Logging IAM Access Analyzer API calls with Amazon CloudTrail - Amazon Identity and Access Management
Services or capabilities described in Amazon Web Services documentation might vary by Region. To see the differences applicable to the China Regions, see Getting Started with Amazon Web Services in China (PDF).

Logging IAM Access Analyzer API calls with Amazon CloudTrail

IAM Access Analyzer is integrated with Amazon CloudTrail, a service that provides a record of actions taken by a user, role, or an Amazon service in IAM Access Analyzer. CloudTrail captures all API calls for IAM Access Analyzer as events. The calls captured include calls from the IAM Access Analyzer console and code calls to the IAM Access Analyzer API operations.

If you create a trail, you can enable continuous delivery of CloudTrail events to an Amazon S3 bucket, including events for IAM Access Analyzer. If you don't configure a trail, you can still view the most recent events in the CloudTrail console in Event history.

Using the information collected by CloudTrail, you can determine the request that was made to IAM Access Analyzer, the IP address from which the request was made, who made the request, when it was made, and additional details.

To learn more about CloudTrail, see the Amazon CloudTrail User Guide.

IAM Access Analyzer information in CloudTrail

CloudTrail is enabled on your Amazon account when you create the account. When activity occurs in IAM Access Analyzer, that activity is recorded in a CloudTrail event along with other Amazon service events in Event history. You can view, search, and download recent events in your Amazon account. For more information, see Viewing Events with CloudTrail Event History.

For an ongoing record of events in your Amazon account, including events for IAM Access Analyzer, create a trail. A trail enables CloudTrail to deliver log files to an Amazon S3 bucket. By default, when you create a trail in the console, the trail applies to all Amazon Regions. The trail logs events from all Regions in the Amazon partition and delivers the log files to the Amazon S3 bucket that you specify. Additionally, you can configure other Amazon services to further analyze and act upon the event data collected in CloudTrail logs. For more information, see the following:

All IAM Access Analyzer actions are logged by CloudTrail and are documented in the IAM Access Analyzer API Reference. For example, calls to the CreateAnalyzer, CreateArchiveRule and ListFindings actions generate entries in the CloudTrail log files.

Every event or log entry contains information about who generated the request. The identity information helps you determine the following:

  • Whether the request was made with root or Amazon Identity and Access Management (IAM) user credentials.

  • Whether the request was made with temporary security credentials for a role or federated user.

  • Whether the request was made by another Amazon service.

For more information, see the CloudTrail userIdentity Element.

Understanding IAM Access Analyzer log file entries

A trail is a configuration that enables delivery of events as log files to an Amazon S3 bucket that you specify. CloudTrail log files contain one or more log entries. An event represents a single request from any source and includes information about the requested action, the date and time of the action, request parameters, and so on. CloudTrail log files aren't an ordered stack trace of the public API calls, so they don't appear in any specific order.

The following example shows a CloudTrail log entry that demonstrates the CreateAnalyzer operation made by an assumed-role session named Alice-tempcreds on "June 14, 2021". The role session was issued by the role named admin-tempcreds.

{ "eventVersion": "1.05", "userIdentity": { "type": "AssumedRole", "principalId": "AROAIBKEVSQ6C2EXAMPLE:Alice-tempcreds", "arn": "arn:aws:sts::111122223333:assumed-role/admin-tempcreds/Alice-tempcreds", "accountId": "111122223333", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "attributes": { "mfaAuthenticated": "true", "creationDate": "2021-06-14T22:54:20Z" }, "sessionIssuer": { "type": "Role", "principalId": "AKIAI44QH8DHBEXAMPLE", "arn": "arn:aws:iam::111122223333:role/admin-tempcreds", "accountId": "111122223333", "userName": "admin-tempcreds" }, "webIdFederationData": {}, } }, "eventTime": "2021-06-14T22:57:36Z", "eventSource": "access-analyzer.amazonaws.com", "eventName": "CreateAnalyzer", "awsRegion": "us-west-2", "sourceIPAddress": "198.51.100.179", "userAgent": "aws-sdk-java/1.12.79 Linux/5.4.141-78.230 OpenJDK_64-Bit_Server_VM/25.302-b08 java/1.8.0_302 vendor/Oracle_Corporation cfg/retry-mode/standard", "requestParameters": { "analyzerName": "test", "type": "ACCOUNT", "clientToken": "11111111-abcd-2222-abcd-222222222222", "tags": { "tagkey1": "tagvalue1" } }, "responseElements": { "arn": "arn:aws:access-analyzer:us-west-2:111122223333:analyzer/test" }, "requestID": "22222222-dcba-4444-dcba-333333333333", "eventID": "33333333-bcde-5555-bcde-444444444444", "readOnly": false, "eventType": "AwsApiCall",, "managementEvent": true, "recipientAccountId": "111122223333", "eventCategory": "Management" }