Logging and monitoring

Cloudtrail is not Enabled in All Regions

Risk Level

Informational (4)

Platform(s)
Compliance Frameworks
  • AWS CIS
  • ,
  • CCPA
  • ,
  • CSA CCM
  • ,
  • FedRAMP
  • ,
  • GDPR
  • ,
  • HIPAA
  • ,
  • HITRUST
  • ,
  • ISO/IEC 27001
  • ,
  • New Zealand Information Security Manual
  • ,
  • NIST 800-53
  • ,
  • NIST-CSF

Description

AWS CloudTrail is a service that enables governance, compliance, operational auditing, and risk auditing of your AWS account. Visibility into your AWS account activity is a key aspect of security and operational best practices. Enabling logging with CloudTrail allows you to identify what actions were performed in your account, by who, and on which assets - enabling quicker discovery and response to anomalous activity or events in your account. We identified that for the CloudAccount there isn't CloudTrail which enabled logging in all regions, Management Events, and logging all types of events (read and write).
  • Recommend icon

    Recommended Mitigation

    It is recommended to enable logging in all regions, for Management Events, and all access levels (read and write) in at least one CloudTrail trail.