Logging Amazon Security Lake API calls using AWS CloudTrail - Amazon Security Lake

Logging Amazon Security Lake API calls using AWS CloudTrail

Amazon Security Lake integrates with AWS CloudTrail, a service that provides a record of actions taken by a user, role, or an AWS service in Security Lake. CloudTrail captures API calls for Security Lake as events. The calls captured include calls from the Security Lake console and code calls to the Security Lake API operations. If you create a trail, you can enable continuous delivery of CloudTrail events to an Amazon S3 bucket, including events for Security Lake. If you don't configure a trail, you can still view the most recent events in the CloudTrail console in Event history. Using the information collected by CloudTrail, you can determine the request that was made to Security Lake, the IP address from which the request was made, who made the request, when it was made, and additional details.

To learn more about CloudTrail, see the AWS CloudTrail User Guide.

Security Lake information in CloudTrail

CloudTrail is enabled on your AWS account when you create the account. When activity occurs in Security Lake, that activity is recorded in a CloudTrail event along with other AWS service events in Event history. You can view, search, and download recent events in your AWS account. For more information, see Viewing events with CloudTrail Event history.

For an ongoing record of events in your AWS account, including events for Security Lake, create a trail. A trail enables CloudTrail to deliver events as log files to an Amazon S3 bucket that you specify. By default, when you create a trail in the console, the trail applies to all AWS Regions. The trail logs events from all Regions in the AWS partition and delivers the log files to the Amazon S3 bucket that you specify. Additionally, you can configure other AWS services to further analyze and act upon the event data collected in CloudTrail logs. For more information, see the following:

Security Lake actions are logged by CloudTrail and are documented in the Security Lake API Reference. For example, calls to the UpdateDataLake, ListLogSources, and CreateSubscriber actions generate entries in the CloudTrail log files.

Every event or log entry contains information about who generated the request. The identity information helps you determine the following:

  • Whether the request was made with root or AWS Identity and Access Management user credentials.

  • Whether the request was made with temporary security credentials for a role or federated user.

  • Whether the request was made by another AWS service.

For more information, see CloudTrail userIdentity element.

Understanding Security Lake log file entries

CloudTrail log files contain one or more log entries. An event represents a single request from any source and includes information about the requested action, the date and time of the action, request parameters, and so on. CloudTrail log files aren't an ordered stack trace of the public API calls, so they don't appear in any specific order.

The following example shows a CloudTrail log entry for the Security Lake GetSubscriber action.

{ "eventVersion": "1.08", "userIdentity": { "type": "AssumedRole", "principalId": "AIDACKCEVSQ6C2EXAMPLE:user", "arn": "arn:aws:sts::123456789012:assumed-role/Admin/user", "accountId": "123456789012", "accessKeyId": "AKIAIOSFODNN7EXAMPLE", "sessionContext": { "sessionIssuer": { "type": "Role", "principalId": "AIDACKCEVSQ6C2EXAMPLE", "arn": "arn:aws:iam::123456789012:role/Admin", "accountId": "123456789012", "userName": "Admin" }, "webIdFederationData": { }, "attributes": { "creationDate": "2023-05-30T13:27:19Z", "mfaAuthenticated": "false" } } }, "eventTime": "2023-05-30T17:29:17Z", "eventSource": "securitylake.amazonaws.com", "eventName": "GetSubscriber", "awsRegion": "us-east-1", "sourceIPAddress": "198.51.100.1", "userAgent": "console.amazonaws.com", "requestParameters": { "subscriberId": "30ed17a3-0cac-4997-a41f-f5a6bexample" }, "responseElements": null, "requestID": "d01f0f32-9ec6-4579-af50-e9f14example", "eventID": "9c1bff41-0f48-4ee6-921c-ebfd8example", "readOnly": false, "eventType": "AwsApiCall", "managementEvent": true, "recipientAccountId": "123456789012", "eventCategory": "Management" }