9 Best Practices for AWS CloudTrail Compliance

Implement best practices for AWS CloudTrail to enhance compliance and security for your business, ensuring a reliable audit trail.

9 Best Practices for AWS CloudTrail Compliance

AWS CloudTrail is a key service for tracking API activity and ensuring compliance, particularly for UK SMBs navigating regulations like GDPR. This guide covers nine practical steps to configure and secure CloudTrail effectively, focusing on logging, encryption, access control, and monitoring. Key takeaways include:

  • Enable CloudTrail in all regions to capture activity across your AWS environment.
  • Set up organisation-wide trails for centralised logging.
  • Integrate with CloudWatch Logs for real-time monitoring.
  • Validate log file integrity to prevent tampering.
  • Define log retention policies to meet regulatory needs while managing costs.
  • Encrypt logs with AWS KMS for enhanced security.
  • Control access to logs using IAM policies and least-privilege principles.
  • Enable MFA Delete to protect logs from accidental or malicious deletion.
  • Monitor configuration changes to maintain a consistent and secure setup.

These practices help SMBs maintain compliance, improve security, and manage risks effectively. By implementing these steps, businesses can create a reliable audit trail and meet regulatory requirements without overcomplicating their AWS setup.

AWS Security at Scale: Logging in AWS How AWS CloudTrail can help you achieve... AGPIAL Audiobook

AWS CloudTrail

1. Enable CloudTrail in All Regions

Turning on CloudTrail across all AWS regions ensures a thorough audit trail, capturing every action in your AWS environment, no matter where it happens. This is your first line of defence against unauthorised activity and helps maintain compliance. Here's how to set up global CloudTrail effectively.

Attackers often exploit unused regions, assuming they’re less monitored. If CloudTrail isn’t active in all regions, malicious actions in these areas might go unnoticed. Even if you primarily use regions like eu-west-1 or eu-west-2, enabling CloudTrail globally safeguards against such threats and prepares your AWS environment for future expansion.

To configure, go to the CloudTrail console, select ‘Trails’, and click ‘Create Trail’. Give your trail a name, set it to apply across all regions by choosing ‘Yes’, and specify your S3 bucket and folder prefix. This automatically sets up a multi-region trail to log all events across your account. If you already have single-region trails, you can convert them to multi-region using the AWS CLI with the --is-multi-region-trail parameter.

CloudTrail provides event logs within five minutes of an API call, giving you near real-time insights during incidents. By enabling logging globally, you avoid the headache of missing crucial evidence when it’s needed most.

This setup doesn’t add extra costs for management events and meets audit requirements for visibility. For small and medium-sized businesses in the UK, particularly those navigating regulatory obligations, this approach ensures full accountability across your AWS infrastructure and lays the groundwork for further security measures.

2. Set Up and Configure Trails Properly

To ensure thorough auditing, it's important to configure trails with the right scope - whether for a single account or across an organisation - and log both management and data events.

If you're managing multiple accounts, creating an organisation trail is a smart move. This approach centralises logging for all member accounts. To set one up, sign in as the management account user, navigate to Trails > Create trail, give your trail a name, enable it for all accounts in your organisation, and create a new S3 bucket. This configuration establishes a multi-region trail that captures events from all enabled AWS regions within every member account. While member accounts can view the organisation trail, only the management account or a delegated administrator can make changes or delete it.

Once your organisation trail is in place, it’s time to fine-tune your audit scope by understanding the difference between management and data events. Management events focus on control plane activities like creating S3 buckets, managing IAM roles, or setting up routing tables. These are logged by default. On the other hand, data events track actions on the resources themselves, such as S3 object-level operations (e.g. GetObject, PutObject, DeleteObject), Lambda function calls, or DynamoDB item-level interactions. However, data events are not logged by default.

"An event in CloudTrail is the record of an activity in an AWS account." (AWS CloudTrail Documentation)

Although logging data events comes with additional costs, it’s a crucial step for meeting compliance requirements. To enable this, simply activate Data events in the settings, select the resources you want to monitor, and specify the target.

For added flexibility, you can create up to five trails per AWS region. This allows you to tailor trails for specific needs. For instance, a security administrator might set up a multi-region trail with encryption and integrity validation, while a developer could create a region-specific trail with CloudWatch alarms. To ensure no critical events go unnoticed, configure your trails to log activity across all AWS regions, even those not currently in use. This forward-thinking approach prepares your system for future growth and strengthens your security posture.

