SlideShare a Scribd company logo
© 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved.
A security operator’s guide to
practical AWS CloudTrail analysis
Brian Andrzejewski
Sr. Security Consultant, Customer Incident Response
AWS
S E C 3 1 3
© 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Review of AWS CloudTrail as security operators (SecOps)
Discuss the key anatomy of a CloudTrail event
Identify sources of data enrichment for a CloudTrail event
How to use CloudTrail events for analysis
Agenda
© 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved.
CloudTrail:
What it is and what it does
CloudTrail provides audit logs for AWS
An audit log of an AWS account’s
authenticated request to perform an action
with an AWS service and its resources
• View, search, download, archive, analyze, and respond to account
activity across your AWS services
• Gain detailed visibility into user, service, and resource activity
• Troubleshoot security and operational issues by tracking changes in
your accounts
• Build detective security controls and automate their response around
important CloudTrail event activity
How CloudTrail can help Security Operations
• CloudTrail captures actions made directly by the user or on behalf of
the user by an AWS service
• CloudTrail events are available to the AWS account within 15 minutes:
• CloudTrail event history in AWS Management Console for 90 calendar days
• CloudTrail trails as log data (if enabled and configured by customer)
• Amazon EventBridge as events that can be filtered as a trigger for further action
(if configured by customer)
• Ingested independently by AWS security services if enabled
(for example: Amazon GuardDuty, Amazon Detective)
How CloudTrail works for SecOps
CloudTrail event history
• Enabled on creation of an AWS account
• Events are available for up to 90 days per
Region, per account
• Available for limited search via the AWS
Management Console or AWS CLI
• Can only search one Region at a time
• Events can be viewed or downloaded as
CSV summary or JSON objects
CloudTrail trail
• Must be enabled by the customer in their
AWS account
• Extends past 90 days after trail creation
defaulted to multi-Region per account
• Search events via Amazon CloudWatch
Logs insights, read from Amazon S3 into
Amazon Athena for all fields, or load into
third-party software
• Can be aggregated to search one-to-
many AWS accounts and their Regions in
Amazon S3 and third-party software
CloudTrail event history and trails
W H A T I S T H E D I F F E R E N C E ?
CloudTrail
event history
Amazon S3 CloudWatch
Logs
Athena CloudWatch
insights
Always available to
view and download
the last 90 days of
events per Region
within AWS account
Saves a CloudTrail
trail event as a
series of
compressed logs
in Amazon S3
Saves each
CloudTrail event as
a log event into a
CloudWatch Logs
Query and analyze
your CloudTrail
logs from your
Amazon S3 bucket
as SQL statements
Search and analyze
your CloudTrail
events from their
CloudWatch Logs
group
CloudTrail event search and analytics in AWS
CloudTrail trail outputs CloudTrail events search
20+ partner integrations for operational and security solutions
© 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Anatomy of a
CloudTrail event
Who What When How Result
accountId
eventSource
eventName
requestParameters
eventTime
awsRegion
eventType
userIdentity.type
userIdentity.accessKeyId
userIdentity.invokedBy
eventID
errorCode
responseElements
sharedEventID
Critical CloudTrail event fields
userIdentity.arn
sourceIPAddress
userAgent
https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-event-reference-record-contents.html
• Management events – enabled by default
• Records of control plane operations that are performed on or within resources
• Data events – not enabled by default
• Records of data plane operations that are performed on or within a
supported AWS resource
• Available for Amazon S3 objects events and Lambda execution at
an additional cost
• Insights events – not enabled by default
• Records unusual call volume of write management APIs in your AWS account
up to 90 days
CloudTrail event types
• Type of AWS Identity and Access Management (IAM) identity that made
the request (userIdentity.type, userIdentity.accessKeyId)
• Who used the credentials:
• Principal who made the request (userIdentity.arn, userIdentity.principalId)
• Friendly name for the identity (userIdentity.username)
• AWS account made from (userIdentity.accountId)
• If temporary credentials were used:
• How the credentials were obtained
(userIdentity.sessionContext object AND userIdentity.sessionIssuer)
• If IAM identity was invoked by an AWS service (userIdentity.invokedBy)
CloudTrail deep dive: userIdentity
K N O W I N G “ U S E R I D E N T I T Y ”
https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-event-reference-user-identity.html
"userIdentity": {
"type": "IAMUser",
"principalId": "AIDAJ45Q7YFFAREXAMPLE",
"arn":
"arn:aws:iam::123456789012:user/Alice",
"accountId": "123456789012",
