How should an application be created to function on the AWS cloud in accordance with best practice?

AWS CloudTrail provides a number of security features to consider as you develop and implement your own security policies. The following best practices are general guidelines and don’t represent a complete security solution. Because these best practices might not be appropriate or sufficient for your environment, treat them as helpful considerations rather than prescriptions.

Topics

  • CloudTrail detective security best practices
  • CloudTrail preventative security best practices

CloudTrail detective security best practices

Create a trail

For an ongoing record of events in your AWS account, you must create a trail. Although CloudTrail provides 90 days of event history information for management events in the CloudTrail console without creating a trail, it is not a permanent record, and it does not provide information about all possible types of events. For an ongoing record, and for a record that contains all the event types you specify, you must create a trail, which delivers log files to an Amazon S3 bucket that you specify.

To help manage your CloudTrail data, consider creating one trail that logs management events in all AWS Regions, and then creating additional trails that log specific event types for resources, such as Amazon S3 bucket activity or AWS Lambda functions.

The following are some steps you can take:

  • Create a trail for your AWS account.

  • Create a trail for an organization.

Apply trails to all AWS Regions

To obtain a complete record of events taken by a user, role, or service in your AWS account, each trail should be configured to log events in all AWS Regions. By logging events in all AWS Regions, you ensure that all events that occur in your AWS account are logged, regardless of which AWS Region where they occurred. This includes logging global service events, which are logged to an AWS Region specific to that service. When you create a trail that applies to all regions, CloudTrail records events in each region and delivers the CloudTrail event log files to an S3 bucket that you specify. If an AWS Region is added after you create a trail that applies to all regions, that new region is automatically included, and events in that region are logged. This is the default option when you create a trail in the CloudTrail console.

The following are some steps you can take:

  • Create a trail for your AWS account.

  • Update an existing trail to log events in all AWS Regions.

  • Implement ongoing detective controls to help ensure all trails created are logging events in all AWS Regions by using the multi-region-cloud-trail-enabled rule in AWS Config.

Enable CloudTrail log file integrity

Validated log files are especially valuable in security and forensic investigations. For example, a validated log file enables you to assert positively that the log file itself has not changed, or that particular user credentials performed specific API activity. The CloudTrail log file integrity validation process also lets you know if a log file has been deleted or changed, or assert positively that no log files were delivered to your account during a given period of time. CloudTrail log file integrity validation uses industry standard algorithms: SHA-256 for hashing and SHA-256 with RSA for digital signing. This makes it computationally unfeasible to modify, delete or forge CloudTrail log files without detection. For more information, see Enabling validation and validating files.

Integrate with Amazon CloudWatch Logs

CloudWatch Logs allows you to monitor and receive alerts for specific events captured by CloudTrail. The events sent to CloudWatch Logs are those configured to be logged by your trail, so make sure you have configured your trail or trails to log the event types (management events and/or data events) that you are interested in monitoring.

For example, you can monitor key security and network-related management events, such as failed AWS Management Console sign-in events.

The following are some steps you can take:

  • Review example CloudWatch Logs integrations for CloudTrail.

  • Configure your trail to send events to CloudWatch Logs.

  • Consider implementing ongoing detective controls to help ensure all trails are sending events to CloudWatch Logs for monitoring by using the cloud-trail-cloud-watch-logs-enabled rule in AWS Config.

CloudTrail preventative security best practices

The following best practices for CloudTrail can help prevent security incidents.

Log to a dedicated and centralized Amazon S3 bucket

CloudTrail log files are an audit log of actions taken by a user, role or an AWS service. The integrity, completeness and availability of these logs is crucial for forensic and auditing purposes. By logging to a dedicated and centralized Amazon S3 bucket, you can enforce strict security controls, access, and segregation of duties.

The following are some steps you can take:

  • Create a separate AWS account as a log archive account. If you use AWS Organizations, enroll this account in the organization, and consider creating an organization trail to log data for all AWS accounts in your organization.

  • If you do not use Organizations but want to log data for multiple AWS accounts, create a trail to log activity in this log archive account. Restrict access to this account to only trusted administrative users who should have access to account and auditing data.

  • As part of creating a trail, whether it is an organization trail or a trail for a single AWS account, create a dedicated Amazon S3 bucket to store log files for this trail.

  • If you want to log activity for more than one AWS account, modify the bucket policy to allow logging and storing log files for all AWS accounts that you want to log AWS account activity.

  • If you are not using an organization trail, create trails in all of your AWS accounts, specifying the Amazon S3 bucket in the log archive account.

