Reviews
Now Reading
AWS CloudTrail
0
Review

AWS CloudTrail

Overview
Synopsis

AWS CloudTrail is a service that simplifies the compliance audits by automatically recording and storing event logs for actions made within a user’s AWS account.

Category

API Management Platform

Features

• View, search, and download your recent AWS account activity
• Configure AWS CloudTrail to deliver log files from multiple regions
• Log file integrity validation
• Insights into the resource operations performed on or within the resource itself
• Insights into the management operations performed on resources
• Encrypt all log files delivered to your specified Amazon S3 bucket

License

Proprietary

Price

• Management events - $2 per 100,000 events
• Data events - $0.10 per 100,000 events

Pricing

Subscription

Free Trial

Available

Users Size

Small (<50 employees), Medium (50 to 1000 Enterprise (>1001 employees)

Company

AWS CloudTrail

What is best?

• View, search, and download your recent AWS account activity
• Configure AWS CloudTrail to deliver log files from multiple regions
• Log file integrity validation
• Insights into the resource operations performed on or within the resource itself
• Insights into the management operations performed on resources

What are the benefits?

• Simplified compliance
• Visibility into user and resource activity
• Security analysis and troubleshooting
• Allows tracking and automatically responding to account activity threatening the security of your AWS resources

PAT Rating™
Editor Rating
Aggregated User Rating
Rate Here
Ease of use
7.6
7.1
Features & Functionality
7.6
7.9
Advanced Features
7.6
8.8
Integration
7.6
8.9
Performance
7.6
9.6
Customer Support
7.6
0.0
Implementation
1.3
Renew & Recommend
0.0
Bottom Line

AWS CloudTrail is an API management platform that enables governance, compliance, operational auditing, and risk auditing of AWS account as well as allow users to continuously monitor and retain account activity.

7.6
Editor Rating
5.5
Aggregated User Rating
3 ratings
You have rated this

AWS CloudTrail is a service that simplifies the compliance audits by automatically recording and storing event logs for actions made within a user’s AWS account. AWS CloudTrail integrates with Amazon CloudWatch Logs to provide a convenient way to search through log data, accelerate incident investigations, expedite responses to auditor requests, and identify out-of-compliance events. AWS CloudTrail also offers visibility into user and resource activity by recording API calls and AWS management console actions. The event history feature offers an excellent platform to view, search, and download the recent AWS account activity. The event history feature allows gaining of visibility into changes in the AWS account resources to enable strengthening of security processes and simplifying operational issue resolution. The multi-region configuration feature allows configuring of AWS CloudTrail to deliver log files from multiple regions to a single Amazon S3 bucket for a single account. The log file integrity validation feature offers an excellent platform to validate the integrity of AWS CloudTrail log files stored in the Amazon S3 bucket and detect whether the log files were unchanged, modifies, or deleted since CloudTrail delivers them to the Amazon S3 bucket. The log file encryption feature facilitates encrypting of all log files delivered to a specified Amazon S3 bucket using Amazon S3 server-side encryption. The data events feature give insights into the resource operations performed on or within the resource itself. The management of events feature offers a useful platform to have insights into the management of operations performed on resources in the AWS account.

Filter reviews
User Ratings





User Company size



User role





User industry





Ease of use
Features & Functionality
Advanced Features
Integration
Performance
Customer Support
Implementation
Renew & Recommend

What's your reaction?
Love It
0%
Very Good
0%
INTERESTED
0%
COOL
0%
NOT BAD
0%
WHAT !
0%
HATE IT
0%