🗂️ Navigation

AWS CloudTrail

Log, continuously monitor, and retain account activity related to actions across your AWS infrastructure

Visit Website →

Overview

AWS CloudTrail is a service that helps you enable operational and risk auditing, governance, and compliance of your AWS account. With CloudTrail, you can log, continuously monitor, and retain account activity related to actions across your AWS infrastructure. CloudTrail provides a history of AWS API calls for your account, including API calls made through the AWS Management Console, AWS SDKs, command line tools, and other AWS services.

✨ Key Features

  • Event History of API calls
  • Trail creation for continuous event delivery to S3
  • CloudTrail Lake for SQL-based event analysis
  • Log file integrity validation
  • Integration with CloudWatch Logs and Events
  • Organization-wide trails

🎯 Key Differentiators

  • Native service that captures all AWS API activity
  • Log file integrity validation ensures a tamper-evident audit trail
  • Deep integration with other AWS security and management services

Unique Value: Provides a complete and immutable audit trail of all actions taken in an AWS account, which is essential for security and compliance.

🎯 Use Cases (5)

Security analysis and threat detection Compliance auditing (e.g., for PCI, HIPAA) Tracking changes to resources Troubleshooting operational issues Automating responses to specific API calls

✅ Best For

  • Identifying which user or role deleted a critical S3 object.
  • Auditing all IAM policy changes over the last 90 days.
  • Triggering a Lambda function to send a notification whenever a security group is changed.

💡 Check With Vendor

Verify these considerations match your specific requirements:

  • Monitoring resource performance metrics (use CloudWatch)
  • Analyzing application-level logs (use CloudWatch Logs)

🏆 Alternatives

Third-party SIEM tools (Splunk, Datadog) Azure Monitor Google Cloud Audit Logs

While other tools can ingest and analyze CloudTrail logs, CloudTrail is the authoritative source for this critical audit data within AWS.

💻 Platforms

Web API

🔌 Integrations

Amazon S3 Amazon CloudWatch AWS Lambda Amazon Athena AWS Security Hub

🛟 Support Options

  • ✓ Email Support
  • ✓ Live Chat
  • ✓ Phone Support
  • ✓ Dedicated Support (Business, Enterprise tier)

🔒 Compliance & Security

✓ SOC 2 ✓ HIPAA ✓ BAA Available ✓ GDPR ✓ ISO 27001 ✓ SSO ✓ PCI DSS ✓ FedRAMP ✓ SOC 1, 2, 3

💰 Pricing

Contact for pricing
Free Tier Available

Free tier: The first copy of management events for each region is delivered free of charge. No charge for viewing the last 90 days of event history.

Visit AWS CloudTrail Website →