Use server-side encryption with AWS KMS managed keys

By default, the log files delivered by CloudTrail to your bucket are encrypted by Amazon server-side encryption with Amazon S3-managed encryption keys (SSE-S3). To provide a security layer that is directly manageable, you can instead use server-side encryption with AWS KMS–managed keys (SSE-KMS) for your CloudTrail log files. To use SSE-KMS with CloudTrail, you create and manage an AWS KMS key, also known as a KMS key.

If you use SSE-KMS and log file validation, and you have modified your Amazon S3 bucket policy to only allow SSE-KMS encrypted files, you will not be able to create trails that utilize that bucket unless you modify your bucket policy to specifically allow AES256 encryption, as shown in the following example policy line.

"StringNotEquals": { "s3:x-amz-server-side-encryption": ["aws:kms", "AES256"] } 

The following are some steps you can take:

  • Review the advantages of encrypting your log files with SSE-KMS.

  • Create a KMS key to use for encrypting log files.

  • Configure log file encryption for your trails.

  • Consider implementing ongoing detective controls to help ensure all trails are encrypting log files with SSE-KMS by using the cloud-trail-encryption-enabled rule in AWS Config.

Add a condition key to the default Amazon SNS topic policy

When you configure a trail to send notifications to Amazon SNS, CloudTrail adds a policy statement to your SNS topic access policy that allows CloudTrail to send content to an SNS topic. As a security best practice, we recommend adding an aws:SourceArn (or optionally aws:SourceAccount) condition key to the CloudTrail policy statement. This helps prevent unauthorized account access to your SNS topic. For more information, see Amazon SNS topic policy for CloudTrail.

Implement least privilege access to Amazon S3 buckets where you store log files

CloudTrail trails log events to an Amazon S3 bucket that you specify. These log files contain an audit log of actions taken by users, roles, and AWS services. The integrity and completeness of these log files are crucial for auditing and forensic purposes. In order to help ensure that integrity, you should adhere to the principle of least privilege when creating or modifying access to any Amazon S3 bucket used for storing CloudTrail log files.

Take the following steps:

  • Review the Amazon S3 bucket policy for any and all buckets where you store log files and adjust it if necessary to remove any unnecessary access. This bucket policy will be generated for you if you create a trail using the CloudTrail console, but can also be created and managed manually.

  • As a security best practice, be sure to manually add a aws:SourceArn condition key to the bucket policy. For more information, see Amazon S3 bucket policy for CloudTrail.

  • If you are using the same Amazon S3 bucket to store log files for multiple AWS accounts, follow the guidance for receiving log files for multiple accounts.

  • If you are using an organization trail, make sure you follow the guidance for organization trails, and review the example policy for an Amazon S3 bucket for an organization trail in Creating a trail for an organization with the AWS Command Line Interface.

  • Review the Amazon S3 security documentation and the example walkthrough for securing a bucket.

Enable MFA Delete on the Amazon S3 bucket where you store log files

Configuring multi-factor authentication (MFA) ensures that any attempt to change the versioning state of your bucket or permanently delete an object version requires additional authentication. This helps prevent any operation that could compromise the integrity of your log files, even if a user acquires the password of an IAM user that has permissions to permanently delete Amazon S3 objects.

The following are some steps you can take:

  • Review the MFA Delete guidance.

  • Add an Amazon S3 bucket policy to require MFA.

Configure object lifecycle management on the Amazon S3 bucket where you store log files

The CloudTrail trail default is to store log files indefinitely in the Amazon S3 bucket configured for the trail. You can use the Amazon S3 object lifecycle management rules to define your own retention policy to better meet your business and auditing needs. For example, you might want to archive log files that are more than a year old to Amazon Glacier, or delete log files after a certain amount of time has passed.

Limit access to the AWSCloudTrail_FullAccess policy

Users with the AWSCloudTrail_FullAccess policy have the ability to disable or reconfigure the most sensitive and important auditing functions in their AWS accounts. This policy is not intended to be shared or applied broadly to users and roles in your AWS account. Limit application of this policy to as few individuals as possible, those you expect to act as AWS account administrators.

How should an application be designed to run in the AWS cloud?

According to best practices, how should an application be designed to run in the AWS Cloud?.
Use tightly coupled components..
Use loosely coupled components..
Use infrequently coupled components..
Use frequently coupled components..

Which of the below is best practice when building applications on AWS?

One of the most important AWS best-practices to follow is the cloud architecture principle of elasticity.

Which AWS service can be used in the application deployment process?

AWS CodeDeploy is a fully managed deployment service that automates software deployments to various compute services, such as Amazon Elastic Compute Cloud (EC2), Amazon Elastic Container Service (ECS), AWS Lambda, and your on-premises servers.

Which tool is used to automate actions for AWS services and applications through scripts Amazon?

AWS Systems Manager allows you to centralize operational data from multiple AWS services and automate tasks across your AWS resources.