"accessKeyId": "AKIAIOSFODNN7EXAMPLE",
"userName": "Alice"
}
"userIdentity": {
"type": "IAMUser",
"principalId": "AIDAIT6PBPQYAB2QOUEGW",
"arn":
"arn:aws:iam::123456789012:user/Alice",
"accountId": "123456789012",
"accessKeyId": "ASIASJ5PL7KYQZCMJFXQ",
"userName": ”Alice",
"sessionContext": {
"attributes": {
"mfaAuthenticated": "false",
"creationDate": "2019-01-
24T08:44:35Z"
}
}
}
CloudTrail deep dive: IAM user examples
IAM user – Access Key IAM user – STS (console login)
"userIdentity": {
"type": "AssumedRole",
"principalId": "AROAIDPPEZS35WEXAMPLE:AssumedRoleSessionName",
"arn": "arn:aws:sts::123456789012:assumed-role/RoleToBeAssumed/MySessionName",
"accountId": "123456789012",
"accessKeyId": "ASIAIOSFODNN7EXAMPLE",
"sessionContext": {…}
}
"userIdentity": {
"type": "AssumedRole",
"principalId": "AROAI3Z7EONDPA7LZ4RGM:i-0123456789abc0",
"arn": "arn:aws:sts::123456789012:assumed-role/EC2InstanceRoleName/i-0123456789abc0",
"accountId": "123456789012"
"accessKeyId": "ASIAIOSFODNN7EXAMPLE",
"sessionContext": {…}
}
CloudTrail deep dive: IAM role examples
IAM role – STS
IAM role – EC2
Source account (S)
• Unique account requestID and eventID
• Same sharedEventID for both accounts
• userIdentity.account of source account
• recipientAccountId of source account
Destination account (D)
• Unique account requestID and eventID
• Same sharedEventID for both accounts
• userIdentity.account of source account
• recipientAccountId of destination account
Advanced: Identifying cross-account access
© 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Using CloudTrail
events for analysis
• DevOps team has identified unusual Amazon EC2s being seen in
Region us-west-1 when the team operates in Region us-east-1
• Amazon GuardDuty detected the same EC2s in us-west-1 querying an
IP address that is associated with cryptocurrency-related activity
• AWS Abuse has issued a notice that one of your IAM access keys has
been compromised prior to the EC2s being seen by your DevOps team
Our scenario
Geo IP attribution Amazon GuardDuty AWS Config Recorder
Know your AWS account
access sourceIpAddress to
their ISPs and geographic
IP network usage
Context for detecting known
threats with threat intelligence
and unknown threats with
anomaly detection
Work backward from
resource configuration states
to build your
timeline analysis
Key enrichment sources for CloudTrail events
• Set your desired outcomes
• Identify who and what executed EC2 launches outside of Region us-east-1
• Explore why AWS Abuse provided a notice against an IAM access key
• Set a hypothesis to prove/disprove
• Work backward from the known events if interrelated
• Investigate eventName:RunInstances for the unknown EC2 launches
• Evaluate events using the userIdentity.accessKeyId provided by AWS Abuse notice
SecOps “hunting” with CloudTrail
E S T A B L I S H Y O U R H U N T
• Review eventName from their eventSource
• Identify key userIdentity.arn of interest to profile their behavior
• Evaluate each userIdentity.arn of interest for both readonly types
• Evaluate (sourceIPAddress + userAgent) changes over time to identity
• Look for changes in behavior of AWS service usage across Regions for each userIdentity.arn
• Look at the eventTime to produce a timeline of events for each userIdentity.arn
SecOps “hunting” with CloudTrail
B E H A V I O R P R O F I L E Y O U R A W S A C C O U N T U S A G E T O U S E R I D E N T I T Y . A R N
• Establish key summary fields needed for your search across
AWS service events
.eventTime, .eventID, .userIdentity.arn, .userIdentity.accessKeyId, .readOnly, .eventType,
.eventSource, .eventName, .sourceIPAddress, .userAgent, .sharedEventId, .errorCode,
.errorMessage
• Review for GuardDuty findings by detectors in Region
https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-active.html
• Once finding an event “of interest,” begin to pivot and add fields:
– requestParameters to evaluate what was sent in the request to the AWS service
– responseElements to review the result of how the AWS service responded to the event
SecOps “hunting” with CloudTrail
D E E P D I V E O N A N O M A L I E S
• Evaluate for all Regions for readonly:false for 1 week
• Capture the userIdentity.arn for eventName:RunInstances starting
November 1 for 1 week for all Regions
• Pivot search to userIdentity.arn for their prior activity to eventName
• Evaluate sourceIpAddress and userIdentity used for their actions
• Evaluate if other userIdentity.arn related to sourceIpAddress
SecOps “hunting” with CloudTrail
A P P L Y I N G T O S C E N A R I O
© 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved.
Review
• SEC301: Security investigations with Amazon Detective
• SEC306: Automated forensic artifact collection on AWS
with Goldman Sachs
• SEC307: Use Amazon GuardDuty and AWS Security Hub to
secure multiple accounts
Other re:Invent 2020 sessions of interest
Thank you!
© 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved.
© 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved.

More Related Content

What's hot

Using Security to Build with Confidence in AWS
Using Security to Build with Confidence in AWSUsing Security to Build with Confidence in AWS
Using Security to Build with Confidence in AWS
Amazon Web Services
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
Amazon Web Services
 
AWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & Compliance
Amazon Web Services
 
Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017
Amazon Web Services
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
Amazon Web Services
 
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Amazon Web Services
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
Amazon Web Services
 
Benefits of Cloud Computing
Benefits of Cloud ComputingBenefits of Cloud Computing
Benefits of Cloud Computing
Amazon Web Services
 
T4 – Understanding aws security
T4 – Understanding aws securityT4 – Understanding aws security
T4 – Understanding aws security
Amazon Web Services
 
State of the Union : Security
State of the Union : SecurityState of the Union : Security
State of the Union : Security
Amazon Web Services
 
Build HIPAA Eligible Solutions with AWS and APN Partners PPT
 Build HIPAA Eligible Solutions with AWS and APN Partners PPT Build HIPAA Eligible Solutions with AWS and APN Partners PPT
Build HIPAA Eligible Solutions with AWS and APN Partners PPT
Amazon Web Services
 
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
Amazon Web Services
 
Cloud assessments by :- Aakash Goel
Cloud assessments  by :- Aakash GoelCloud assessments  by :- Aakash Goel
Cloud assessments by :- Aakash Goel
OWASP Delhi
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
Amazon Web Services
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
Amazon Web Services
 
AWS Control Tower
AWS Control TowerAWS Control Tower
AWS Control Tower
CloudHesive
 
Understanding AWS security
Understanding AWS securityUnderstanding AWS security
Understanding AWS security
Amazon Web Services
 
Moving the needle on cloud security - AWS Summit Atlanta
Moving the needle on cloud security - AWS Summit AtlantaMoving the needle on cloud security - AWS Summit Atlanta
Moving the needle on cloud security - AWS Summit Atlanta
Chris Farris
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS Workloads
Amazon Web Services
 
AWS User Group - Security & Compliance
AWS User Group - Security & ComplianceAWS User Group - Security & Compliance
AWS User Group - Security & Compliance
Satish Kumar Natarajan
 

What's hot (20)

Using Security to Build with Confidence in AWS
Using Security to Build with Confidence in AWSUsing Security to Build with Confidence in AWS
Using Security to Build with Confidence in AWS
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
 
AWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & ComplianceAWS Security Week: Security, Identity, & Compliance
AWS Security Week: Security, Identity, & Compliance
 
Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017Managing Security with AWS | AWS Public Sector Summit 2017
Managing Security with AWS | AWS Public Sector Summit 2017
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
Foundations - Understanding the Critical Building Blocks of AWS Identity & Go...
 
