An Actionable Incident Response Plan Template

A quickstart guide to creating a robust incident response plan – designed specifically for companies with cloud-based deployments.

Security logs

Cloud security logs are formatted text records that capture events and activities as they occur in a cloud environment, providing insight into what’s happening within that environment in real time.

8 minutes read

What are security logs in the cloud?

Cloud security logs are formatted text records that capture events and activities as they occur in a cloud environment, providing insight into what’s happening within that environment in real time. With this crucial visibility into system operations, logs are essential for identifying and mitigating potential security threats. In cloud environments where the shared responsibility model means that end users don’t have full control over infrastructure and agent-based security solutions are not possible, security logs are often the only way to obtain real-time visibility into the environment. 

Though cloud security logs share many similarities with traditional on-premises logs, there are some key differences. The complexity and verbosity of cloud security logs is often much higher than in traditional environments. Plus, it’s common for each cloud service to have its own log format, and logs are often distributed across various sources. 

In this article, we’ll explore essential context for cloud security logs and learn more about how they fit into the landscape of cloud detection and response. Let’s get started.

The importance of security logs in cybersecurity

Logs offer continuous visibility into cloud infrastructure, applications, and services. Robust cloud security event logs play an integral role in your overall cloud security strategy in these ways:

  • Monitoring: Cloud logs allow you to continuously monitor your cloud environment in real time, which is essential for maintaining security. Cloud logs allow for the prompt detection of malicious behavior and other issues that could lead to security breaches.

  • Incident detection and response: Because logs provide real-time insights, your teams can act as soon as an anomaly is detected. By acting quickly, security teams can prevent major fallout by preventing a breach before it starts.

  • Forensics: After a security incident takes place, the log files associated with the affected system contain valuable information that helps you understand and investigate the scope of the breach.

  • Compliance: Some industries are subject to strict regulatory requirements. Policies, standards, or laws may require a company to log specific information. Logs play such a large role in compliance because they are considered a trusted source of truth that captures what happened and when.

Common types of cloud security event logs

Logs can document all the activity going on in a system, populated from many different sources. In this section, we’ll explore different types of logs. (To simplify things, we’ve organized them into categories within Wiz’s framework to identify which logs you should read to find the specific information you’re looking for.)

Identity logs

Identity logs register user activities related to authentication and authorization. In other words, they keep track of what users are doing from the moment they log in. Identity logs typically include user IDs, authentication attempts, successful and failed logins, and session details. Other components of identity logs might include timestamps, IP addresses, authentication types (such as password-based, multi-factor authentication methods), and the results of the authentication attempts. 

Beyond capturing this data, identity logs are essential for enhancing security through comprehensive user behavior analysis. By providing detailed insights into user activities over time, these logs help establish behavioral patterns and detect anomalies. Some security systems will assign risk scores to actions performed by users and flag critical activities for further investigation. For example, when there is a sequence of failed login attempts for a particular user ID from an unusual location, it could be a potential bruteforce attack and an action, such as locking the account, should be taken immediately.

Data event logs

Data event logs record events related to data modifications and access. Information like who accessed which data, when, how much data was accessed, and from where is specified in every log entry. 

Data modification logs detail any changes made to the data. Their components often include the user ID, data object ID, types of operations performed (read, write, delete, update), timestamps, and the source IP. These logs play a vital role in maintaining the cyber security principle of integrity by providing a detailed audit trail, which helps you ensure transparency and reduce your attack surface.

Network logs

Network event logs typically include information such as source and destination IP addresses, port numbers, protocols used, and the volume of data transferred. By analyzing and leveraging these components, threat researchers can detect patterns in traffic events, identify anomalies, and uncover potential security threats within the network.

Network logs are essential for threat detection and mitigation, performance monitoring, and ensuring seamless operation across multi-cloud and hybrid cloud landscapes. By integrating with intrusion detection systems (IDSs), network logs can detect and respond to malicious activities in real time, including early detection of distributed denial-of-service (DDoS) attacks. Network logs also provide insights into bandwidth usage, latency, and packet loss, helping to prevent congestion. 

Compute logs

Compute logs monitor the utilization and activities of computational resources, such as virtual machines, containers, and serverless functions. These logs include details on CPU and memory usage, instance start/stop log entries, scaling activities, and error messages. The key components in compute logs are the instance ID, resource usage metrics, timestamps, and event types.

In combination with host-level telemetry from a runtime sensor, logging compute information yields several strategic advantages for organizations, enhancing performance optimization by adjusting resource allocation and load balancing through insightful analysis of usage patterns. 

It facilitates robust automation capabilities by providing essential data for scaling operations and seamless integration with orchestration tools, ensuring efficient management and peak performance of containerized applications. For instance, by monitoring container platforms such as Kubernetes, you could promptly detect if there is a sudden increase in new workloads, which may indicate a serious issue (for instance, a cryptominer deployed in a Kubernetes cluster whose activities could lead to resource strain and performance degradation). 

Compute logs can bolster your bottom line. The potential cost savings for a company leveraging compute logs are extensive, ranging from accurate billing to identifying opportunities for cost reduction to ensuring high availability with minimal downtime and data loss through recovery operations.

Control and audit logs

Control and audit logs track configuration changes and administrative actions. They record details of who, what, when, and how changes were made, encompassing actions like policy updates, permission changes, and the deployment of new services. Their key components include the user ID, descriptions of changes, timestamps, and affected resources.

As we’ve seen, control and audit logs help meet regulatory requirements by providing detailed records. These logs also support proactive security measures by enforcing security policies, recording deviations, and enabling alerts in real time for suspicious activities. In multi-tenant cloud environments, control and audit logs track changes specific to each tenant to ensure tenant isolation. 

Another huge benefit? The integration of control and audit logs with cloud services gives security teams a unified view of administrative actions performed across the cloud infrastructure. For instance, audit logs can help detect attacks at the control plane level by identifying unauthorized changes to identity access management (IAM) roles. If a malicious actor escalates privileges by adding themselves to a high-permission role, audit logs will capture this unauthorized modification, triggering alerts for immediate investigation and response to prevent further damage.

The role of cloud security logs in cloud detection and response

Throughout this article, we’ve seen how cloud security logs are essential for prompt incident detection and response. Now, let’s turn our attention to how logs fit into the cloud detection and response (CDR) landscape.

CDR is the process of detecting and responding to threats in real time across the entire cloud ecosystem. By analyzing the information provided by cloud security logs, CDR identifies common threats or anomalies, providing prompt mitigation and enhancing overall cloud security.

Security logs capture a wide range of data, which serve as a base to monitor environments, analyze activities, and detect incidents as soon as possible. These security logs are a crucial source of information for CDR, considering correlation of events is one of the most important capabilities of the CDR platform. 

Without chronological details, it simply wouldn’t be possible to correlate events. Timestamps, typically included in cloud security logs, help us here by detailing when specific events occurred and who was involved. The CDR solution then combines both pieces of information to automatically construct a timeline of events. Correlated events empower enterprises to understand the development of an attack, identify the initial point of compromise, and trace the lateral movement of threats along the cloud infrastructure.

The captured digital evidence is invaluable for forensic analysis, enabling security teams to reconstruct events, identify the systems that were compromised, and determine the methods used by attackers.

For example, in the event of a ransomware attack, security logs would document the initial access point, file modifications, and communications with servers. Analysis of this information would demonstrate how the attack unfolded, what assets were encrypted, and the measures that the company must take to prevent it from happening again in the future.

Enhancing incident response with Wiz

Cloud environments are only getting more complex, meaning that security teams often respond to incidents rather than predict them. An analysis of over 5 million cloud workloads reveals that enterprises, on average, uncover 200 critical cloud risks when first scanning with Wiz. 

Wiz offers an innovative approach that bolsters your cloud security and reduces your attack surface by offering comprehensive visibility. Wiz’s threat-detection capabilities extend across accounts and across cloud environments to include visibility into configurations, user activities, application behaviors, and network traffic. By leveraging advanced analytics to evaluate cloud logs and configurations, Wiz enables organizations to gain deep insights into their cloud environments.

Here’s how Wiz approaches the analysis of cloud logs and configurations:

  • Data collection: Wiz integrates with major cloud service providers such as AWS, Azure, and Google Cloud Platform (GCP) to continuously collect logs and configurations in real time, ensuring that Wiz has an updated view of all activities within the cloud environment. Wiz offers support for detecting excessive access findings in GCP environments based on Google audit logs. Excessive access detection enables GCP customers to identify and adjust permissions appropriately to guarantee compliance with the principle of least privilege by locating users that have more permissions than necessary and by flagging inactive accounts. Unlike Google's IAM Recommender, which requires a premium Security Command Center (SCC) subscription for customers at the organizational level, Wiz's solution offers consistent visibility across all pricing tiers.

  • Log parsing and normalization: Wiz parses and normalizes the collected data, which involves extracting relevant information from raw log data and standardizing it into a format that facilitates analysis and correlation across different cloud platforms and services.

  • Behavioral analytics: By applying advanced behavioral analytics and machine learning algorithms to the parsed logs, Wiz checks for anomalous patterns of behavior that may indicate potential security threats.

  • Contextualization with the Wiz Security Graph: The Wiz Security Graph is a core component of Wiz’s platform that correlates information from diverse sources such as logs, configurations, and external threat intelligence feeds. This enriches analysis by providing a holistic view of your security posture and identifying relationships between different events and entities within the cloud environment.

Figure 1: The Wiz Security Graph
  • Rule-based detection: To detect suspicious activities or indicators of compromise (IOCs), Wiz employs rule-based detection mechanisms. These rules are continuously updated based on emerging threats and vulnerabilities identified through comprehensive research.

  • Visualization, reporting, and compliance: Wiz provides visualization tools and dashboards that allow security teams to gain actionable insights into the security status of their cloud infrastructure and supports informed decision-making for threat response and mitigation. Count on Wiz to not only improve incident response times but also to help you comply with regulatory requirements—enhancing overall governance and risk management practices.

With this holistic approach, Wiz effectively mitigates risks and strengthens cloud security frameworks. That’s why our all-in-one platform is trusted by 40% of Fortune 100 companies to bolster security. 

Discover how our innovative approach to security logging can elevate your defenses and ensure robust protection against continuously evolving cyber threats. To experience firsthand how Wiz can revolutionize your cloud security strategy, schedule a demo today.

Secure everything you run and build in the cloud

Learn why CISOs at the fastest growing companies choose Wiz to secure their cloud environments.

Get a demo

Continue reading

Vulnerability Prioritization in the Cloud: Strategies + Steps

Vulnerability prioritization is the practice of assessing and ranking identified security vulnerabilities based on critical factors such as severity, potential impact, exploitability, and business context. This ranking helps security experts and executives avoid alert fatigue to focus remediation efforts on the most critical vulnerabilities.