Splunk® Enterprise

Add AWS Config data: Distributed deployment with indexer clustering

Acrobat logo Download manual as PDF


Splunk Enterprise version 8.0 is no longer supported as of October 22, 2021. See the Splunk Software Support Policy for details. For information about upgrading to a supported version, see How to upgrade Splunk Enterprise.
This documentation does not apply to the most recent version of Splunk® Enterprise. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Configure AWS services

Before configuring your Splunk platform deployment to work with your AWS data, make sure that your AWS deployment is properly configured to send data.

Prerequisites

  • You must have administrator access to your AWS account. If you do not have necessary permissions, work with an AWS administrator to complete the tasks described in this manual.

If your account is in the AWS China region, the add-on only supports the services that AWS supports in that region. For an up-to-date list of what products and services are supported in this region, see AWS China Products or AWS product services.

If your account is in the AWS GovCloud region, the add-on only supports the services that AWS supports in that region. For an up-to-date list of what services and endpoints are supported in this region, see the AWS GovCloud User Guide

Configure AWS Config

The Splunk Add-on for AWS collects events from a Simple Queue Service (SQS) that subscribes to the Simple Notification Service (SNS) notification events from AWS Config. Configure AWS Config to produce SNS notifications, and then create the SQS that the add-on can access. For more information about AWS Config, see the AWS Config documentation.

  1. Enable AWS Config by following the AWS Config setup guide.
  2. Specify a new S3 bucket to save the data and an SNS Topic to which Splunk software will stream Config notifications. Do not use an existing bucket or SNS.
  3. Verify that you have successfully completed the setup process. If you used the AWS console, the Resource Lookup page displays.
  4. Create a new SQS.
  5. Subscribe the SQS exclusively to the SNS Topic that you created in Step 2.
  6. Grant IAM permissions to access the S3 bucket and SQS to the AWS account that the add-on uses to connect to your AWS environment.
Last modified on 05 November, 2019
PREVIOUS
Configure Amazon Web Services to collect data
  NEXT
Configure AWS permissions

This documentation applies to the following versions of Splunk® Enterprise: 7.2.0, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7, 7.2.8, 7.2.9, 7.2.10, 7.3.0, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5, 7.3.6, 7.3.7, 7.3.8, 7.3.9, 8.0.0, 8.0.1, 8.0.2, 8.0.3, 8.0.4, 8.0.5, 8.0.6, 8.0.7, 8.0.8, 8.0.9, 8.0.10


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters