SAP Knowledge Base Article - Preview

3348580 - How to identify security events written in Audit Logs for the Cloud Foundry Environment.

Symptom

You want to know about how to identify security events written in Audit Logs for the Cloud Foundry Environment, such as security events related to role collection management, authentication error, etc.


Read more...

Environment

  • SAP Business Technology Platform
  • Cloud Foundry environment

Product

SAP BTP, Neo environment 1.0

Keywords

audit logs, SAP BTP, Cloud Foundry, security events, logging , KBA , BC-CP-CF-SEC-IAM , UAA, Authentication, Authorization, Trust Mgmnt , BC-CP-CF-SEC-AUDITLG , Audit Log Service for SAP BTP Cloud foundry environment , How To

About this page

This is a preview of a SAP Knowledge Base Article. Click more to access the full version on SAP for Me (Login required).

Search for additional results

Visit SAP Support Portal's SAP Notes and KBA Search.