This G-Cloud 12 service is no longer available to buy.

The G-Cloud 12 framework expired on Monday 28 November 2022. Any existing contracts with AGILE SOLUTIONS (GB) LTD are still valid.
AGILE SOLUTIONS (GB) LTD

AWS Cloudtrail

Amazon CloudTrail provides a history of AWS API calls for your account, including API calls made via the AWS Management Console, AWS SDKs, command line tools, and higher-level AWS services (e.g. AWS CloudFormation). The AWS API call history produced by CloudTrail enables security analysis, resource change tracking, and compliance auditing.

Features

  • Suits OFFICIAL
  • Available in the London Region, 4 EU Regions and internationally
  • NCSC Cloud Security Principles aligned, Security Cleared (SC) staff available
  • Connectivity options: N3, HSCN, PSN, Police (ex-PNN), Janet, RLi, others
  • Deploy automated Infrastructure-as-a-Service (IaaS), Platform-as-a-Service (PaaS) architectures;
  • Simplified compliance, visibility into user and resource activity
  • Record AWS Management Console actions and API calls.
  • Capture comprehensive history of changes in your AWS account
  • Log file delivery notifications: publish notifications for delivered log files
  • Track and automatically respond to AWS account activity

Benefits

  • Integrated role-based access control across all AWS services (IAM)
  • Comprehensive, cross service API audit logging and security (CloudTrail)
  • Integration with other AWS services (24x7 support consolidated billing)
  • Training and architectural patterns/guidance (well architected)
  • Increased Visibility into your user activity
  • Store CloudTrail logs encrypted in Amazon S3, CloudWatch Logs
  • Easy Administration - a fully managed service
  • Choice of Partner Solutions - various offering integrated solutions analyse
  • Trigger automated responses to specific API calls with CloudWatch Events
  • Log File Aggregation can aggregate log files across multiple accounts

Pricing

£0 a unit

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at gcloud@agilesolutions.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 12

Service ID

1 2 4 1 9 0 9 5 2 3 3 7 6 7 8

Contact

AGILE SOLUTIONS (GB) LTD Henrietta Malpass
Telephone: 0141 332 9785
Email: gcloud@agilesolutions.co.uk

Service scope

Service constraints
N/A
System requirements
N/A

User support

Email or online ticketing support
Email or online ticketing
Support response times
This is governed by the Support level required by the customer and the priority of the issue. Our minimum response time is 1 working hour and minimum resolution time is 1 working day.
User can manage status and priority of support tickets
Yes
Online ticketing support accessibility
None or don’t know
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
Yes, at an extra cost
Web chat support availability
24 hours, 7 days a week
Web chat support accessibility standard
None or don’t know
How the web chat support is accessible
You can sign in to the Support Center at https://console.aws.amazon.com/support/home#/ by using the email address and password associated with your AWS account. To log in with other credentials, see Accessing AWS Support.
Web chat accessibility testing
None
Onsite support
Yes, at extra cost
Support levels
• UK Working Hours (Monday to Friday 0830-1730) • UK Working Hours + Out Of Hours On Call • 12x5 (Monday to Friday for a 12 hour window) – A longer shift pattern to support flexible working hours or start/end of day batch processes etc • 12x5 + Out Of Hours On Call • 24x7
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Agile Solutions provides a range of AWS resources to help customers get started on AWS. We can provide onsite and online training, as well as extensive documentation to facilitate user adoption.
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
  • Other
Other documentation formats
Kindle
End-of-contract data extraction
Data may be copied out using AWS API tools to download data.
End-of-contract process
Buyers pay for the services they use to the point of account termination. Please see the AWS UK G-Cloud 12 Pricing Document affiliated with this Service in the Digital Marketplace.

Using the service

Web browser interface
Yes
Using the web interface
Almost all functionality for each of our services is exposed through the web console.

The web console facilitates management for all aspects of the AWS account in a consolidated view whilst providing access to all services and their respective functionalities.

