All Apps and Add-ons

Splunk Cloud with Aws cloud trail

janreyferil
Engager

Hi all,

Anyone can share to me the best practice to set up ingesting the cloud trail logs from Splunk cloud add-ons. Why do they prepare to use SQS instead of directing it to the cloud trail? please give me an understanding of this

Labels (1)
0 Karma

yr
Loves-to-Learn Everything

Hi we have AWS and splunk cloud (victoria) and we also like to ingest the cloudtrail data to splunk cloud if some once can share the tips or process 

thanks

 

0 Karma
Get Updates on the Splunk Community!

Stay Connected: Your Guide to May Tech Talks, Office Hours, and Webinars!

Take a look below to explore our upcoming Community Office Hours, Tech Talks, and Webinars this month. This ...

They're back! Join the SplunkTrust and MVP at .conf24

With our highly anticipated annual conference, .conf, comes the fez-wearers you can trust! The SplunkTrust, as ...

Enterprise Security Content Update (ESCU) | New Releases

Last month, the Splunk Threat Research Team had two releases of new security content via the Enterprise ...