3. Connect with Amazon CloudWatch Logs

Amazon CloudWatch

Linking AWS CloudTrail with Amazon CloudWatch Logs takes your static audit logs and turns them into a dynamic, real-time monitoring system. This setup allows you to quickly identify compliance issues and security threats. CloudTrail typically sends events to CloudWatch Logs about five minutes after an API call, though this timing isn't guaranteed. Here's how you can set up this integration.

Start by configuring your CloudTrail trail to forward log events to CloudWatch Logs. After that, create metric filters to track specific events, such as ConsoleLogin. Assign these filters to metrics that can trigger automated responses. Finally, set up alarms with defined thresholds and time periods. This approach consolidates AWS API activity into a single, unified monitoring platform.

With data breaches rising by roughly 30% each year, CloudWatch's ability to trigger alarms, notifications, and automated responses based on API activity becomes essential . These tools are particularly useful for investigating incidents, addressing compliance issues, and meeting audit requirements. To ensure robust monitoring, consider setting up alarms for critical security events, such as unauthorised API calls, console logins without multi-factor authentication, root account activity, and changes to IAM configurations (users, roles, groups, or policies). You should also monitor CloudTrail configuration changes, login failures, disabled Customer Managed Keys in KMS, and any modifications to S3 bucket policies, Security Groups, Network ACLs, or other network settings.

The roles of CloudTrail and CloudWatch are distinct but complementary: CloudTrail logs who did what in your AWS environment, while CloudWatch focuses on monitoring performance and system health. Together, they provide a detailed audit trail along with real-time alerts, giving you a comprehensive view of your AWS activity and security.

4. Turn On Log File Integrity Validation

Log file integrity validation acts as a digital safeguard, ensuring your logs remain untampered after they're delivered to your Amazon S3 bucket. This feature is particularly important for maintaining the credibility of your audit logs during compliance checks or forensic investigations.

"Enabling log file integrity validation will allow you to check the integrity of your CloudTrail trail log files and determine if the log files were changed once delivered to the target S3 bucket (the expectation is that the log files should remain unchanged)." - Trend Micro

When this feature is activated, CloudTrail uses SHA-256 hashing and RSA digital signing to create a unique cryptographic fingerprint for each log file. Additionally, it generates digest files every hour, which act as receipts, referencing the log files and their corresponding hashes. These digest files provide the proof you need to confirm your logs haven't been altered.

Turning on log file integrity validation is simple and can be done via the AWS Management Console, AWS CLI, or CloudTrail API. Here's an example of how to enable it using the AWS CLI:

aws cloudtrail update-trail --name <trail_name> --enable-log-file-validation

Once enabled, CloudTrail will start delivering digest files to your S3 bucket within roughly an hour. These validated log files are critical for maintaining a reliable audit trail.

"Validated log files are invaluable in security and forensic investigations." - AWS CloudTrail User Guide

After enabling this feature, you can verify the integrity of your logs using the AWS CLI or a custom validation solution. This ongoing verification process ensures your logs remain trustworthy - especially vital for small and medium-sized businesses managing sensitive customer data or operating in highly regulated sectors.

The integrity validation process integrates seamlessly with your existing CloudTrail setup. It doesn’t impact performance or delay log delivery, making it an effective addition to your security and compliance toolkit.

5. Set Up Log Retention Policies

Setting up log retention policies is crucial for ensuring your CloudTrail logs are available for the required duration to meet UK compliance standards while keeping storage costs in check. Without a clear plan, you could either lose essential audit data prematurely or end up paying for unnecessary storage. A practical way to manage this is by using S3 lifecycle rules to automate log handling.

Amazon S3 lifecycle management rules are at the core of an effective retention strategy. These rules allow you to define how long logs remain in standard storage before they are either archived or deleted. For instance, you can configure logs to transition to Amazon Glacier for long-term archival or S3 Glacier Deep Archive for the lowest-cost storage options available.

For organisations that need to retain logs for extended periods, CloudTrail Lake offers storage for up to 10 years. This service is particularly beneficial for industries with strict regulatory requirements, such as finance or healthcare, where maintaining detailed audit trails is mandatory. Its pricing model - based on data ingestion, retention, and query volumes - also simplifies budgeting and cost forecasting.

"Many tasks, including monitoring, can be automated by AWS, reducing maintenance costs and aiding compliance."

Failing to establish proper retention policies can lead to severe consequences, such as regulatory fines or damage to your organisation's reputation. When creating your retention policy, it’s essential to balance regulatory requirements with the need to avoid storing unnecessary data. Keep in mind that different industries have specific compliance demands, so always refer to the guidelines that apply to your sector.

To streamline this process, configure S3 object lifecycle rules to automatically transition logs from active monitoring to archival storage. Once the required retention period expires, the rules can delete the logs. Regularly reviewing your retention policies is also important. As regulations evolve and business needs shift, updating your retention periods ensures ongoing compliance. Automating log management further reduces the risk of human error and helps maintain compliance across the entire lifecycle.

Here’s a quick look at typical retention periods, storage classes, and associated costs:

Retention Period Storage Class Typical Use Case Monthly Cost per GB
0–30 days S3 Standard Active monitoring £0.021
30–90 days S3 Standard-Infrequent Access Recent investigations £0.011
90+ days S3 Glacier Long-term compliance £0.004
1+ years S3 Glacier Deep Archive Regulatory requirements £0.0016

6. Encrypt CloudTrail Logs

Protecting your CloudTrail logs with encryption is a critical step in securing sensitive audit data from unauthorised access. By default, CloudTrail encrypts log files using server-side encryption with Amazon S3–managed keys (SSE-S3). However, for a more secure approach, you can use AWS Key Management Service (KMS) with your own KMS keys.

When you opt for your own KMS key, you gain greater control over encryption. This includes setting detailed permissions, regularly rotating keys, and maintaining a complete audit trail of all encryption and decryption activities. Configuring KMS encryption involves three main steps:

  • Create a KMS key in the same AWS region as your S3 bucket.
  • Set up the key policy to allow CloudTrail to encrypt logs and authorised users to decrypt them.
  • Update your trail configuration to use the newly created key.

This setup not only improves security but also aligns seamlessly with broader compliance measures for CloudTrail.

To further tighten security, you can add an aws:SourceArn condition to your KMS key policy. This ensures the key is used specifically for designated trails, adhering to the principle of least privilege.

Real-World Examples

Several organisations have successfully implemented KMS encryption to address specific needs:

  • A financial services firm used envelope encryption with AWS KMS to secure sensitive transactional data. This approach minimised performance impact and reduced costs.
  • A global e-commerce company implemented multi-region keys, creating a primary key in one region and replicating it to others. This ensured consistent encryption across deployments and enhanced disaster recovery capabilities.
  • A healthcare provider enabled CloudTrail logging for all AWS KMS API calls. This generated detailed audit trails, helping the organisation meet regulatory requirements such as HIPAA.

Strengthen Your Encryption Strategy

To bolster your encryption measures, consider implementing the cloud-trail-encryption-enabled AWS managed rule in AWS Config. This rule ensures log file encryption is validated and enforced across all trails. Additionally, enabling log file integrity validation can help detect any unauthorised modifications or deletions after log delivery.

Enabling automatic key rotation in AWS KMS is another essential step. Regular rotation reduces the risk of key compromise and strengthens overall security.

Comparing Key Management Options

Here's a quick comparison of the different key management options available:

Consideration Your own KMS keys AWS managed keys AWS owned keys
Key policy Fully controlled by you Controlled by AWS service; viewable by customer Fully controlled by AWS service
Logging Available via CloudTrail customer trail or event data store Available via CloudTrail customer trail or event data store Not accessible to the customer
Lifecycle management Managed by the customer (rotation, deletion, region) Managed by AWS service (annual rotation, deletion, region) Fully managed by AWS service
Pricing Monthly fee for key existence (pro-rated hourly); API usage fees No cost for key existence; API usage fees No charges to the customer

7. Control Access to CloudTrail Logs

Keeping CloudTrail logs secure is a critical step in safeguarding your organisation's audit trail and ensuring compliance. Without proper access controls, sensitive audit data could be at risk, exposing your organisation to potential breaches. By combining these access restrictions with earlier configuration steps, you can further protect your AWS environment.

Enforce Least-Privilege Access

The principle of least privilege is the cornerstone of secure access management. As AWS advises: "When you set permissions with IAM policies, grant only the permissions required to perform a task". This means tailoring permissions to specific roles. For instance, your security team might only need read access to logs, while developers should never have the ability to delete audit trails. Avoid granting broad administrative access unless absolutely necessary.

