Track user activity and API usage using AWS CloudTrail

With Cloud Trail you can log, continuously monitor, and retain account activity related to actions across your AWS infrastructure.

AWS CloudTrail
Image – AWS CloudTrail

CloudTrail provides event history of your AWS account activity, including actions taken through the AWS Management Console, AWS SDKs, command line tools, and other AWS services.This event history simplifies security analysis, resource change tracking, and troubleshooting.

Key Benefits :

  • CloudTrail provides visibility into user activity by recording actions taken on your account. CloudTrail records important information about each action, including who made the request, the services used, the actions performed, parameters for the actions, and the response elements returned by the AWS service. This information helps you to track changes made to your AWS resources and to troubleshoot operational issues.
  • You can discover and troubleshoot security and operational issues by capturing a comprehensive history of changes that occurred in your AWS account within a specified period of time.
  • Allows you track and automatically respond to account activity threatening the security of your AWS resources. With Amazon CloudWatch Events integration, you can define workflows that execute when events that can result in security vulnerabilities are detected.
  • Simplify your compliance audits by automatically recording and storing event logs for actions made within your AWS account. Integration with Amazon CloudWatch Logs provides a convenient way to search through log data, identify out-of-compliance events, accelerate incident investigations, and expedite responses to auditor requests.

By default,AWS CloudTrail is enabled on all AWS accounts and the past 90 days of account activity are available without the need to explicitly set up CloudTrail.

There is no charge from AWS CloudTrail for creating a CloudTrail trail and the first copy of management events within each region is delivered to the S3 bucket specified in your trail free of charge. Once a CloudTrail trail is setup, Amazon S3 charges apply based on your usage. You will be charged for any data events or additional copies of management events recorded in that region, per the published pricing plan.

Like this post? Don’t forget to share it!

Summary
Article Name
Track user activity and API usage using AWS CloudTrail
Description
CloudTrail provides event history of your AWS account activity, including actions taken through the AWS Management Console, AWS SDKs, command line tools, and other AWS services.This event history simplifies security analysis, resource change tracking, and troubleshooting.
Author
Publisher Name
upnxtblog

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Previous post Capture2Text OCR capture utility
Next post 6 best and the most popular reads for February 2018