More Info:

AWS CloudTrail events should be monitored with CloudWatch Logs for management and security purposes.

Risk Level

Low

Address

Security

Compliance Standards

CISAWS, CBP, HIPAA, SOC2, GDPR, NIST, AWSWAF, NISTCSF, PCIDSS, FedRAMP

Triage and Remediation

Remediation

To remediate the misconfiguration “CloudTrail Events Should Be Monitored By CloudWatch Logs” in AWS using the AWS console, follow these steps:

  1. Open the AWS Management Console and navigate to the CloudTrail service.

  2. Select the trail for which you want to enable CloudWatch Logs monitoring.

  3. Click on the “Edit” button in the “CloudWatch Logs” section.

  4. Select the option “Yes” for “Enable CloudWatch Logs”.

  5. Choose a CloudWatch Logs log group to which you want to send the CloudTrail events.

  6. Click on the “Save” button to save the changes.

  7. Verify that the CloudWatch Logs integration is working by checking the log group for the CloudTrail events.

By following these steps, you will have successfully remediated the misconfiguration “CloudTrail Events Should Be Monitored By CloudWatch Logs” in AWS.

Additional Reading: