Turn on CloudTrail across all regions and support for Multiple Trails

Posted on: Dec 17, 2015

Turn on a Trail across all regions: You can now turn on a trail across all regions for your AWS account. CloudTrail will deliver log files from all regions to the Amazon S3 bucket and an optional CloudWatch Logs log group you specified. Additionally, when AWS launches a new region, CloudTrail will create the same trail in the new region. As a result, you will receive log files containing API activity for the new region without taking any action. Using the CloudTrail console, you can specify that a trail applies to all regions. For more details, refer to the Applying a trail to all regions section of the CloudTrail FAQ.

Note that this feature applies to the aws partition that contains the following 9 regions: US East (Northern Virginia), US West (Northern California), US West (Oregon), Europe (Ireland), Europe (Frankfurt), Asia Pacific (Sydney), Asia Pacific (Singapore), Asia Pacific (Tokyo), and South America (Brazil). For more details on regions and partitions, refer to the Amazon Resource Names and AWS Service Namespaces page.

Support for Multiple Trails: You can now create up to 5 trails in each region. A trail that applies to all regions exists in each region and counted as 1 trail per region. Different stakeholders such as IT Auditors, Security Administrators and Developers can create and manage their own trail. Additionally, you can prescribe granular access control to allow or deny access to specific trails for particular users. For more details, refer to the Multiple Trails section of the CloudTrail FAQ. One trail per region is free. Charges apply for additional trails. For pricing details, go to the CloudTrail pricing page.

For more details, go to Jeff Barr’s blog post.