In some cases, specific configuration parameters of a service are dedicated to, and only available from, the CLI, SDK, or API interface.
Web interface accessibility standard
None or don’t know
How the web interface is accessible
You can sign in to the Support Center at https://console.aws.amazon.com/support/home#/ by using the email address and password associated with your AWS account. To log in with other credentials, see Accessing AWS Support.
Web interface accessibility testing
None
API
Yes
What users can and can't do using the API
All functionality is exposed via an API.
API automation tools
  • Ansible
  • Chef
  • SaltStack
  • Terraform
  • Puppet
  • Other
Other API automation tools
  • Wide range of 3rd party services hook into AWS APIs
  • SDKs for Python
  • Ruby
  • PHP
  • JavaScript
  • Java
  • NET
  • Node
  • Js
API documentation
Yes
API documentation formats
  • HTML
  • PDF
  • Other
Command line interface
Yes
Command line interface compatibility
  • Linux or Unix
  • Windows
  • MacOS
Using the command line interface
All functionality is available via the CLI.

Scaling

Scaling available
Yes
Scaling type
Automatic
Independence of resources
Customer environments are logically segregated to prevent users and customers from accessing resources not assigned to them.

Services which provide virtualized operational environments to customers (i.e. EC2) ensure that customers are segregated via security management processes/controls at the network and hypervisor level.

AWS continuously monitors service usage to project infrastructure needs to support availability commitments/requirements. AWS maintains a capacity planning model to assess infrastructure usage and demands at least monthly, and usually more frequently. In addition, the AWS capacity planning model supports the planning of future demands to acquire and implement additional resources based upon current resources and forecasted requirements.
Usage notifications
Yes
Usage reporting
  • API
  • Email
  • SMS
  • Other

Analytics

Infrastructure or application metrics
No

Resellers

Supplier type
Reseller providing extra features and support
Organisation whose services are being resold
AWS

Staff security

Staff security clearance
Conforms to BS7858:2012
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
  • United Kingdom
  • European Economic Area (EEA)
  • EU-US Privacy Shield agreement locations
  • Other locations
User control over data storage and processing locations
Yes
Datacentre security standards
Supplier-defined controls
Penetration testing frequency
At least every 6 months
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
Other
Other data at rest protection approach
AWS adheres to independently validated privacy, data protection, security protections and control processes. (Listed under “certifications”).

AWS is responsible for the security of the cloud; customers are responsible for security in the cloud. AWS enables customers to control their content (where it will be stored, how it will be secured in transit or at rest, how access to their AWS environment will be managed).

Wherever appropriate, AWS offers customers options to add additional security layers to data at rest, via scalable and efficient encryption features. AWS offers flexible key management options and dedicated hardware-based cryptographic key storage.
Data sanitisation process
Yes
Data sanitisation type
  • Explicit overwriting of storage before reallocation
  • Deleted data can’t be directly accessed
  • Hardware containing data is completely destroyed
Equipment disposal approach
In-house destruction process

Backup and recovery

Backup and recovery
Yes
What’s backed up
Logs (to S3)
Backup controls
Manual or scheduled API call
Datacentre setup
Multiple datacentres with disaster recovery
Scheduling backups
Users schedule backups through a web interface
Backup recovery
Users can recover backups themselves, for example through a web interface

Data-in-transit protection

Data protection between buyer and supplier networks
  • Private network or public sector network
  • TLS (version 1.2 or above)
  • IPsec or TLS VPN gateway
  • Bonded fibre optic connections
  • Legacy SSL and TLS (under version 1.2)
Data protection within supplier network
Other
Other protection within supplier network
Customer environments are logically segregated to prevent users and customers from accessing resources not assigned to them. AWS gives customers ownership and control over their content by design through simple, but powerful tools that allow customers to determine how their content will be secured in transit.
AWS enables customers to open a secure, encrypted channel to AWS services using TLS/SSL, and/or IPsec or TLS VPN (if applicable), or other means of protection the customer wish to use.
API calls can be encrypted with TLS/SSL to maintain confidentiality; the AWS Console connection is encrypted with TLS.

Availability and resilience

Guaranteed availability
AWS currently provides SLAs for several services. Due to the rapidly evolving nature of AWS’s product offerings, SLAs are best reviewed directly on our website via the links below:
https://aws.amazon.com/legal/service-level-agreements/

Well-architected solutions on AWS that leverage AWS Service SLA’s and unique AWS capabilities such as multiple Availability Zones, can ease the burden of achieving specific SLA requirements.
Approach to resilience
The AWS Business Continuity plan details the process that AWS follows in the case of an outage, from detection to deactivation. AWS has developed a three-phased approach: Activation and Notification Phase, Recovery Phase, and Reconstitution Phase. This approach ensures that AWS performs system recovery and reconstitution efforts in a methodical sequence, maximizing the effectiveness of the recovery and reconstitution efforts and minimizing system outage time due to errors and omissions.

