Description

To ensure governance, compliance, operational auditing, and risk auditing of your AWS account, it is important to continuously monitor and retain account activity related to actions across your AWS infrastructure. Amazon CloudTrail enables this by providing event history of your AWS account activity, which includes actions taken through various AWS tools. This simplifies security auditing, resource change tracking, and troubleshooting. As a security best practice, it is recommended to monitor all configuration changes performed at the CloudTrail level to identify who or what took which action, what resources were acted upon, when an event occurred, and other details that can help you analyze and respond to any activity within your Amazon Web Services account.

Remediation

To ensure that AWS CloudTrail configuration changes are monitored, follow these remediation steps:

  1. Enable AWS CloudTrail: Ensure that AWS CloudTrail is enabled in your AWS account. This service provides governance, compliance, operational auditing, and risk auditing of your AWS account.
  2. Enable logging of configuration changes: Enable logging of AWS CloudTrail configuration changes by configuring Amazon CloudWatch Events to capture and log these changes. This can be done by creating a CloudWatch Event rule that specifies which events to capture and how to process them.
  3. Create alerts: Create CloudWatch alarms and notifications to alert you of any configuration changes in AWS CloudTrail. These alerts can be configured to notify you via email, SMS, or other means of communication.
  4. Monitor and review: Regularly monitor and review the CloudTrail event logs and CloudWatch metrics to identify any unexpected or unauthorized changes to your CloudTrail configuration.
  5. Investigate and remediate: If any unauthorized or unexpected changes are identified, investigate and remediate the issue immediately. This may involve revoking access privileges, resetting passwords, or other security measures.
  6. Continuously review and update: Continuously review and update your AWS CloudTrail configuration and monitoring to ensure that it remains effective in detecting and preventing any unauthorized changes.
Enforced Resources
Note: Remediation steps provided by Lightlytics are meant to be suggestions and guidelines only. It is crucial to thoroughly verify and test any remediation steps before applying them to production environments. Each organization's infrastructure and security needs may differ, and blindly applying suggested remediation steps without proper testing could potentially cause unforeseen issues or vulnerabilities. Therefore, it is strongly recommended that you validate and customize any remediation steps to meet your organization's specific requirements and ensure that they align with your security policies and best practices.