true

REMEDIATION

  1. Run aws cloudtrail describe-trails 2. Ensure IsMultiRegionTrail is set to true 3. Run aws cloudtrail get-trail-status --name <trailname shown in describe-trails> 4. Ensure IsLogging is set to true 5. Run aws cloudtrail get-event-selectors --trail-name <trailname shown in describe-trails> 6. Ensure there is at least one Event Selector for a Trail with IncludeManagementEvents set to true and ReadWriteType set to All

CloudTrail

AWS CloudTrail is a service that enables governance, compliance, operational auditing, and risk auditing of your AWS account. With CloudTrail, you can log, continuously monitor, and retain account activity related to actions across your AWS infrastructure. CloudTrail provides event history of your AWS account activity, including actions taken through the AWS Management Console, AWS SDKs, command line tools, and other AWS services. This event history simplifies security analysis, resource change tracking, and troubleshooting.

Compliance Frameworks

  • Terraform AWS CIS Foundations