test-trail

Region: ap-southeast-2
Overview
Critical
17
High
16
Medium
0
Low
48
Informational
16
Security issues (97)
Severity Non-Compliance Issue Remediation Read more Action
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Critical CIS 3.4 CloudTrail trail is not using CloudWatch Logs to monitor your trail logs and notify you when suspicious activity occurs. Configure your CloudTrail trail to send events to CloudWatch Logs: specify an existing CloudWatch Logs log group, or create a new one to which to send your events. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info
Low CIS 3.4 CloudTrail is not configured to send logs to CloudWatch Logs for real-time analysis. Ensure CloudTrail trails are integrated with Amazon CloudWatch Logs. More info
Critical PCI DSS 10.2 HIPAA (Audit) CloudTrail logs are not being delivered. The latest delivery attempt produced an error "NoSuchBucket". Check out your CloudTrail configuration to make sure the logs are being delivered. More info
Informational PCI DSS 10.2 HIPAA (Audit) Logging data events for trails is disabled. Data events provide visibility into the resource operations performed on or within a resource. Please note that additional charges apply for logging data events. More info
High S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail, but it has no S3 Object Lock. S3 Object Lock has been assessed by Cohasset Associates for use in environments that are subject to SEC 17a-4, CFTC, and FINRA regulations. More info
Low CIS 3.6 PCI DSS 10.2 HIPAA (Audit) S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has Server access logging disabled. Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket. More info
Low CIS 2.1.3 S3 bucket "aws-cloudtrail-logs-531239714189-8b5cd0ac" is used by CloudTrail and has MFA delete disabled in the bucket versioning configuration. Add another layer of security by configuring a bucket to enable MFA (multi-factor authentication) delete. More info