CloudWatch Logs

Encryption

  • You can encrypt CloudWatch logs with AWS KMS keys.
  • Encryption is enabled at log group level by associating a Customer Managed Key
  • Note: You cannot associate CMK with a log group using CloudWatch console
    • Must use the CloudWatch Logs API
      • associate-kms-key if the log group already exists
      • create-log-group: if the log group doesn't exist yet

S3 Exports

  • Export cloudwatch logs to S3
  • Log data can take up to 12 hours
  • use CreateExportTask
  • Not near-real time or real-time.