Skip to Content

Why is my CloudTrail bill so high?

It is possible that your CloudTrail bill is higher than normal because you are using the service more than usual. Common reasons why this may be happening include the following:

1. You have enabled additional CloudTrail features that require additional compute and storage resources. This could include enabling continuous delivery or creating more CloudTrail log files.

2. You are consuming more CloudTrail resources than normal, due to an increase in usage or an increase in the number of users/applications leveraging CloudTrail.

3. You are generating more CloudTrail data than normal due to increased levels of activity.

4. You have increased the number of CloudTrail trails or the number of regions where CloudTrail is enabled.

5. You have enabled additional services in CloudTrail that incur usage fees.

If you are unsure why your CloudTrail bill is higher than normal, you should check your CloudTrail billing dashboard in the Amazon Web Services (AWS) console for more details about your specific charges.

This dashboard can help you to better understand your usage and provide insights into what is driving the CloudTrail costs. Additionally, you can consult with your AWS account manager to help you review and optimize your CloudTrail usage so you can get the most out of the service while minimizing costs.

How to reduce cost of CloudTrail?

There are a few methods to help reduce the costs associated with CloudTrail.

1. Ensure you’ve configured CloudTrail for the most efficient output format. Utilizing the GZIP compression can help reduce storage costs by encouraging smaller log file sizes.

2. Utilize CloudTrail filters to reduce the number of log entries. Filtering allows you to reduce the number of log entries by specifying events that CloudTrail should ignore or leave out. This can help to reduce costs by ensuring that only events you are interested in are recorded and stored.

3. Set up an Amazon S3 Glacier storage class for your CloudTrail logs. This can help to significantly reduce costs – up to 95% in some cases – as Glacier storage costs are significantly cheaper than those of S3 storage.

4. Take advantage of automated log file deletion. Setting the right log file expiration time can help to reduce costs. You can also employ archiving and analyzing tools to store your logs more efficiently by reducing the amount of unnecessary log data stored.

5. Utilize Amazon CloudWatch in conjunction with CloudTrail. CloudWatch can help to reduce costs by providing you insight on both CloudTrail and application-level activities, allowing you to better determine which logs are necessary for storage and which can be discarded.

By implementing the above strategies, you should be able to reduce your CloudTrail costs significantly.

Can I turn CloudTrail event history off for my account?

Yes, you can turn off CloudTrail event history for your account. This feature allows you to limit the number of past events that are retained in CloudTrail, reducing associated storage costs. Depending on your requirements, you can turn off CloudTrail event history altogether or set a length of time which CloudTrail will retain event histories; this can be as little as a few hours or as long as seven years.

To turn off CloudTrail event history, you will need to use the CloudTrail Management Console. Once you’re in the console, navigate to CloudTrail, select your trail, then click on the “Event History” tab.

From here, you can choose to turn off CloudTrail event history or set a “Retention Period” that determines the length of time your events will be stored.

You should also be aware that while you can turn off event history in CloudTrail, this will not delete any logs that are already stored in S3. If you need to delete past logs in S3, you will need to use S3 APIs and specify the specific logs you’d like to delete.

What is the purpose of CloudTrail?

The purpose of CloudTrail is to provide audit and governance capabilities for users of the AWS Cloud. It provides a record of all API calls made to the Amazon Web Services (AWS) services, giving users a comprehensive view of all the activity occurring in their AWS environment.

CloudTrail records API activity including calls made via the AWS Management Console, AWS SDKs, command line tools and other AWS services. CloudTrail can log calls for services such as Amazon CloudFront, Amazon EC2, Amazon S3 and more.

These logs are then delivered to a specified Amazon S3 bucket for storage.

CloudTrail provides a detailed audit trail of each API call made and can be used for security and compliance purposes. This allows users to identify anomalous or malicious activity and to quickly audit any access changes that occurred over a period of time.

CloudTrail can also alert users when unusual API calls are made, alerting administrators to potential attacks. This allows for improved visibility into the user’s environment, making it easier to identify security issues.

CloudTrail’s performance and security capabilities allow users to build a comprehensive security plan and monitor their cloud environment. With CloudTrail, users can ensure their cloud environment is secure, compliant and running optimally.

What events are logged in CloudTrail?

