AWS CloudTrail Documentation

AWS CloudTrail is designed to enable auditing, security monitoring, and operational troubleshooting. CloudTrail is designed to record user activity and API calls across AWS services as events. CloudTrail events help you answer the questions of "who did what, where, and when?"
 
CloudTrail records two types of events:
 
  • Management events that capture control plane actions on resources, such as creating or deleting Amazon Simple Storage Service (Amazon S3) buckets.
  • Data events that capture data plane actions within a resource, such as reading or writing an Amazon S3 object.
 
CloudTrail uses these events in three features:
 
  • Event history provides a 90-day history of control plane actions at no additional cost. As part of its core audit capabilities, CloudTrail provides customer managed keys for encryption and log file validation, which help enable immutability. You pay only for what you use of the paid features. Some of the following features are provided at no additional charge. No minimum fees or upfront commitments are required.
  • CloudTrail Lake is a managed data lake for capturing, storing, accessing, and analyzing user and API activity on AWS for audit and security purposes. You can aggregate, store your activity logs (control plane and data plane) for up to seven years, and query logs for search and analysis. IT auditors can use CloudTrail Lake as a record of all activities to help meet audit requirements. Security administrators can use Lake to help determine whether user activity is in accordance with internal policies, and DevOps engineers can troubleshoot operational issues such as an unresponsive Amazon Elastic Compute Cloud (EC2) instance or a resource being denied access.
  • Trails capture a record of AWS account activities, delivering and storing these events in Amazon S3, with optional delivery to Amazon CloudWatch Logs and Amazon EventBridge. These events can be fed into your security monitoring solutions. You can use your own third-party solutions or solutions such as Amazon Athena for searching and analyzing logs captured by CloudTrail. You can create trails for a single AWS account or for multiple AWS accounts by using AWS Organizations. AWS CloudTrail Insights analyzes control plane events for anomalous behavior in API call volumes.

Records Account Activity

AWS CloudTrail is enabled on all AWS accounts and is designed to record your account activity upon account creation. You can view, search, and download your recent recorded account activity for create, modify, and delete operations of supported services without the need to manually set up CloudTrail.

Storage and monitoring

You can deliver your ongoing management and data events to Amazon S3 and optionally to Amazon CloudWatch Logs by creating trails. By doing this, you get the complete event details, and you can export and store events. You can also store your events within CloudTrail Lake.

Log file integrity and encryption validation

CloudTrail is designed to validated the integrity of log files stored in your Amazon S3 bucket and can help detect whether the log files were unchanged, modified, or deleted since CloudTrail delivered them to your Amazon S3 bucket. You can use log file integrity validation in your IT security and auditing processes. CloudTrail Lake encrypts all logs automatically.
 
By default, AWS CloudTrail encrypts all log files delivered to your specified Amazon S3 bucket by using Amazon S3 server-side encryption (SSE). If necessary, you can also add a layer of security to your CloudTrail log files by encrypting the log files with your AWS Key Management Service (KMS) key. If you have decrypt permissions, Amazon S3 automatically decrypts your log files. CloudTrail Lake grants read-only access to prevent changes to log files. Read-only access means that events are designed to be immutable.

Insights and analytics

With CloudTrail Lake, you can run SQL-based queries on activity logs for auditing within the lake. You can also enable CloudTrail Insights in your trails to identify unusual activity in your AWS accounts, such as spikes in resource provisioning, bursts of AWS Identity and Access Management (IAM) actions, or gaps in periodic maintenance activity.

Multi-region configuration

You can configure AWS CloudTrail to deliver log files from multiple regions to a single location. This configuration is designed to help you ensure that all settings apply consistently across all existing and newly launched regions. CloudTrail Lake also allows you to capture and store events from multiple Regions.

Multi-account configuration

You can configure AWS CloudTrail to capture and store events from multiple AWS accounts in a single location.  This configuration is designed to help you ensure that all settings apply consistently across all existing and newly created accounts.  By using CloudTrail Lake, you can also capture and store events from multiple accounts.

Additional Information

For additional information about service controls, security features and functionalities, including, as applicable, information about storing, retrieving, modifying, restricting, and deleting data, please see https://docs.aws.amazon.com/index.html. This additional information does not form part of the Documentation for purposes of the AWS Customer Agreement available at http://aws.amazon.com/agreement, or other agreement between you and AWS governing your use of AWS’s services.