Journey Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWSJourney Through the Cloud - Security Best Practices on AWS
Journey Through the Cloud - Security Best Practices on AWS
 
Benefits of Cloud Computing
Benefits of Cloud ComputingBenefits of Cloud Computing
Benefits of Cloud Computing
 
T4 – Understanding aws security
T4 – Understanding aws securityT4 – Understanding aws security
T4 – Understanding aws security
 
State of the Union : Security
State of the Union : SecurityState of the Union : Security
State of the Union : Security
 
Build HIPAA Eligible Solutions with AWS and APN Partners PPT
 Build HIPAA Eligible Solutions with AWS and APN Partners PPT Build HIPAA Eligible Solutions with AWS and APN Partners PPT
Build HIPAA Eligible Solutions with AWS and APN Partners PPT
 
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
The 1%: Identity and Governance Patterns from the Most Advanced AWS Customers...
 
Cloud assessments by :- Aakash Goel
Cloud assessments  by :- Aakash GoelCloud assessments  by :- Aakash Goel
Cloud assessments by :- Aakash Goel
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
A Case Study on Insider Threat Detection
A Case Study on Insider Threat DetectionA Case Study on Insider Threat Detection
A Case Study on Insider Threat Detection
 
AWS Control Tower
AWS Control TowerAWS Control Tower
AWS Control Tower
 
Understanding AWS security
Understanding AWS securityUnderstanding AWS security
Understanding AWS security
 
Moving the needle on cloud security - AWS Summit Atlanta
Moving the needle on cloud security - AWS Summit AtlantaMoving the needle on cloud security - AWS Summit Atlanta
Moving the needle on cloud security - AWS Summit Atlanta
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS Workloads
 
AWS User Group - Security & Compliance
AWS User Group - Security & ComplianceAWS User Group - Security & Compliance
AWS User Group - Security & Compliance
 

Similar to AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS CloudTrail analysis

Network Security and Access Control in AWS
Network Security and Access Control in AWSNetwork Security and Access Control in AWS
Network Security and Access Control in AWS
Amazon Web Services
 
(SEC308) Wrangling Security Events In The Cloud
(SEC308) Wrangling Security Events In The Cloud(SEC308) Wrangling Security Events In The Cloud
(SEC308) Wrangling Security Events In The Cloud
Amazon Web Services
 
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
Amazon Web Services
 
Detective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record ChangeDetective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record Change
Amazon Web Services
 
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
Amazon Web Services
 
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...
Amazon Web Services
 
AWS Cloud trail
AWS Cloud trailAWS Cloud trail
AWS Cloud trail
zekeLabs Technologies
 
Network Security and Access Control within AWS
Network Security and Access Control within AWS Network Security and Access Control within AWS
Network Security and Access Control within AWS
Amazon Web Services
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Amazon Web Services
 
AWS Monitoring & Logging
AWS Monitoring & LoggingAWS Monitoring & Logging
AWS Monitoring & Logging
Jason Poley
 
Enforcing Your Security Policy at Scale - Technical 301
Enforcing Your Security Policy at Scale - Technical 301Enforcing Your Security Policy at Scale - Technical 301
Enforcing Your Security Policy at Scale - Technical 301
Amazon Web Services
 
Manage Security & Compliance of Your AWS Account using CloudTrail
Manage Security & Compliance of Your AWS Account using CloudTrailManage Security & Compliance of Your AWS Account using CloudTrail
Manage Security & Compliance of Your AWS Account using CloudTrail
Cloudlytics
 
AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...
AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...
AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...
Amazon Web Services
 
(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS
Amazon Web Services
 
AWS Cloudtrail JSP.pptx
AWS Cloudtrail JSP.pptxAWS Cloudtrail JSP.pptx
AWS Cloudtrail JSP.pptx
Jayesh Patil
 
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Amazon Web Services
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Amazon Web Services
 
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Amazon Web Services
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts
Amazon Web Services
 
Monitorización de seguridad y detección de amenazas con AWS
Monitorización de seguridad y detección de amenazas con AWSMonitorización de seguridad y detección de amenazas con AWS
Monitorización de seguridad y detección de amenazas con AWS
javier ramirez
 

Similar to AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS CloudTrail analysis (20)

Network Security and Access Control in AWS
Network Security and Access Control in AWSNetwork Security and Access Control in AWS
Network Security and Access Control in AWS
 
(SEC308) Wrangling Security Events In The Cloud
(SEC308) Wrangling Security Events In The Cloud(SEC308) Wrangling Security Events In The Cloud
(SEC308) Wrangling Security Events In The Cloud
 
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
AWS July Webinar Series - Troubleshooting Operational and Security Issues in ...
 
Detective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record ChangeDetective Controls: Gain Visibility and Record Change
Detective Controls: Gain Visibility and Record Change
 
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record ChangeAWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
AWS Security Week: CAF Detective Controls - Gain Visibility & Record Change
 
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...
Scalable, Automated Anomaly Detection with GuardDuty, CloudTrail, & Amazon Sa...
 
AWS Cloud trail
AWS Cloud trailAWS Cloud trail
AWS Cloud trail
 
Network Security and Access Control within AWS
Network Security and Access Control within AWS Network Security and Access Control within AWS
Network Security and Access Control within AWS
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrail
 
AWS Monitoring & Logging
AWS Monitoring & LoggingAWS Monitoring & Logging
AWS Monitoring & Logging
 
Enforcing Your Security Policy at Scale - Technical 301
Enforcing Your Security Policy at Scale - Technical 301Enforcing Your Security Policy at Scale - Technical 301
Enforcing Your Security Policy at Scale - Technical 301
 
Manage Security & Compliance of Your AWS Account using CloudTrail
Manage Security & Compliance of Your AWS Account using CloudTrailManage Security & Compliance of Your AWS Account using CloudTrail
Manage Security & Compliance of Your AWS Account using CloudTrail
 
AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...
AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...
AWS CloudTrail to Track AWS Resources in Your Account (SEC207) | AWS re:Inven...
 
(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS(DVO303) Scaling Infrastructure Operations with AWS
(DVO303) Scaling Infrastructure Operations with AWS
 
AWS Cloudtrail JSP.pptx
AWS Cloudtrail JSP.pptxAWS Cloudtrail JSP.pptx
AWS Cloudtrail JSP.pptx
 
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
 
Automated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrailAutomated Compliance and Governance with AWS Config and AWS CloudTrail
Automated Compliance and Governance with AWS Config and AWS CloudTrail
 
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
Security & Governance on AWS – Better, Faster, and Cost Effective - Technical...
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts
 
Monitorización de seguridad y detección de amenazas con AWS
Monitorización de seguridad y detección de amenazas con AWSMonitorización de seguridad y detección de amenazas con AWS
Monitorización de seguridad y detección de amenazas con AWS
 

Recently uploaded

Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
TIPNGVN2
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Zilliz
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 

Recently uploaded (20)

Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 

AWS ReInvent 2020: SEC313 - A security operator’s guide to practical AWS CloudTrail analysis

  • 1.
  • 2. © 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved. A security operator’s guide to practical AWS CloudTrail analysis Brian Andrzejewski Sr. Security Consultant, Customer Incident Response AWS S E C 3 1 3
  • 3. © 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved. Review of AWS CloudTrail as security operators (SecOps) Discuss the key anatomy of a CloudTrail event Identify sources of data enrichment for a CloudTrail event How to use CloudTrail events for analysis Agenda
  • 4. © 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved. CloudTrail: What it is and what it does
  • 5. CloudTrail provides audit logs for AWS An audit log of an AWS account’s authenticated request to perform an action with an AWS service and its resources
  • 6. • View, search, download, archive, analyze, and respond to account activity across your AWS services • Gain detailed visibility into user, service, and resource activity • Troubleshoot security and operational issues by tracking changes in your accounts • Build detective security controls and automate their response around important CloudTrail event activity How CloudTrail can help Security Operations
  • 7. • CloudTrail captures actions made directly by the user or on behalf of the user by an AWS service • CloudTrail events are available to the AWS account within 15 minutes: • CloudTrail event history in AWS Management Console for 90 calendar days • CloudTrail trails as log data (if enabled and configured by customer) • Amazon EventBridge as events that can be filtered as a trigger for further action (if configured by customer) • Ingested independently by AWS security services if enabled (for example: Amazon GuardDuty, Amazon Detective) How CloudTrail works for SecOps
  • 8. CloudTrail event history • Enabled on creation of an AWS account • Events are available for up to 90 days per Region, per account • Available for limited search via the AWS Management Console or AWS CLI • Can only search one Region at a time • Events can be viewed or downloaded as CSV summary or JSON objects CloudTrail trail • Must be enabled by the customer in their AWS account • Extends past 90 days after trail creation defaulted to multi-Region per account • Search events via Amazon CloudWatch Logs insights, read from Amazon S3 into Amazon Athena for all fields, or load into third-party software • Can be aggregated to search one-to- many AWS accounts and their Regions in Amazon S3 and third-party software CloudTrail event history and trails W H A T I S T H E D I F F E R E N C E ?
  • 9. CloudTrail event history Amazon S3 CloudWatch Logs Athena CloudWatch insights Always available to view and download the last 90 days of events per Region within AWS account Saves a CloudTrail trail event as a series of compressed logs in Amazon S3 Saves each CloudTrail event as a log event into a CloudWatch Logs Query and analyze your CloudTrail logs from your Amazon S3 bucket as SQL statements Search and analyze your CloudTrail events from their CloudWatch Logs group CloudTrail event search and analytics in AWS CloudTrail trail outputs CloudTrail events search 20+ partner integrations for operational and security solutions
  • 10. © 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved. Anatomy of a CloudTrail event
  • 11. Who What When How Result accountId eventSource eventName requestParameters eventTime awsRegion eventType userIdentity.type userIdentity.accessKeyId userIdentity.invokedBy eventID errorCode responseElements sharedEventID Critical CloudTrail event fields userIdentity.arn sourceIPAddress userAgent https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-event-reference-record-contents.html
  • 12. • Management events – enabled by default • Records of control plane operations that are performed on or within resources • Data events – not enabled by default • Records of data plane operations that are performed on or within a supported AWS resource • Available for Amazon S3 objects events and Lambda execution at an additional cost • Insights events – not enabled by default • Records unusual call volume of write management APIs in your AWS account up to 90 days CloudTrail event types
  • 13. • Type of AWS Identity and Access Management (IAM) identity that made the request (userIdentity.type, userIdentity.accessKeyId) • Who used the credentials: • Principal who made the request (userIdentity.arn, userIdentity.principalId) • Friendly name for the identity (userIdentity.username) • AWS account made from (userIdentity.accountId) • If temporary credentials were used: • How the credentials were obtained (userIdentity.sessionContext object AND userIdentity.sessionIssuer) • If IAM identity was invoked by an AWS service (userIdentity.invokedBy) CloudTrail deep dive: userIdentity K N O W I N G “ U S E R I D E N T I T Y ” https://docs.aws.amazon.com/awscloudtrail/latest/userguide/cloudtrail-event-reference-user-identity.html
  • 14. "userIdentity": { "type": "IAMUser", "principalId": "AIDAJ45Q7YFFAREXAMPLE", "arn": "arn:aws:iam::123456789012:user/Alice", "accountId": "123456789012", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "userName": "Alice" } "userIdentity": { "type": "IAMUser", "principalId": "AIDAIT6PBPQYAB2QOUEGW", "arn": "arn:aws:iam::123456789012:user/Alice", "accountId": "123456789012", "accessKeyId": "ASIASJ5PL7KYQZCMJFXQ", "userName": ”Alice", "sessionContext": { "attributes": { "mfaAuthenticated": "false", "creationDate": "2019-01- 24T08:44:35Z" } } } CloudTrail deep dive: IAM user examples IAM user – Access Key IAM user – STS (console login)
  • 15. "userIdentity": { "type": "AssumedRole", "principalId": "AROAIDPPEZS35WEXAMPLE:AssumedRoleSessionName", "arn": "arn:aws:sts::123456789012:assumed-role/RoleToBeAssumed/MySessionName", "accountId": "123456789012", "accessKeyId": "ASIAIOSFODNN7EXAMPLE", "sessionContext": {…} } "userIdentity": { "type": "AssumedRole", "principalId": "AROAI3Z7EONDPA7LZ4RGM:i-0123456789abc0", "arn": "arn:aws:sts::123456789012:assumed-role/EC2InstanceRoleName/i-0123456789abc0", "accountId": "123456789012" "accessKeyId": "ASIAIOSFODNN7EXAMPLE", "sessionContext": {…} } CloudTrail deep dive: IAM role examples IAM role – STS IAM role – EC2
  • 16. Source account (S) • Unique account requestID and eventID • Same sharedEventID for both accounts • userIdentity.account of source account • recipientAccountId of source account Destination account (D) • Unique account requestID and eventID • Same sharedEventID for both accounts • userIdentity.account of source account • recipientAccountId of destination account Advanced: Identifying cross-account access
  • 17. © 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved. Using CloudTrail events for analysis
  • 18. • DevOps team has identified unusual Amazon EC2s being seen in Region us-west-1 when the team operates in Region us-east-1 • Amazon GuardDuty detected the same EC2s in us-west-1 querying an IP address that is associated with cryptocurrency-related activity • AWS Abuse has issued a notice that one of your IAM access keys has been compromised prior to the EC2s being seen by your DevOps team Our scenario
  • 19. Geo IP attribution Amazon GuardDuty AWS Config Recorder Know your AWS account access sourceIpAddress to their ISPs and geographic IP network usage Context for detecting known threats with threat intelligence and unknown threats with anomaly detection Work backward from resource configuration states to build your timeline analysis Key enrichment sources for CloudTrail events
  • 20. • Set your desired outcomes • Identify who and what executed EC2 launches outside of Region us-east-1 • Explore why AWS Abuse provided a notice against an IAM access key • Set a hypothesis to prove/disprove • Work backward from the known events if interrelated • Investigate eventName:RunInstances for the unknown EC2 launches • Evaluate events using the userIdentity.accessKeyId provided by AWS Abuse notice SecOps “hunting” with CloudTrail E S T A B L I S H Y O U R H U N T
  • 21. • Review eventName from their eventSource • Identify key userIdentity.arn of interest to profile their behavior • Evaluate each userIdentity.arn of interest for both readonly types • Evaluate (sourceIPAddress + userAgent) changes over time to identity • Look for changes in behavior of AWS service usage across Regions for each userIdentity.arn • Look at the eventTime to produce a timeline of events for each userIdentity.arn SecOps “hunting” with CloudTrail B E H A V I O R P R O F I L E Y O U R A W S A C C O U N T U S A G E T O U S E R I D E N T I T Y . A R N
  • 22. • Establish key summary fields needed for your search across AWS service events .eventTime, .eventID, .userIdentity.arn, .userIdentity.accessKeyId, .readOnly, .eventType, .eventSource, .eventName, .sourceIPAddress, .userAgent, .sharedEventId, .errorCode, .errorMessage • Review for GuardDuty findings by detectors in Region https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-active.html • Once finding an event “of interest,” begin to pivot and add fields: – requestParameters to evaluate what was sent in the request to the AWS service – responseElements to review the result of how the AWS service responded to the event SecOps “hunting” with CloudTrail D E E P D I V E O N A N O M A L I E S
  • 23. • Evaluate for all Regions for readonly:false for 1 week • Capture the userIdentity.arn for eventName:RunInstances starting November 1 for 1 week for all Regions • Pivot search to userIdentity.arn for their prior activity to eventName • Evaluate sourceIpAddress and userIdentity used for their actions • Evaluate if other userIdentity.arn related to sourceIpAddress SecOps “hunting” with CloudTrail A P P L Y I N G T O S C E N A R I O
  • 24. © 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved. Review
  • 25. • SEC301: Security investigations with Amazon Detective • SEC306: Automated forensic artifact collection on AWS with Goldman Sachs • SEC307: Use Amazon GuardDuty and AWS Security Hub to secure multiple accounts Other re:Invent 2020 sessions of interest
  • 26. Thank you! © 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved.
  • 27. © 2020, Amazon Web Services, Inc. or its affiliates. All rights reserved.