CloudTrail is AWS’s service for logging user activity and API calls across AWS accounts. It logs actions taken by a user, account, root user, or an AWS service. It records any API call made to any of your AWS services, whether via the Management Console, AWS Command Line Interface, AWS Software Development Kit, or directly through an API call made to any of the AWS services.

The following events are logged into CloudTrail:

1. Sign in activity and user authentication: Any successful or failed user sign-in, sign-up, and authentication activity is tracked.

2. Management Console, AWS CLI, and API call activity: All API calls made using the management console, AWS CLI, and SDK are tracked. This includes information about the request such as parameters and service names, as well as the response from the service.

3. CloudTrail-only API calls: Certain API calls made specifically to CloudTrail are tracked, including: CreateTrail, GetTrailStatus, PutEventSelectors, and StartLogging.

4. Data events: All Object-level API calls made to S3 are monitored. This includes Strider’s object-level API operations, such as PUT, COPY and POST.

5. AWS Config rules: All audit and diagnostic checks are tracked, including when a rule is enabled, disabled, or executed.

6. AWS CloudFormation stack events: All stack creation, modification, and deletion calls and resulting events are tracked.

7. AWS Lambda: When a new Lambda function is created, when it’s deleted, and when it’s updated are all tracked.

8. AWS KMS: Any requests made to the Key Management Service are tracked.

9. AWS IAM policies and permissions: All IAM user motions are logged, including when a new user is added, when changes are made to policies, and when a user is deleted.

10. Amazon CloudWatch: Any requests made to the CloudWatch service are tracked, including resource metrics, alarm configuration settings, and alarm notifications.

By logging each event, CloudTrail gives you a complete, detailed picture of user and service activity across your AWS accounts.

Does the CloudTrail event history show all the activity with in an account?

No, the CloudTrail event history does not show all the activity within an account. CloudTrail captures API activity in the AWS account, but it does not capture user activity or activity outside of the AWS API.

It also does not capture activity that is not API-driven or activity that takes place within the console. To monitor all activity in an AWS account, it is recommended to complement CloudTrail with Amazon CloudWatch and AWS Config, which provide greater visibility and control over user and resource-level activity in the AWS account.

Does Amazon CloudTrail permanently record all API activity in your account by default?

Yes, Amazon CloudTrail permanently records all API activity in your account by default. CloudTrail is an AWS service that records all of your AWS API calls and stores them in a log file for auditing, compliance, and operational analytics.

With CloudTrail, you can view and analyze all of the API calls made in your AWS account, including the identity of the caller, the time and date of the call, and the resources that were modified or accessed.

The data that is recorded is retained indefinitely, giving you full visibility over your account’s activity. You can also set up CloudTrail to deliver log files on a daily basis, or you can use AWS CloudWatch to analyze the raw data from CloudTrail and generate reports on trends and usage patterns.

Does CloudTrail need to be enabled?

Yes, CloudTrail needs to be enabled. It is an AWS service that enables Governance, Compliance, and Operational and Risk Auditing of your AWS account. It continuously monitors and logs all API calls made in the AWS cloud and provides an audit trail of the activities made by users, roles, and services in your AWS account.

This data is critical for understanding and managing your customer’s security and compliance requirements. CloudTrail also provides extra tools to help troubleshoot any API-related issues and track changes in user access.

With CloudTrail, you have greater visibility into what is happening in your customer’s AWS account and which users, roles, and services are accessing your resources. It is also incredibly useful for security and compliance purposes, as it ensures that all API calls to AWS resources are monitored, logged, and reported on.

In short, CloudTrail is an essential service for anyone looking to ensure the safety and security of their customer’s AWS accounts.

How long will CloudTrail retain event history?

Amazon CloudTrail typically retains the last 90 days of events. This can be extended up to a maximum total of 365 days of retention (15 months). The retention period can also be set to indefinite which will keep all events until they are explicitly deleted.

You can configure the retention period for your trail in the AWS Management Console. Additionally, you can use the AWS CloudTrail API to increase the retention period up to the maximum of 15 months on existing trails.

It is important to note that the retention period applies to all events including those events that are found in CloudTrail compressed log files. Compressed log files are aggregated files that contain multiple log events and are delivered approximately every 5 minutes.

The retention period for CloudTrail log files is calculated based on the last time the log file was updated, rather than when each individual log event was logged.

Is CloudTrail a monitoring tool?

No, CloudTrail is not a monitoring tool. It is an AWS service that provides an audit trail of API calls made to the AWS accounts and services. CloudTrail records API activity within the AWS environment such as API calls made to AWS services like EC2, S3, and Lambda.

The audit trail can be used to troubleshoot operational issues and may help with compliance, security, fraud detection, and other activities. CloudTrail is also integrated with CloudWatch, which allows you to set up alerts and alarms based on API activity.

However, CloudTrail is not designed to monitor the actual performance of AWS services, and does not provide information about resource usage, uptime, or other performance metrics. For that, you would need to use a different tool such as Amazon CloudWatch.

What does CloudTrail record?

CloudTrail is an AWS service that provides a record of activity for your AWS account. It captures API calls made by or on behalf of an AWS account and delivers log files to an Amazon S3 bucket. The files contain information on API activity within your AWS account and can be used to identify suspicious activity or API calls that may have been made by mistake.

CloudTrail captures API calls made to the following resources:

– AWS Identity and Access Management (IAM)

– Amazon CloudFront

– Amazon Elastic Compute Cloud (Amazon EC2)

– Amazon Simple Storage Service (Amazon S3)

– AWS Lambda

– Amazon Relational Database Service (Amazon RDS)

– Amazon Simple Queue Service (Amazon SQS)

– Amazon Simple Notification Service (Amazon SNS)

– Amazon DynamoDB

– Amazon Key Management Service (Amazon KMS)

For each API call that is made, CloudTrail records information such as the source IP address, the request parameters, the response elements returned by the service, and information about the user and account that made the request.

This data can be used to audit changes, analyze usage trends, and detect potential misuse of AWS services. Additionally, CloudTrail includes a log integrity feature that can be used to detect modifications to your log files.

It also features an alerting service that can be used to notify you of specific API activity.

Does CloudTrail log all API calls?

No, CloudTrail does not log all API calls. CloudTrail is an AWS service that provides a log of API calls made for your AWS account, but it is not the only tool for logging API calls. CloudTrail only captures API calls made to the AWS services that are supported in the product and doesn’t capture custom API calls or API calls made to third-party services.

Additionally, CloudTrail doesn’t provide visibility into the actual payloads of the API calls, so sensitive data might not be logged. As an alternative, you could use Amazon CloudWatch logs to capture the actual payloads and all calls to AWS and third-party services.

Is CloudTrail a SIEM?

No, CloudTrail is not a Security Information and Event Management (SIEM) tool. CloudTrail is an AWS service that records API calls made to an AWS account, providing a history of account activity. It records API calls from the AWS Management Console, AWS Command Line Interface (CLI), AWS SDKs, and other services such as AWS CloudFormation.

CloudTrail identifies each API call, including its source, the identity of the user, parameters, and the response elements. With CloudTrail, you can identify which actions were taken on your AWS resources and when those actions were taken.

It also helps you meet compliance requirements.

SIEM tools, such as Splunk and IBM QRadar, have different functions from CloudTrail. They provide real-time visibility and actionable intelligence from the full suite of available logs and data points generated from cloud services, applications and operating systems, networks, user activity, and system configurations.

SIEMs distill large amounts of data and identify patterns of security incidents and threats while providing automated responses to them as well. In short, SIEMs monitor, detect, and respond to potential threats to an organization’s security.

Is Amazon CloudWatch a SIEM?

No, Amazon CloudWatch is not a Security Information and Event Management (SIEM) system. It is a monitoring service that provides insights, visibility, and operational control over cloud resources. It helps users get visibility into operational health, performance, and utilization of AWS resources.

With CloudWatch, users can collect and visualize data from diverse sources such as AWS services like Amazon EC2, Amazon DynamoDB, and Amazon RDS, as well as from on-premises sources. Additionally, CloudWatch provides users with the ability to set alarms, respond to CI/CD (Continuous Integration and Continuous Delivery) or DevOps events, and react to operational changes.

CloudWatch also provides a range of analytical tools to query, visualize, and react to operational data. So, it can be useful for cloud resource management, application performance monitoring, and incident management, but it does not provide the features needed to handle security information or threat events.

Resources

  1. Managing CloudTrail costs – AWS Documentation
  2. Monthly Cloudtrail costs blowing up? Good chance it’s high …
  3. How to reduce the cost for cloudtrail logging | AWS re:Post
  4. How to make sense out of AWS CloudTrail costs
  5. AWS BiIl Too High? Here Are 5 AWS Cost Savings Opportunities