Ensure CloudTrail is Enabled in all Regions

AWS CloudTrail is a service that enables governance, compliance, operational auditing, and risk auditing of your AWS account. With CloudTrail, you can log, continuously monitor, and retain account activity related to actions across your AWS infrastructure. CloudTrail provides event history of your AWS account activity, including actions taken through the AWS Management Console, AWS SDKs, command line tools, and other AWS services. Since new regions are being created all the time, it is important that all regions are always captured. This is why CloudTrail multi-region is a security best practice. Having a full inventory of your CloudTrails with current logging status across all of your accounts can help with CIS, NIST, HIPPA, GDPR & PCI-DSS compliance.

Audit & Remediation

 

 

  • If Multi-region trail is currently set to No, Multi-region is not enabled
  • You will need to ensure you are using the Old console as the new console currently does not support this change.
  • In the left hand panel, at the bottom, if you see Use the old console hyperlink, select this as you are currently using the new console.
  • Select your CloudTrail to enter the configuration page.
  • Select the Pencil icon under Trail settings.

 

 

  • Select the Apply trail to all regions and select the sSave button.

 

 

See all certificates in a single place!

Do you want to see all of your ACM certificates in once place for all regions and all accounts?
Login to our online demo to see exactly what this looks like.
demo.intelligentdiscovery.io

 

Other Key Features

Inventory

Consolidate your inventory management with consistent and frequent security logs, inventories, and change logs. Dashboard reporting for extensive analytical value.

learn more +

Cost & Usage

Access consolidated capacity, cost, and volume tools in a scaling environment without impacting production or breaking the bank.

learn more +