CloudWiki
Rules
Description

To increase the visibility of API activity in your AWS account for security and management purposes, it is important to enable your Amazon CloudTrail trails for all supported AWS cloud regions. Enabling global monitoring for your existing CloudTrail trails can help you better manage your AWS account and maintain the security of your cloud infrastructure. Applying your CloudTrail trail to all AWS regions offers multiple advantages, including receiving log files from all regions in a single S3 bucket and CloudWatch Logs log group, managing trail configuration for all AWS regions from a single location, and recording API calls in regions that are not frequently used to detect any unusual activity.

Remediation

To ensure that your CloudTrail trails have multi-region enabled, you can follow these remediation steps:

  1. Create a new CloudTrail trail with multi-region enabled:If you don't have a CloudTrail trail with multi-region enabled, you can create a new trail with this feature enabled. You can use the CloudTrail console, AWS CLI, or AWS SDKs to create a new trail.
  2. Update an existing CloudTrail trail with multi-region enabled:If you have an existing CloudTrail trail that does not have multi-region enabled, you can update the trail to enable this feature. You can use the CloudTrail console, AWS CLI, or AWS SDKs to update the trail.
  3. Verify that multi-region is enabled:Once you have created or updated your CloudTrail trail, you should verify that multi-region is enabled. You can check the trail configuration settings in the CloudTrail console or by using the AWS CLI or SDKs.
  4. Monitor CloudTrail logs from all regions:You should monitor CloudTrail logs from all regions to detect any unusual or suspicious activity. You can use CloudWatch Logs or other log analysis tools to monitor and analyze CloudTrail logs.
  5. Review trail configuration regularly:You should review your trail configuration regularly to ensure that it is up to date and meets your security and compliance requirements. You can use the CloudTrail console or AWS CLI to review and modify trail configuration settings.
Enforced Resources
Note: Remediation steps provided by Lightlytics are meant to be suggestions and guidelines only. It is crucial to thoroughly verify and test any remediation steps before applying them to production environments. Each organization's infrastructure and security needs may differ, and blindly applying suggested remediation steps without proper testing could potentially cause unforeseen issues or vulnerabilities. Therefore, it is strongly recommended that you validate and customize any remediation steps to meet your organization's specific requirements and ensure that they align with your security policies and best practices.