More Info:

Your CloudTrail logs should be encrypted at rest using server-side encryption provided by AWS KMS–Managed Keys (SSE-KMS) to enhance the security of your CloudTrail bucket

Risk Level

Medium

Address

Security

Compliance Standards

HIPAA, PCIDSS, GDPR, CISAWS, CBP, NIST, SOC2, AWSWAF

Triage and Remediation

Remediation

To remediate the misconfiguration of unencrypted CloudTrail logs in AWS, follow these steps:

  1. Login to the AWS Management Console.
  2. Navigate to the CloudTrail service page.
  3. Select the trail that you want to modify, and click on “Edit” button.
  4. In the “Advanced” section, enable the “Enable log file encryption” option.
  5. Choose the AWS KMS key that you want to use for encryption.
  6. Click on “Save” button to save the changes.

Once the above steps are completed, the CloudTrail logs will be encrypted with the specified AWS KMS key. This will ensure that the logs are secure and protected from unauthorized access.

Additional Reading: