Skip to main content
Close announcements banner

Monitoring events via Audit logs

An Audit logging service is provided to monitor activities on Talend Cloud applications. With this Web API service, you are enpowered to ensure data security and manage regulatory compliance risks by performing advanced security analytics on the Audit logs you can easily collect and store on your premises.

The Audit logs are self-service through an Audit logging query API. The logging service tracks all users and their actions in the system with the timestamps and outcome of those actions.

The retention period of Audit logs varies depending on your subscribed support plan. Download your logs periodically if you want to maintain your log files for longer period of time.
  • Gold: 7 days.
  • Platinum: 14 days.
  • Mission Critical: 31 days.
  • If your support level is Community while you are using a Trial or an Evaluation license, your Audit logs are retained for 31 days.
The Audit logging service starts to work on the effective date of your subscription only. It does not record the activities triggered before that date.

For more details about the Audit log events, see Monitoring events via Audit logs on Cloud applications.

Did this page help you?

If you find any issues with this page or its content – a typo, a missing step, or a technical error – let us know how we can improve!