All Apps and Add-ons

Splunk Add-on for AWS: Configure Traffic via VPC End-point

bmadden
New Member

I'm running Splunk 6.5.2 in AWS. I have a Heavy Forwarder with the AWS Add-On installed. The majority of our external traffic goes via a proxy server but for some of the AWS API traffic it goes via a VPC end-point. Has anybody attempted this method and got it to work with the Splunk Add-On?

0 Karma

briangmadden
Explorer

For each S3 VPC End-Point in use you need to add the region hostname to your no_proxy config in Splunk. For example if S3 buckets were in US East 2 need to add s3.us-east-2.amazonaws.com. All your configuratins in inputs.conf need to use the region hostname instead of the default s3.amazonaws.com

0 Karma
Get Updates on the Splunk Community!

Stay Connected: Your Guide to May Tech Talks, Office Hours, and Webinars!

Take a look below to explore our upcoming Community Office Hours, Tech Talks, and Webinars this month. This ...

They're back! Join the SplunkTrust and MVP at .conf24

With our highly anticipated annual conference, .conf, comes the fez-wearers you can trust! The SplunkTrust, as ...

Enterprise Security Content Update (ESCU) | New Releases

Last month, the Splunk Threat Research Team had two releases of new security content via the Enterprise ...