All Apps and Add-ons

Splunk Cloud with Aws cloud trail

janreyferil
Engager

Hi all,

Anyone can share to me the best practice to set up ingesting the cloud trail logs from Splunk cloud add-ons. Why do they prepare to use SQS instead of directing it to the cloud trail? please give me an understanding of this

Labels (1)
0 Karma

yr
Loves-to-Learn Everything

Hi we have AWS and splunk cloud (victoria) and we also like to ingest the cloudtrail data to splunk cloud if some once can share the tips or process 

thanks

 

0 Karma
Get Updates on the Splunk Community!

Enhance Security Visibility with Splunk Enterprise Security 7.1 through Threat ...

(view in My Videos)Struggling with alert fatigue, lack of context, and prioritization around security ...

Troubleshooting the OpenTelemetry Collector

  In this tech talk, you’ll learn how to troubleshoot the OpenTelemetry collector - from checking the ...

Adoption of Infrastructure Monitoring at Splunk

  Splunk's Growth Engineering team showcases one of their first Splunk product adoption-Splunk Infrastructure ...