Amazon Simple Storage Service is an object storage solution that allows customers to store any amount of data in highly available and easy-to-use buckets. Before creating a Data Forwarder, you must create an AWS S3 bucket and corresponding policy.

Use this procedure to create an S3 bucket in your AWS Management Console.

For information on AWS S3 buckets, see Amazon: How Do I Create an S3 Bucket? and Amazon: Bucket Restrictions & Limitations.

Prerequisites

Ensure you have proper credentials to access and make changes within your AWS Management Console.

Procedure

  1. Sign into the AWS Management Console.
  2. In the top right corner of the page, locate the region selector, and select the same region where your Carbon Black Cloud instance is located. This is the product URL you use to access Carbon Black Cloud.
    Use the following table to select the correct region.
    Carbon Black Cloud Org Product URL AWS Region Name AWS Region
    https://gprd1usgw1.carbonblack-us-gov.vmware.com US Gov West 1 us-gov-west-1
  3. Under Services, navigate to the S3 console.
  4. Choose Create bucket and give the bucket a unique name that does not contain uppercase letters or underscores.
    For additional guidance, see Amazon's bucket naming restrictions. Keep in mind that you may create multiple forwarders to send data to various sub-folders in this same bucket.
  5. Verify that the region matches your product region.
  6. Select Enabled for Block all Public Access.
    The S3 bucket does not require a public access to work with the Data Forwarder.
  7. Select Create Bucket.

Results

Your S3 bucket displays.

What to do next

You must now configure a bucket policy to provide the Carbon Black Data Forwarder permission to write to the bucket.