Integrations with related AWS services - AWS Audit Manager

Integrations with related AWS services

AWS Audit Manager integrates with multiple AWS services to automatically collect evidence that you can include in your assessment reports.

AWS Security Hub

AWS Security Hub monitors your environment using automated security checks that are based on AWS best practices and industry standards. Audit Manager captures snapshots of your resource security posture by reporting the results of security checks directly from Security Hub. For more information about Security Hub, see What is AWS Security Hub? in the AWS Security Hub User Guide.

AWS CloudTrail

AWS CloudTrail helps you monitor the calls made to AWS resources in your account. These include calls made by the AWS Management Console, the AWS CLI, and other AWS services. Audit Manager collects log data from CloudTrail directly, and converts the processed logs into user activity evidence. For more information about CloudTrail, see What is AWS CloudTrail? in the AWS CloudTrail User Guide.

AWS Config

AWS Config provides a detailed view of the configuration of AWS resources in your AWS account. This includes information about how resources are related to one another and how they were configured in the past. Audit Manager captures snapshots of your resource security posture by reporting findings directly from AWS Config. For more information about AWS Config, see What is AWS Config? in the AWS Config User Guide.

AWS License Manager

AWS License Manager streamlines the process of bringing software vendor licenses to the cloud. As you build out cloud infrastructure on AWS, you can save costs by repurposing your existing license inventory for use with cloud resources. Audit Manager provides a License Manager framework to assist you with your audit preparation. This framework is integrated with License Manager to aggregate license usage information based on customer defined licensing rules. For more information on License Manager, see What is AWS License Manager? in the AWS License Manager User Guide.

AWS Control Tower

AWS Control Tower enforces preventative and detective guardrails for cloud infrastructure. Audit Manager provides an AWS Control Tower Guardrails framework to assist you with your audit preparation. This framework contains all of the AWS Config rules that are based on guardrails from AWS Control Tower. For more information about AWS Control Tower, see What is AWS Control Tower? in the AWS Control Tower User Guide.

AWS Artifact

AWS Artifact is a self-service audit artifact retrieval portal that provides on-demand access to the compliance documentation and certifications for AWS infrastructure. AWS Artifact offers evidence to prove that the AWS Cloud infrastructure meets the compliance requirements. In contrast, AWS Audit Manager helps you collect, review, and manage evidence to demonstrate that your usage of AWS services is in compliance. For more information about AWS Artifact, see What is AWS Artifact? in the AWS Artifact User Guide. You can download a list of AWS reports in the AWS Management Console.

For a list of AWS services in scope of specific compliance programs, see AWS services in Scope by Compliance Program. For more general information, see AWS Compliance Programs.