Use AWS Managed Policies as a Starting Point

To simplify access control, start with AWS managed policies like AWSCloudTrail_FullAccess or AWSCloudTrail_ReadOnlyAccess. These policies provide predefined permissions that you can further customise with customer-managed policies to suit your organisation's needs. For most security analysts, the read-only policy is sufficient, allowing them to investigate incidents without altering the trail configurations.

When creating custom permissions, focus on specifying actions rather than granting broad access. Key permissions for security teams might include cloudtrail:GetTrail, cloudtrail:GetTrailStatus, and cloudtrail:GetEventSelectors. If administrators need to manage logging, permissions like cloudtrail:StartLogging and cloudtrail:StopLogging can be added, but these should remain tightly controlled.

Leverage Conditional Access

IAM conditions allow you to define when specific permissions can be used. For example, requiring multi-factor authentication (MFA) for critical operations adds an extra layer of security.

If your organisation operates multiple AWS accounts, you can use IAM policy variables to dynamically verify that the caller's account belongs to your organisation. This approach ensures clear boundaries and consistent security across all accounts.

Practical Access Control Measures

One effective strategy is implementing break-glass access. This involves creating roles that can be accessed only under strict conditions, such as time-limited access with explicit approval. This ensures that even authorised personnel cannot access logs without proper justification and oversight.

Additionally, audit access to CloudTrail logs regularly. Monitoring who accesses audit logs helps you detect suspicious activity, creating a feedback loop that strengthens your overall security posture.

Validate and Optimise Policies

Custom IAM policies should be validated regularly to ensure they enforce least privilege. Tools like IAM Access Analyzer can help by identifying unnecessary permissions based on actual usage. This allows you to refine your policies without disrupting operations.

Regularly review and clean up unused users, roles, permissions, and credentials. Permission boundaries can also be implemented to set a maximum level of permissions, acting as a safeguard against privilege escalation.

Avoid Common Mistakes

Never assign full "cloudtrail:*" permissions unless absolutely necessary. Such broad access undermines the security of your audit infrastructure and defeats the purpose of having controlled audit trails.

For organisations with complex account structures, creating an IAM role for each member account within the management account can provide fine-grained control. However, this approach can be administratively intensive and is better suited for organisations with fewer member accounts.

Access control isn't just about restricting access - it's about enabling authorised users to perform their tasks efficiently while maintaining the integrity of your audit infrastructure. By implementing these measures, you can ensure that your CloudTrail logs remain secure and aligned with your organisation's compliance strategy.

8. Enable Multi-Factor Authentication (MFA) Delete

Multi-Factor Authentication (MFA) Delete adds an extra layer of security to your CloudTrail logs stored in S3 buckets. It helps protect against unauthorised or accidental deletions, strengthening the overall integrity of your audit logs.

How MFA Delete Works

MFA Delete requires two things: standard credentials and a valid six-digit MFA code. This means that any attempt to change the versioning state of your S3 bucket or permanently delete an object requires physical verification. By adding this step, it creates a barrier against accidental or malicious deletion attempts.

As AWS explains:

"MFA delete thus provides added security if, for example, your security credentials are compromised. MFA delete can help prevent accidental bucket deletions by requiring the user who initiates the delete action to prove physical possession of an MFA device with an MFA code".

Requirements and Limitations

To enable MFA Delete, you must first activate versioning on your S3 bucket. However, it’s worth noting that MFA Delete cannot be used alongside lifecycle configurations. Additionally, only the root account can enable or disable this feature.

How to Enable MFA Delete

MFA Delete isn’t accessible through the AWS Management Console. You’ll need to use the AWS CLI or API. Here’s how to enable it:

  1. Ensure your root account has an active MFA device.
  2. Generate temporary keys for the root account.
  3. Run the following AWS CLI command:
    aws s3api put-bucket-versioning --bucket YOUR-BUCKET-NAME --versioning-configuration Status=Enabled,MFADelete=Enabled --mfa "SERIAL-NUMBER MFA-CODE"
    
    Example:
    aws s3api put-bucket-versioning --bucket customer-pii-storage --versioning-configuration Status=Enabled,MFADelete=Enabled --mfa "arn:aws:iam::456789012345:mfa/root-account-mfa-device 234567"
    

Security Tips

To minimise risks, delete the root user’s CLI credentials once you’ve set up MFA Delete. It’s also a good idea to configure a backup MFA device and regularly audit your S3 resource access for any irregularities.

