Configure AWS Control Tower to Send Amazon VPC Flow Logs to Splunk | Amazon Web Services

1 671
55.7
Опубликовано 14 декабря 2022, 22:21
In this video, you’ll see how to configure AWS Control Tower to send Amazon Virtual Private Cloud (Amazon VPC) Flow Logs to Splunk. With this solution, you can deploy an account factory customization blueprint that creates an Amazon Kinesis Data Firehose delivery stream to send VPC Flow Logs to Splunk.

Learn more at: go.aws/3YjqS0t

Subscribe:
More AWS videos - bit.ly/2O3zS75
More AWS events videos - bit.ly/316g9t4

ABOUT AWS
Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform, offering over 200 fully featured services from data centers globally. Millions of customers — including the fastest-growing startups, largest enterprises, and leading government agencies — are using AWS to lower costs, become more agile, and innovate faster.

#AWS #AmazonWebServices #CloudComputing
автотехномузыкадетское