System Audit Logs

CloudGuard keeps a full audit log of all accesses to your environments and of each action done on the account. This page shows a record of all actions taken by the system. For example, you opened a lease for two hours. After two hours, CloudGuard closed the lease.

CloudGuard keeps your system audit logs for three years.

To see the system audit logs:

  1. Navigate to Events > Operational > System Audit Logs.

  2. In the table, below the Cloud Account ID column, select an account ID to see its details. The Details window opens.

    In addition to the event name and time, the log's details show this important information:

    • Cloud Account ID - The cloud account ID on which the action was done.

    • Event Name - The type of event on the cloud account, such as "API key created" or "Security group change detected".

    • Time - The date and time the event occurred.

    • Description - Details of the system audit such as changed tags, owner, and compliance.

To export the system audit logs:

  1. Navigate to Events > Operational > System Audit Logs.

  2. Below the logs table, click .

Note - The export table is limited to 10,000 events.

System Events