Compliance Advantages

Enabling MFA Delete not only improves security but also helps meet compliance requirements for frameworks like NIST, PCI-DSS, and GDPR. For organisations managing sensitive audit data, this feature offers robust protection without the need for complex infrastructure. By requiring physical possession of an MFA device for critical actions, MFA Delete ensures your CloudTrail logs are well-protected against both external threats and internal errors.

Next, we’ll look at monitoring configuration changes to further enhance your AWS CloudTrail compliance strategy.

9. Monitor Configuration Changes and Delivery Issues

Keeping a close eye on CloudTrail's configuration and log delivery is crucial to maintaining a secure and reliable audit trail. Any unauthorised changes or failures in log delivery can create compliance risks. By implementing continuous and automated monitoring, you can strengthen your oversight and ensure everything stays on track.

Real-Time Configuration Monitoring

Real-time monitoring helps you catch changes to CloudTrail settings as they happen. Tools like AWS Config can automatically track these settings and send alerts through Amazon SNS or CloudWatch Events. For instance, you can combine CloudWatch Events, AWS Lambda, and Amazon SNS to detect specific actions - like StopLogging, StartLogging, UpdateTrail, DeleteTrail, CreateTrail, RemoveTags, AddTags, and PutEventSelectors. This approach ensures your audit trail remains intact and up to date.

Automated Response to Changes

To stay ahead of unauthorised changes, set up a CloudWatch Events rule that triggers a Lambda function. This function can notify administrators via SNS and automatically re-enable logging if it is disabled. This proactive step ensures logging remains uninterrupted.

Tackling Log Delivery Issues

Log delivery failures can happen for several reasons, such as misconfigured S3 bucket policies, incorrect SNS topic permissions, or unauthorised changes to CloudTrail settings. Use CloudWatch Logs to capture errors related to log delivery and set up alerts to notify you of any issues. Additionally, make it a habit to audit your S3 bucket policies and SNS permissions regularly to avoid potential disruptions.

Building a Comprehensive Monitoring System

For a more robust setup, configure CloudTrail to send events directly to CloudWatch Logs. Set up metric filters to monitor key terms and create alarms that can trigger notifications or corrective actions when needed. To further enhance security, use infrastructure-as-code tools with version-controlled configurations. This helps you detect and prevent unauthorised changes, ensuring your system remains consistent and secure.

Comparison Table

AWS offers a variety of compliance tools, each tailored to specific needs. Choosing the right tools ensures your audit trail stays reliable and aligns with regulatory requirements. Below is a comparison table to help you understand the purpose and benefits of these tools, making it easier for SMBs to integrate them into their compliance strategies.

Tool Primary Purpose Compliance Benefits Implementation Complexity Alignment with UK/EU Regulations Cost Considerations Best For SMBs
AWS CloudTrail Auditing API activity and governance Detailed audit trails, user activity tracking, and evidence for compliance Medium – requires proper trail configuration and S3 setup Excellent for GDPR data access logs and financial services compliance Management events are free, but data events incur additional costs Essential for meeting audit and compliance needs
AWS CloudWatch Performance monitoring and operational insights Real-time alerting, log aggregation, and compliance metric tracking Low – straightforward metric and alarm setup Good for operational compliance and SLA monitoring Usage-based pricing for logs and metrics Ideal for operational monitoring
AWS Config Resource configuration management Compliance assessment and change tracking High – involves complex rule setup and evaluation Strong for configuration compliance and change management Pricing based on configuration items recorded* Best for organisations with strict configuration standards
AWS Security Hub Centralised security posture management Consolidates and centralises security findings for a unified compliance overview Medium – requires integration with multiple security services Excellent for a comprehensive security compliance framework Costs depend on the volume of findings processed** Perfect for gaining a holistic view of security compliance
  • *AWS Config pricing depends on the number of configuration items recorded.
  • **AWS Security Hub pricing is determined by the volume of processed security findings.

These tools complement each other, creating a robust compliance framework. For example, CloudWatch works well alongside CloudTrail, offering real-time operational insights while CloudTrail provides comprehensive audit trails. However, AWS Config may need additional measures to prevent non-compliant changes, and Security Hub is ideal for consolidating security findings into a single dashboard.

