AWS CloudTrail Log Monitoring

Integration Overview

CloudTrail is an AWS service that monitors and records account activity across your AWS infrastructure, giving you visibility into user activity and event history. Panther can collect, normalize, and monitor CloudTrail logs to help you identify suspicious activity in real time. Your normalized data is then retained to power future security investigations in a serverless data lake powered by Snowflake.

Use Cases for AWS CloudTrail Logs

AWS CloudTrail logs all API calls made within your AWS account and provides a detailed record of all activity, including who made the API call, the time it was made, and which resources were affected. Common security use cases for CloudTrail logs include:

  • Detecting any unauthorized API calls to your AWS account
  • Identifying any changes to IAM configurations or policies
  • Alerting for login activity without MFA or SAML
  • Monitoring for root account changes or activities
  • Analyzing any patterns or trends in your AWS environment

Onboarding CloudTrail Logs in Panther

Panther’s integration for AWS CloudTrail is easy and fast to configure by using AWS S3 or CloudWatch logs as a data transport. Simply select AWS CloudTrail from the list of pre-defined log sources in Panther, and choose between the AWS S3 Bucket or CloudWatch Logs transport method to begin your setup.

For more detailed steps on onboarding AWS CloudTrail logs or for supported log schema, you can view our AWS CloudTrail documentation here.

Parsing, Normalizing, and Analyzing

As Panther ingests AWS CloudTrail audit logs, they are parsed, normalized, and stored in a Snowflake security data lake. This allows security teams to craft detections, identify anomalies, and conduct investigations on logs in the context of days, weeks, or months of data.

Panther applies normalization fields to all log records, which standardizes names for attributes and empowers users to correlate data across all log sources. Panther’s search tools allow you to investigate your normalized logs for suspicious activity or vulnerabilities. For more on searching log data in Panther, check out our documentation on Investigations & Search.

Detection as Code

With Panther, your team won’t be confined to rigid detection rules or proprietary languages as seen in most legacy SIEM platforms. Panther is built with detection-as-code principles, giving you the ability to write Python to define detection logic and to integrate external systems like version control and CI/CD pipelines into your detection engineering workflows. This results in powerful, flexible, and reusable scripting of detections for your security team.

A number of pre-built detections for AWS CloudTrail are available by default in Panther, offering users immediate value for monitoring common IoCs and threats. You can explore our built-in detection coverage for AWS CloudTrail logs here.

Configuring Alerts

Panther fires alerts when your detection rules or policies are triggered, and integrates with a variety of alert destinations to allow for easy access and management of any CloudTrail alerts. Alerts can also be sent to alert context or SOAR platforms for more remediation options.

Alerts are grouped in five different severity levels: Info, Low, Medium, High, and Critical. Security teams have the options to dynamically assign severity based on specific log event attributes.

Customer Support

If you have any questions about configuring or monitoring CloudTrail logs in Panther, we’re here to help. All customers have access to our technical support team via a dedicated Slack channel, email, or in-app messenger.

You can view our documentation on configuring and monitoring AWS CloudTrail logs here, or customers can sign up for the Panther Community to share best practices or custom detections for monitoring CloudTrail.

The Ideal SIEM for CloudTrail

With Panther, security teams don’t have to pay skyrocketing costs to keep up with the volume of their CloudTrail data, struggle with restrictive detection logic, or waste time and resources on operational overhead. Panther was founded by a team of veteran security practitioners who struggled with legacy SIEM challenges first-hand, and built an intuitive, cloud-native platform to solve them.

Panther is a cloud-native SIEM built for security operations at scale, offering flexible detection-as-code, intuitive security workflows, and actionable real-time alerts to keep up with the needs of today’s security teams. For a powerful, flexible, and scalable SIEM solution for AWS CloudTrail, request a demo today.

Escape Cloud Noise. Detect Security Signal.
Request a Demo