Security best practices in Amazon CloudTrail - Amazon CloudTrail
Services or capabilities described in Amazon Web Services documentation might vary by Region. To see the differences applicable to the China Regions, see Getting Started with Amazon Web Services in China (PDF).

Security best practices in Amazon CloudTrail

Amazon CloudTrail provides a number of security features to consider as you develop and implement your own security policies. The following best practices are general guidelines and don’t represent a complete security solution. Because these best practices might not be appropriate or sufficient for your environment, treat them as helpful considerations rather than prescriptions.

CloudTrail detective security best practices

Create a trail

For an ongoing record of events in your Amazon account, you must create a trail. Although CloudTrail provides 90 days of event history information for management events in the CloudTrail console without creating a trail, it is not a permanent record, and it does not provide information about all possible types of events. For an ongoing record, and for a record that contains all the event types you specify, you must create a trail, which delivers log files to an Amazon S3 bucket that you specify.

To help manage your CloudTrail data, consider creating one trail that logs management events in all Amazon Web Services Regions, and then creating additional trails that log specific event types for resources, such as Amazon S3 bucket activity or Amazon Lambda functions.

The following are some steps you can take:

Apply trails to all Amazon Web Services Regions

To obtain a complete record of events taken by an IAM identity, or service in your Amazon account, each trail should be configured to log events in all Amazon Web Services Regions. By logging events in all Amazon Web Services Regions, you ensure that all events that occur in your Amazon account are logged, regardless of which Amazon Region where they occurred. This includes logging global service events, which are logged to an Amazon Region specific to that service. When you create a trail that applies to all Regions, CloudTrail records events in each Region and delivers the CloudTrail event log files to an S3 bucket that you specify. If an Amazon Region is added after you create a trail that applies to all Regions, that new Region is automatically included, and events in that Region are logged. This is the default option when you create a trail in the CloudTrail console.

The following are some steps you can take:

Enable CloudTrail log file integrity

Validated log files are especially valuable in security and forensic investigations. For example, a validated log file enables you to assert positively that the log file itself has not changed, or that particular IAM identity credentials performed specific API activity. The CloudTrail log file integrity validation process also lets you know if a log file has been deleted or changed, or assert positively that no log files were delivered to your account during a given period of time. CloudTrail log file integrity validation uses industry standard algorithms: SHA-256 for hashing and SHA-256 with RSA for digital signing. This makes it computationally unfeasible to modify, delete or forge CloudTrail log files without detection. For more information, see Enabling validation and validating files.

Integrate with Amazon CloudWatch Logs

CloudWatch Logs allows you to monitor and receive alerts for specific events captured by CloudTrail. The events sent to CloudWatch Logs are those configured to be logged by your trail, so make sure you have configured your trail or trails to log the event types (management events and/or data events) that you are interested in monitoring.

For example, you can monitor key security and network-related management events, such as failed Amazon Web Services Management Console sign-in events.

The following are some steps you can take:

Use Amazon GuardDuty

Amazon GuardDuty is a threat detection service that helps you protect your accounts, containers, workloads, and the data within your Amazon environment. By using machine learning (ML) models, and anomaly and threat detection capabilities, GuardDuty continuously monitors different log sources to identify, and prioritize potential security risks and malicious activities in your environment.

For example, GuardDuty will detect potential credential exfiltration in case it detects credentials that were created exclusively for an Amazon EC2 instance through an instance launch role but are being used from another account within Amazon. For more information, see the Amazon GuardDuty User Guide.

Use Amazon Security Hub

Monitor your usage of CloudTrail as it relates to security best practices by using Amazon Security Hub. Security Hub uses detective security controls to evaluate resource configurations and security standards to help you comply with various compliance frameworks. For more information about using Security Hub to evaluate CloudTrail resources, see Amazon CloudTrail controls in the Amazon Security Hub User Guide.

CloudTrail preventative security best practices

The following best practices for CloudTrail can help prevent security incidents.

Log to a dedicated and centralized Amazon S3 bucket

CloudTrail log files are an audit log of actions taken by an IAM identity or an Amazon service. The integrity, completeness and availability of these logs is crucial for forensic and auditing purposes. By logging to a dedicated and centralized Amazon S3 bucket, you can enforce strict security controls, access, and segregation of duties.

The following are some steps you can take:

  • Create a separate Amazon account as a log archive account. If you use Amazon Organizations, enroll this account in the organization, and consider creating an organization trail to log data for all Amazon accounts in your organization.

  • If you do not use Organizations but want to log data for multiple Amazon accounts, create a trail to log activity in this log archive account. Restrict access to this account to only trusted administrative users who should have access to account and auditing data.

  • As part of creating a trail, whether it is an organization trail or a trail for a single Amazon account, create a dedicated Amazon S3 bucket to store log files for this trail.

  • If you want to log activity for more than one Amazon account, modify the bucket policy to allow logging and storing log files for all Amazon accounts that you want to log Amazon account activity.

  • If you are not using an organization trail, create trails in all of your Amazon accounts, specifying the Amazon S3 bucket in the log archive account.

Use server-side encryption with Amazon KMS managed keys

By default, the log files delivered by CloudTrail to your S3 bucket are encrypted by using server-side encryption with a KMS key (SSE-KMS). To use SSE-KMS with CloudTrail, you create and manage an Amazon KMS key, also known as a KMS key.

Note

If you use SSE-KMS and log file validation, and you have modified your Amazon S3 bucket policy to only allow SSE-KMS encrypted files, you will not be able to create trails that utilize that bucket unless you modify your bucket policy to specifically allow AES256 encryption, as shown in the following example policy line.

"StringNotEquals": { "s3:x-amz-server-side-encryption": ["aws:kms", "AES256"] }

The following are some steps you can take:

Add a condition key to the default Amazon SNS topic policy

When you configure a trail to send notifications to Amazon SNS, CloudTrail adds a policy statement to your SNS topic access policy that allows CloudTrail to send content to an SNS topic. As a security best practice, we recommend adding an aws:SourceArn (or optionally aws:SourceAccount) condition key to the CloudTrail policy statement. This helps prevent unauthorized account access to your SNS topic. For more information, see Amazon SNS topic policy for CloudTrail.

Implement least privilege access to Amazon S3 buckets where you store log files

CloudTrail trails log events to an Amazon S3 bucket that you specify. These log files contain an audit log of actions taken by IAM identities and Amazon services. The integrity and completeness of these log files are crucial for auditing and forensic purposes. In order to help ensure that integrity, you should adhere to the principle of least privilege when creating or modifying access to any Amazon S3 bucket used for storing CloudTrail log files.

Take the following steps:

Enable MFA delete on the Amazon S3 bucket where you store log files

When you configure multi-factor authentication (MFA), attempts to change the versioning state of bucket, or delete an object version in a bucket, require additional authentication. This way, even if a user acquires the password of an IAM user with permissions to permanently delete Amazon S3 objects, you can still prevent operations that could compromise your log files.

The following are some steps you can take:

Note

You cannot use MFA delete with lifecycle configurations. For more information about lifecycle configurations and how they interact with other configurations, see Lifecycle and other bucket configurations in the Amazon Simple Storage Service User Guide.

Configure object lifecycle management on the Amazon S3 bucket where you store log files

The CloudTrail trail default is to store log files indefinitely in the Amazon S3 bucket configured for the trail. You can use the Amazon S3 object lifecycle management rules to define your own retention policy to better meet your business and auditing needs. For example, you might want to archive log files that are more than a year old to Amazon Glacier, or delete log files after a certain amount of time has passed.

Note

Lifecycle configuration on multi-factor authentication (MFA)-enabled buckets is not supported.

Limit access to the AWSCloudTrail_FullAccess policy

Users with the AWSCloudTrail_FullAccess policy have the ability to disable or reconfigure the most sensitive and important auditing functions in their Amazon accounts. This policy is not intended to be shared or applied broadly to IAM identities in your Amazon account. Limit application of this policy to as few individuals as possible, those you expect to act as Amazon account administrators.