Real-World Example: Monese

Monese

Monese, a European financial services company, illustrates how combining these tools can enhance compliance management. They needed complete visibility into their environment to prioritise security tasks and detect misconfigurations that aligned with industry standards and regulatory expectations.

Recommendations for UK/EU SMBs

For SMBs in the UK and EU, compliance choices often depend on regulatory demands and team capacity. A phased approach works best:

  • Start with CloudTrail to meet basic audit requirements.
  • Add CloudWatch for real-time monitoring and alerts.
  • Gradually integrate Config and Security Hub as your compliance strategy evolves.

This step-by-step method aligns with previous best practices, ensuring thorough compliance coverage while adapting to your organisation's growth and needs.

Conclusion

Following these nine practices can help UK SMBs create a compliant, secure, and scalable AWS environment. The key takeaway? Compliance isn’t a one-off task - it’s a continuous process that evolves with your business and regulatory landscape.

One crucial step is enabling CloudTrail across all regions. This ensures every API call and user activity is logged, which is vital for meeting UK-specific regulations like GDPR and financial services requirements. Comprehensive logging gives businesses the transparency they need to stay compliant.

Building a strong compliance framework depends on three pillars: proper configuration, secure access control, and ongoing monitoring. For example, setting up trails correctly, using AWS KMS for encryption, and defining clear retention policies form the technical backbone of your compliance efforts. These steps naturally align with a broader AWS compliance strategy.

The comparison table highlights how tools like CloudTrail and CloudWatch can work together. Start with CloudTrail for audit essentials, and as your needs grow, integrate CloudWatch for real-time monitoring. This staged approach is practical and resource-friendly, making it ideal for SMBs.

Regularly reviewing your CloudTrail settings is another important step. This includes ensuring data residency in the eu-west-2 (London) region to meet UK-specific requirements.

For additional guidance, UK SMBs can explore AWS Optimisation Tips, Costs & Best Practices for Small and Medium-sized Businesses. This resource offers actionable insights to refine your AWS setup.

Investing in CloudTrail compliance pays off by reducing audit preparation time, improving security, and keeping your business aligned with regulatory standards. As your company grows, these foundational practices will scale with you, minimising the need for major overhauls down the line.

FAQs

Why should you enable AWS CloudTrail in all regions for better compliance and security?

When you enable AWS CloudTrail across all regions, you ensure that every action within your AWS environment is logged, regardless of where it happens. This level of logging removes potential blind spots and gives you a clear view of both user activities and system events.

Having multi-region logging turned on means you can spot unauthorised access attempts, keep track of compliance with regulations, and respond to security issues more efficiently. For organisations working across multiple regions or dealing with strict data compliance rules, this approach ensures that no important events slip through the cracks.

What are the advantages of using AWS CloudTrail with Amazon CloudWatch Logs for real-time monitoring?

Integrating AWS CloudTrail with Amazon CloudWatch Logs unlocks powerful real-time monitoring, helping you stay on top of unusual activity or potential security threats. This setup ensures your systems are not only secure but also adhere to compliance standards.

One major advantage of this integration is the ability to analyse logs centrally. This makes tracking and investigating changes across your AWS environment much simpler. Plus, it supports automated responses to specific events, cutting down on the need for manual intervention and boosting operational efficiency. By using these tools together, you can simplify troubleshooting and maintain a monitoring approach that fits your specific requirements.

Why should you enable Multi-Factor Authentication (MFA) Delete for AWS CloudTrail logs, and how do you set it up?

Securing AWS CloudTrail Logs with Multi-Factor Authentication (MFA) Delete

Protecting your AWS CloudTrail logs from accidental or unauthorised deletion is crucial. These logs are vital for compliance and security audits, and enabling Multi-Factor Authentication (MFA) Delete adds an extra layer of protection. With MFA Delete, only users equipped with an MFA device can delete the logs, ensuring tighter control over access.

Here’s how you can set it up:

  1. Enable versioning on the Amazon S3 bucket where your CloudTrail logs are stored. Versioning keeps track of changes, allowing you to recover objects if needed.
  2. Configure MFA Delete on the same bucket. This step ensures that any delete operations require an MFA token, adding a critical security checkpoint.

By enabling MFA Delete, you reinforce the security of your audit trails and align with compliance standards for auditing and monitoring.

Related posts