AWS maintains a ubiquitous security control environment across all regions. Each data centre is built to physical, environmental, and security standards in an active-active configuration, employing an n+1 redundancy model, ensuring system availability in the event of component failure. Components (N) have at least one independent backup component. All data centres are online and serving traffic. In case of failure, there is sufficient capacity to enable traffic to be load-balanced to the remaining sites.

Customers are responsible for implementing contingency planning, training and testing for their systems hosted on AWS. AWS provides customers with the capability to implement a robust continuity plan, including the utilization of frequent server instance back-ups, data redundancy replication, and the flexibility to place instances and store data within multiple geographic regions across multiple Availability Zones.
Outage reporting
Public dashboard; personalised dashboard with API and events; configurable alerting (email / SMS / messaging)

Identity and authentication

User authentication
  • 2-factor authentication
  • Identity federation with existing provider (for example Google apps)
  • Limited access network (for example PSN)
  • Dedicated link (for example VPN)
  • Username or password
  • Other
Other user authentication
AWS’s Identity and Access Management (IAM) system controls access to AWS services/resources. No actions are permissible without authentication. IAM facilitates the issuance of access permissions per user/group. MFA is available at no extra cost.

AWS CloudTrail allows you to log, continuously monitor and retain events related to API calls across your AWS infrastructure.
Access restrictions in management interfaces and support channels
IAM provides user access control to AWS services, APIs and specific resources. Other controls include time, originating IP address, SSL use, and whether users authenticated via MFA devices.

API calls to launch/terminate instances, change firewalls, and perform other functions are signed by customers’ Amazon Secret Access Key (either the root AWS Account’s Secret Access Key or the Secret Access key of a user created with AWS IAM). Amazon EC2 API calls cannot be made on customers’ behalf without access to customers’ Secret Access Key.

API calls can be encrypted with TLS/SSL for confidentiality and customers can use TLS/SSL-protected API endpoints.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Other
Description of management access authentication
AWS controls access to systems through authentication that requires a unique user ID and password. AWS systems don't allow actions to be performed without identification or authentication. Remote access requires multi-factor authentication. All remote administrative access attempts are logged and reviewed by the Security team for unauthorized attempts or suspicious activity. Incident response procedure is triggered in case of suspicious activity. AWS employs the concept of least privilege, allowing only the necessary access for users to accomplish their job. User access to AWS systems requires documented approval from authorized personnel.
Devices users manage the service through
Dedicated device on a segregated network (providers own provision)

Audit information for users

Access to user activity audit information
Users have access to real-time audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
You control when users can access audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
At least 12 months

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
EY CertifyPoint
ISO/IEC 27001 accreditation date
05/11/2019
What the ISO/IEC 27001 doesn’t cover
N/A
ISO 28000:2007 certification
No
CSA STAR certification
Yes
CSA STAR accreditation date
05/11/2019
CSA STAR certification level
Level 2: CSA STAR Attestation
What the CSA STAR doesn’t cover
N/A
PCI certification
Yes
Who accredited the PCI DSS certification
Coalfire Systems Inc
PCI DSS accreditation date
13/12/2019
What the PCI DSS doesn’t cover
N/A
Other security certifications
Yes
Any other security certifications
  • Cyber Essentials Plus
  • ISO 27017
  • ISO 27018
  • SOC 1/2/3

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
AWS implements formal, documented policies and procedures that provide guidance for operations and information security within the organisation. Policies address purpose, scope, roles, responsibilities and management commitment.

Employees maintain policies in a centralised and accessible location. AWS Security Assurance is responsible for familiarizing employees with the AWS security policies.

AWS has established information security functions that are aligned with defined structure, reporting lines, and responsibilities. Leadership involvement provides clear direction and visible support for security initiatives.

Policies are approved by AWS leadership at least annually or following a significant change to the AWS environment.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Changes to AWS services and features follow secure software development practices, including security risk reviews prior to launch. Developer access to production environments is via explicit access system requests, subject to owner review and authorisation.

Teams set bespoke change management standards per service, underpinned by standard AWS guidelines.

All production environment changes are reviewed, tested and approved. Stages include design, documentation, implementation (including rollback procedures), testing (non-production environment), peer to peer review (business impact/technical rigour/code), final approval by authorised party.

Emergency changes follow AWS incident response procedures. Exceptions to change management processes are documented and escalated to AWS management.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
AWS Security performs vulnerability scans on the host operating system, web applications, and databases in the AWS environment. Approved 3rd party vendors conduct external assessments (minimum frequency: quarterly). Identified vulnerabilities are monitored and evaluated. Countermeasures are designed and implemented to neutralise known/newly identified vulnerabilities.

AWS Security monitors newsfeeds/vendor sites for patches and receives customer intelligence via http://aws.amazon.com/security/vulnerability-reporting/.

AWS customers are responsible for all scanning, penetration testing, file integrity monitoring and intrusion detection for their Amazon EC2 and Amazon ECS instances/ applications. Scans should include customer IP addresses (not AWS endpoints). AWS endpoint testing is part of AWS compliance vulnerability scans.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
AWS deploys (pan-environmental) monitoring devices to collect information on unauthorized intrusion attempts, usage abuse, and network/application bandwidth-usage. Devices monitor:

• Port scanning attacks
• Usage (CPU, processes, disk utilization, swap rates, software-error generated losses)
• Application metrics
• Unauthorized connection attempts

Near real-time alerts flag incidents, based on AWS Service/Security Team- set thresholds.

Requests to AWS KMS are logged and visible via the account’s AWS CloudTrail Amazon S3 bucket. Logs provide request information, under which CMK, and identify the AWS resource protected through the CMK use. Log events are visible to customers after turning on AWS CloudTrail in their account.
Incident management type
Supplier-defined controls
Incident management approach
AWS adopts a three-phased approach to manage incidents:

1. Activation and Notification Phase
2. Recovery Phase
3. Reconstitution Phase

To ensure the effectiveness of the AWS Incident Management plan, AWS conducts incident response testing, providing excellent coverage for the discovery of defects and failure modes as well as testing the systems for potential customer impact.

The Incident Response Test Plan is executed annually, in conjunction with the Incident Response plan. It includes multiple scenarios, potential vectors of attack, the inclusion of the systems integrator in reporting and coordination and varying reporting/detection avenues.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Separation between users

Virtualisation technology used to keep applications and users sharing the same infrastructure apart
Yes
Who implements virtualisation
Supplier
Virtualisation technologies used
Other
Other virtualisation technology used
AWS proprietary
How shared infrastructure is kept separate
Customer environments are logically segregated, preventing users and customers from accessing unassigned resources. Customers maintain full control over their data access. Services which provide virtualized operational environments to customers, ensure that customers are segregated and prevent cross-tenant privilege escalation and information disclosure via hypervisors and instance isolation.

Different instances running on the same physical machine are isolated from each other via the Xen hypervisor. The Amazon EC2 firewall resides within the hypervisor layer, between the physical network interface and the instance's virtual interface. All packets pass through this layer. The physical random-access memory (RAM) is separated using similar mechanisms.

Energy efficiency

Energy-efficient datacentres
Yes
Description of energy efficient datacentres
AWS is committed to running our business in the most environmentally friendly way possible. In addition to the environmental benefits inherently associated with running applications in the cloud, AWS has a long-term commitment to achieve 100% renewable energy usage for our global infrastructure footprint. We’ve made a lot of progress on this commitment. In January 2018, AWS achieved 50% renewable energy usage.

To date, we have announced nine new renewable energy projects (three wind farms and six solar farms), and these projects will deliver a total of 2 million MWh of energy annually onto the electric grid powering AWS data centers located in the AWS US East (Ohio) and AWS US East (N. Virginia) Regions. The electricity produced from these projects is enough to power the equivalent of over 190,000 U.S. homes annually, which is approximately the size of the city of Atlanta, Georgia.
More information is available on the AWS and Sustainability page.

AWS introduced its first carbon-neutral region in 2011. Today, AWS offers customers five AWS Regions that are carbon-neutral:

• US West (Oregon)
• AWS GovCloud (US-West)
• EU (Frankfurt)
• EU (Ireland)
• Canada (Central)

Pricing

Price
£0 a unit
Discount for educational organisations
Yes
Free trial available
Yes
Description of free trial
AWS CloudTrail allows you to setup a trail that delivers a single copy of management events in each region free of charge. Once a CloudTrail trail is setup, Amazon S3 charges apply based on your usage.
Link to free trial
https://aws.amazon.com/free

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at gcloud@agilesolutions.co.uk. Tell them what format you need. It will help if you say what assistive technology you use.