AWS CloudTrail
AWS CloudTrail[1] (Nov 2013) is a web service that records API calls made on your account and delivers log files to your AWS S3 bucket every 5 minutes[2]. Third party products such as CloudCheckr and Splunk can help you to analyze logs.
- Management events: Free
- Data events: 0.10 per 100,000 data events delivered
Activities
Related terms
- Amazon GuardDuty
- AWS Security Hub
- Amazon Detective
- AWS Config
- Elastic SIEM
- IAM Access Analyzer
- AWS CloudTrail Insights (Noviembre 2019)[3]
- AWS CloudFormation
- Governance, Compliance
- FedRAMP and PCI-DSS
See also
- Audit:
acct
,atop
,tripwire
,AIDE
,auditd
,debsums
, AWS Cloudtrail,logwatch
,logcheck
, Google Santa, Coguard - Linux logging, Cisco IOS logging
- AWS CloudTrail, AWS CloudTrail Insights, CloudTrail Events, AWS CloudTrail Lake, Terraform, Best practices, Datadog SIEM Content Packs for Cloudtrail
- AWS security, AWS Security Hub, AWS CloudTrail, Amazon GuardDuty, Amazon Detective, AWS WAF, AWS Audit Manager, Amazon Fraud Detector, Cloudsploit, AWS Certified Security - Specialty, AWS Security Assurance Services, AWS GDPR, Amazon Inspector, AWS Network Firewall, Zelkova
- AWS, AWS Management & Governance, AWS Organizations, AWS CloudTrail, AWS Control Tower, AWS Resource Access Manager (RAM), AWS Service Catalog, AWS Landing Zone, AWS SSO
Advertising: