Difference between revisions of "AWS CloudTrail"

From wikieduonline
Jump to navigation Jump to search
Line 13: Line 13:
 
* [[AWS CloudTrail Insights]] (Noviembre 2019)<ref>https://aws.amazon.com/blogs/aws/announcing-cloudtrail-insights-identify-and-respond-to-unusual-api-activity/</ref>
 
* [[AWS CloudTrail Insights]] (Noviembre 2019)<ref>https://aws.amazon.com/blogs/aws/announcing-cloudtrail-insights-identify-and-respond-to-unusual-api-activity/</ref>
 
* [[Governance]]
 
* [[Governance]]
 +
* [[Compliance]]
  
 
== See also ==
 
== See also ==

Revision as of 19:12, 2 August 2021

AWS CloudTrail[1] (2013) is a web service that records API calls made on your account and delivers log files to your AWS S3 bucket every 5 minutes[2]. Third party products such as CloudCheckr and Splunk can help you to analyze logs.

Related terms

See also

  • https://aws.amazon.com/es/about-aws/whats-new/2013/11/13/announcing-aws-cloudtrail/
  • https://aws.amazon.com/cloudtrail/faqs/#Event_payload.2C_timeliness.2C_and_delivery_frequency
  • https://aws.amazon.com/blogs/aws/announcing-cloudtrail-insights-identify-and-respond-to-unusual-api-activity/
  • Advertising: