Cloudtrail Flashcards

1
Q

What is AWS CloudTrail?

A

AWS CloudTrail is a service that provides a detailed audit log of all user activity and API usage across the AWS infrastructure, enabling governance, compliance, operational auditing, and risk auditing of your AWS account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How does CloudTrail work?

A

CloudTrail works by recording AWS API calls and related events made by or on behalf of an AWS account and delivering the log files to an Amazon S3 bucket specified by the user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What types of events does CloudTrail record?

A

CloudTrail records two types of events: management events, which include management operations performed on resources in your AWS account, and data events, which include operations that access or modify data within a resource.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Can CloudTrail monitor cross-account roles?

A

Yes, CloudTrail can monitor actions performed using cross-account roles, allowing you to track how users and applications are using delegated permissions across your AWS accounts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

How can CloudTrail logs be secured?

A

CloudTrail log files can be secured by enabling server-side encryption (SSE) in Amazon S3 and by using AWS Key Management Service (AWS KMS) keys for encryption. Additionally, access to log files can be controlled using S3 bucket policies and IAM policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Does CloudTrail support log file integrity validation?

A

Yes, CloudTrail supports log file integrity validation, providing an additional layer of security by ensuring that log files have not been tampered with after delivery to the S3 bucket.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the benefit of integrating CloudTrail with CloudWatch Logs?

A

Integrating CloudTrail with CloudWatch Logs enables real-time monitoring of CloudTrail log data, allowing for automated responses to specific API activity through the use of CloudWatch Alarms and AWS Lambda functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How long are CloudTrail logs retained?

A

By default, CloudTrail logs are retained indefinitely when delivered to an Amazon S3 bucket. However, users can configure retention policies within the S3 bucket to automatically delete old log files after a specified period.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Can CloudTrail track actions taken through the AWS Management Console, AWS CLI, and AWS SDKs?

A

Yes, CloudTrail tracks actions taken through the AWS Management Console, AWS CLI, AWS SDKs, and other AWS services, providing a comprehensive view of user activity and API usage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the difference between CloudTrail and AWS Config?

A

While CloudTrail provides a history of API calls and related events for auditing, AWS Config provides a detailed view of the configuration of AWS resources within your account, including how resources are related and have changed over time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly