Mods
AWS

Control: AWS > PCI v3.2.1 > CloudTrail > 1 CloudTrail logs should be encrypted at rest using AWS KMS CMKs

This control checks whether AWS CloudTrail is configured to use the server-side encryption (SSE) AWS KMS customer master key (CMK) encryption.

If you are only using the default encryption option, you can choose to disable this check.

Remediation

To enable encryption for CloudTrail logs

  1. Open the CloudTrail console at CloudTrail.
  2. Choose Trails.
  3. Choose the trail to update.
  4. Under General details, choose Edit.
  5. For Log file SSE-KMS encryption, select Enabled.
  6. Under AWS KMS customer managed CMK, do one of the following:
    • To create a key, choose New. Then in AWS KMS alias, enter an alias for the key. The key is created in the same Region as the S3 bucket.
    • To use an existing key, choose Existing and then from AWS KMS alias, select the key.
    • The AWS KMS key and S3 bucket must be in the same Region.
  7. Choose Save changes.

PCI requirement(s): 3.4

Resource Types

This control targets the following resource types:

Category

In Your Workspace

Developers