Ensure CloudTrail is Encrypted at Rest

AWS CloudTrail is a service that enables governance, compliance, operational auditing, and risk auditing of your AWS account. With CloudTrail, you can log, continuously monitor, and retain account activity related to actions across your AWS infrastructure. CloudTrail provides event history of your AWS account activity, including actions taken through the AWS Management Console, AWS SDKs, command line tools, and other AWS services. Since this holds all audit logs, it is important that the S3 bucket that stores the data is fully secured. This is why CloudTrail being encrypted at rest is a security best practice. Having a full inventory of your CloudTrails with current logging status across all of your accounts can help with CIS, NIST, GDPR & PCI-DSS compliance.

Audit & Remediation

 

 

  • Select your CloudTrail. If Log file SSE-KMS encryption is set to Disabled, then encryption is not enabled.

 

 

  • Select the Edit button
  • Select Log file SSE-KMS encryption and create a new AWS KMS Key and specify the new AWS KMS Alias and save changes.

 

 

  • Continue this process for all of your AWS accounts to ensure you are compliant.
See all certificates in a single place!

Do you want to see all of your ACM certificates in once place for all regions and all accounts?
Login to our online demo to see exactly what this looks like.
demo.intelligentdiscovery.io

 

Other Key Features

Inventory

Consolidate your inventory management with consistent and frequent security logs, inventories, and change logs. Dashboard reporting for extensive analytical value.

learn more +

Cost & Usage

Access consolidated capacity, cost, and volume tools in a scaling environment without impacting production or breaking the bank.

learn more +