Cloud Defense Logo

Products

Solutions

Company

Book A Live Demo

Rule: At Least One Multi-Region AWS CloudTrail Presence

This rule ensures the presence of at least one multi-region AWS CloudTrail in an account.

RuleAt least one multi-region AWS CloudTrail should be present in an account
FrameworkNIST Cybersecurity Framework (CSF) v1.1
Severity
Medium

Rule Description:

To align with the NIST Cybersecurity Framework (CSF) v1, it is essential to have at least one multi-region AWS CloudTrail enabled in an account. AWS CloudTrail provides a comprehensive audit trail of all API actions and resource activities performed within an AWS account. A multi-region setup ensures that the CloudTrail logs are stored redundantly across multiple AWS regions, providing additional resilience and enabling better detection of potential security incidents or unauthorized activities.

Remediation Steps:

To comply with this rule/policy, follow these steps:

Step 1: Access the AWS Management Console

  1. 1.
    Go to the AWS Management Console and sign in to your AWS account.

Step 2: Navigate to AWS CloudTrail

  1. 1.
    From the AWS Management Console, navigate to the CloudTrail service.

Step 3: Create a new Trail

  1. 1.
    In the CloudTrail dashboard, click on the Trails link located in the left-hand navigation pane.
  2. 2.
    Click the Create trail button.

Step 4: Configure the Trail settings

  1. 1.
    Provide a meaningful name for the trail in the Trail name field.
  2. 2.
    Enable the Apply trail to all regions option to ensure multi-region coverage.
  3. 3.
    Choose a trail storage location in an S3 bucket. If you don't have an appropriate S3 bucket, create one using the Create a new S3 bucket option.
  4. 4.
    Enable Encrypt log files if you want to encrypt the CloudTrail logs.
  5. 5.
    Enable Create a new IAM role or choose an existing IAM role that allows CloudTrail to write logs to the chosen S3 bucket.
  6. 6.
    Additional configurations such as data events, advanced event selectors, or tags can be set based on your specific requirements.

Step 5: Enable the Trail

  1. 1.
    Review the configuration settings and click Create trail to proceed.
  2. 2.
    Once the trail is created, click the Enable button associated with the trail you just created. This will start logging events to CloudTrail.

Troubleshooting Steps (if required):

If you encounter any issues during the process, consider the following troubleshooting steps:

  1. 1.
    IAM Role: Ensure that the IAM role being used for CloudTrail has the appropriate permissions to write logs to the chosen S3 bucket. Verify the IAM role's policy to confirm the required permissions are configured correctly.
  2. 2.
    S3 Bucket Permissions: Confirm that the S3 bucket policy or access control lists (ACLs) allow CloudTrail to write logs to the bucket. Make sure that any necessary permissions (e.g., PutObject) are granted.
  3. 3.
    AWS Region: Ensure that you have selected the correct AWS region while configuring the CloudTrail trail. Cross-check it against the intended multi-region coverage requirement.

If the troubleshooting steps above do not resolve the issue, it is recommended to consult the official AWS documentation or contact AWS Support for further assistance.

Additional Notes:

  • It is crucial to regularly monitor the CloudTrail logs for any suspicious activities or unauthorized access attempts.
  • Enable CloudTrail log file validation to ensure the integrity and authenticity of logs.
  • Consider implementing centralized logging and analysis mechanisms, such as using AWS CloudWatch Logs and AWS Security Hub, to enhance security monitoring and incident response capabilities.
  • Review and update the CloudTrail configuration as needed whenever there are changes to AWS resources or security requirements within your organization.

Is your System Free of Underlying Vulnerabilities?
Find Out Now