Posted On: May 2, 2019

You can now use the Splunk log driver to ship container logs from AWS Fargate tasks to a Splunk endpoint. By specifying the endpoint and other log configuration while authoring task definitions, you can ingest logs generated by containers running in Fargate to Splunk. Learn more in the API Configuration documentation.

Additionally, you can also reference sensitive information such as the splunk-token as a reference to data stored in AWS Secrets Manager or AWS Systems Manager Parameter Store. You can learn more about passing sensitive information to log driver configuration here.