Editor's Notes

  1. Hello my name is Brian Andrzejewski, and I am here to help security operators, or SecOps, learn how to perform practical AWS CloudTrail analysis for their AWS accounts. At AWS, I help navigate customers on the customer's side of the Shared Responsibility Model in how to triage and recovery from their security event on AWS. This includes both my experiences with customers in how to use CloudTrail during their security events and my prior experiences as an AWS customer in Security Engineering and Operations protecting Privacy and Healthcare data on AWS.
  2. In this session, we explore AWS CloudTrail as a service and its value for security operations. We will dive deep into sources of data enrichment, and how to leverage CloudTrail as part of your security operations and incident response procedures.
  3. First, we are going to look at Cloudtrail overall in what it is and what it does.
  4. AWS CloudTrail helps you discover and troubleshoot security and operational issues by capturing a comprehensive history of changes that occurred in your AWS account within a specified period of time. These AWS service events are authenticated & captured as CloudTrail events, and these events can be accessed by CloudTrail console by region, stored in Amazon S3 buckets, and in Amazon CloudWatch Logs. This is captured in AWS services as AWS CloudTrail events, which are delivered to the AWS CloudTrail console.
  5. When we look at CloudTrail for Security Operations, or SecOps, we look at CloudTrail as an audit log of request to the AWS service APIs - or the Control Plane. This allows you, the security operator, to gain visibility into user, service, and resource activity, troubleshoot security and operational issues. More importantly, once learning the format and syntax of a CloudTrail event with AWS services, you can then build detective security controls and work toward automating their response around important CloudTrail event activity your organization considers an unauthorized action.
  6. As an audit log, CloudTrail captures all authenticated user or AWS service actions made. This includes Read and Write actions to the AWS API, including Created, List, Describe, Modify, and Delete API actions to an AWS service and its resources. These become available within 15 minutes to your AWS account in 4 different ways.
  7. It is important to understand the differences between CloudTrail event history - aka CloudTrail console - verse a organization configured CloudTrail trail. Both are useful for SecOps, - The CloudTrail event history - aka CloudTrail console - has the advantage of always being available as read-only per region for the last 90 days. It does have limited search fields available and you can only search one region at a time with the CloudTrail API. - A CloudTrail trail, when configured in the AWS account, can extend past these 90 days, be multi region, and aggregated into the same S3 bucket for archival. Native AWS services like Amazon CloudWatch Logs, Amazon Athena, or third party software can the be used for search depending your CloudTrail configuration.
  8. When I do a hunt with a customer, I look at CloudTrail events fields in 5 distinct groups of critical fields. Several of these fields as part of CloudTrail event record are required fields for the version of the CloudTrail produced by an AWS Service.