Difference between revisions of "AWS CloudTrail"

From wikieduonline
Jump to navigation Jump to search
Line 27: Line 27:
 
* Read [[best practices]]: https://aws.amazon.com/blogs/mt/aws-cloudtrail-best-practices/
 
* Read [[best practices]]: https://aws.amazon.com/blogs/mt/aws-cloudtrail-best-practices/
 
* Read blog: https://aws.amazon.com/blogs/mt/category/management-tools/aws-cloudtrail/
 
* Read blog: https://aws.amazon.com/blogs/mt/category/management-tools/aws-cloudtrail/
 +
* [[Validating CloudTrail log file integrity]]
  
 
== Related terms ==
 
== Related terms ==

Revision as of 03:50, 11 July 2024

wikipedia:AWS CloudTrail [1] (Nov 2013) is a web service that records API calls made on your account and delivers log files to your AWS S3 bucket every 5 minutes[2]. Third party products such as CloudCheckr and Splunk can help you to analyze logs. Basic functionality of AWS CloudTrail is enabled on all AWS accounts by default and records up to 90 days of your account activity upon account creation by creating a trail you can extend retention period.

Features:

  • Basic funtionality enabled by default
  • you can create a trail that will log events for all AWS accounts in the AWS organization


Pricing

Change log

Activities

Related terms

See also

  • https://aws.amazon.com/es/about-aws/whats-new/2013/11/13/announcing-aws-cloudtrail/
  • https://aws.amazon.com/cloudtrail/faqs/#Event_payload.2C_timeliness.2C_and_delivery_frequency
  • https://aws.amazon.com/blogs/aws/announcing-cloudtrail-insights-identify-and-respond-to-unusual-api-activity/
  • https://aws.amazon.com/blogs/mt/announcing-aws-cloudtrail-lake-a-managed-audit-and-security-lake/
  • https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/BidEvictedEvent.html
  • Advertising: