All Apps and Add-ons

Adding Historical Cloudtrail Logs

philip_watts
New Member

I recently installed the Splunk App for AWS and followed the SNS and SQS setup instructions for getting cloud trail logs into Splunk. This configuration is working, however it is only working for new cloud trail logs. I'd like to be able to ingest past logs, but haven't found a way as of yet.

Any tips?

Tags (1)
0 Karma

_d_
Splunk Employee
Splunk Employee

You can install the Splunk Add-on for Amazon Web Services (https://apps.splunk.com/app/1876/) and configure/point its S3 input to your CloudTrail bucket.

0 Karma
Get Updates on the Splunk Community!

Introducing the 2024 SplunkTrust!

Hello, Splunk Community! We are beyond thrilled to announce our newest group of SplunkTrust members!  The ...

Introducing the 2024 Splunk MVPs!

We are excited to announce the 2024 cohort of the Splunk MVP program. Splunk MVPs are passionate members of ...

Splunk Custom Visualizations App End of Life

The Splunk Custom Visualizations apps End of Life for SimpleXML will reach end of support on Dec 21, 2024, ...