AWS S3 Log Monitoring

Integration Overview

S3 Server Access Logging is a feature provided by Amazon Web Services that allows you to log all requests made to your S3 bucket. This can be useful for monitoring and troubleshooting purposes, as well as for compliance and auditing. Panther can collect, normalize, and monitor S3 logs to help you identify suspicious activity in real time. Your normalized data is then retained to power future security investigations in a serverless data lake powered by Snowflake.

Use Cases for S3 Access Logs

AWS S3 Server Access Logging provides detailed information about each request, including the time it was made, the requester's IP address, and the object accessed. Some common security use cases for S3 access logs include:

  • Detecting unauthorized access attempts or suspicious activity within your S3 bucket
  • Monitoring for HTTP (unencrypted) access to objects in an S3 bucket
  • Validating that proper IAM entities are accessing sensitive data buckets

Onboarding S3 Logs in Panther

Panther supports ingesting AWS S3 logs via an S3 bucket. To pull S3 logs into Panther, simply select AWS S3 Server Access from the list of predefined log sources in Panther, and set up an S3 bucket in the Panther Console to stream data from your AWS account.

For more detailed steps on onboarding AWS S3 logs or for supported log schema, you can view our AWS S3 documentation here.

Parsing, Normalizing, and Analyzing

As Panther ingests AWS S3 logs, they are parsed, normalized, and stored in a Snowflake security data lake. This allows security teams to write detections, detect anomalies, and conduct investigations on logs in the context of days, weeks, or months of data.

Panther applies normalization fields to all log records, which standardizes names for attributes and empowers users to correlate data across all log types. Panther’s search tools empower you to investigate your normalized logs for suspicious activity or vulnerabilities. For more on searching log data in Panther, check out our documentation on Investigations & Search.

Detection as Code

With Panther, your team won’t be confined to restrictive detection rules or proprietary languages as seen in most SIEM platforms. Panther is built with detection-as-code principles, allowing you to use Python to define detection logic and to integrate external systems like version control and CI/CD pipelines into your detection engineering workflows. This results in powerful, flexible, and reusable scripting of detections for your security team.

Pre-built detections for S3 server access logs are available by default in Panther, offering users immediate value for monitoring common IoCs and threats. You can explore our built-in detection coverage for S3 here.

Configuring Alerts

Panther fires alerts when your detection rules or policies are triggered, and integrates with a variety of alert destinations to allow for easy access and management of any S3 alerts. Alerts can also be sent to alert context or SOAR platforms for more remediation options.

Alerts are categorized within five different severity levels: Info, Low, Medium, High, and Critical. Security teams have the option to dynamically assign severity level based on specific log event attributes.

Customer Support

If you have any questions about configuring or monitoring S3 logs in Panther, we’re here to help. All customers have access to our technical support team via a dedicated Slack channel, email, or in-app messenger.

You can view our documentation on S3 and monitoring AWS S3 logs here, or customers can sign up for the Panther Community to share best practices or custom detections for monitoring S3.

The Ideal SIEM for AWS

With Panther, security teams don’t have to pay skyrocketing costs to keep up with cloud data volume, struggle with restrictive detection logic, or waste time and resources on operational overhead. Panther was founded by a team of veteran security practitioners who struggled with legacy SIEM challenges first-hand, and built an intuitive, cloud-native platform to solve them.

Panther is a cloud-native SIEM built for security operations at scale, offering flexible detection-as-code, intuitive security workflows, and actionable real-time alerts to keep up with the needs of today’s security teams. For a powerful, flexible, and scalable SIEM solution for AWS environments, request a demo today.

Escape Cloud Noise. Detect Security Signal.
Request a Demo