Logging and monitoring

CloudTrail doesn’t have at least one multi-Region trail without management events exclusions

Platform(s)
Compliance Frameworks
  • AWS Foundational Security Best Practices Controls
  • ,
  • Brazilian General Data Protection (LGPD)
  • ,
  • CCM-CSA
  • ,
  • CCPA
  • ,
  • cis_8
  • ,
  • CPRA
  • ,
  • Data Security Posture Management (DSPM) Best Practices
  • ,
  • GDPR
  • ,
  • hdh
  • ,
  • HITRUST
  • ,
  • iso_27001_2022
  • ,
  • iso_27002_2022
  • ,
  • Mitre ATT&CK
  • ,
  • New Zealand Information Security Manual
  • ,
  • NIST 800-171
  • ,
  • NIST 800-53
  • ,
  • PDPA

Description

AWS CloudTrail is a service that enables governance, compliance, operational auditing, and risk auditing of your AWS account. Visibility into your AWS account activity is a key aspect of security and operational best practices. Enabling logging with CloudTrail allows you to identify what actions were performed in your account, by who, and on which assets - enabling quicker discovery and response to anomalous activity or events in your account. We identified That for the CloudAccount there isn't CloudTrail which enabled logging in all regions, Management Events without exclusions and logging all kinds of events (read and write).