Companies of all shapes and sizes use Temporal Cloud to ensure their event-based processes (we call them Temporal Workflows) execute completely and correctly at any scale no matter the level of complexity involved. One of the key requirements for ensuring the reliable execution of these processes is transparency. For many reasons (such as compliance, security, and accountability), it’s crucial to have a clear, detailed record of who did what, when, and how.

Today, we launched a public preview of the Audit Logging feature for Temporal Cloud that will allow you to get this critical data. Audit Logging lets you keep track of the actions performed in Temporal Cloud, making it an incredibly useful tool for understanding system behavior, diagnosing problems, and maintaining accountability.

audit logging beta

Why Audit Logging?

There are several reasons why you should use the Audit Logging feature:

  1. Compliance: Many industries require detailed audit logs for regulatory purposes. With Audit Logging, you can ensure that you’re always ready for an audit.
  2. Security: Audit logs can be invaluable for detecting suspicious activity. By keeping a close eye on your audit logs, you can quickly identify and respond to potential security threats.
  3. Accountability: With a detailed log of all user activity, you can identify who made a particular change to Temporal Cloud. This fosters accountability within your team and helps resolve disputes or miscommunications.

What’s available in the preview?

The preview release of Audit Logging logs information for Temporal Cloud User and Namespace administrative operations as well as global configuration operations such as configuring Observability and the Audit Logging feature itself. You can see the current list of events logged in the Audit Logging documentation. The public preview also sends audit events to an AWS Kinesis sink.

We will keep improving Audit Logging functionality based on user feedback. To date, we’ve heard users request support for additional destination sinks (such as S3 and GCP) and new auditable events, such as Workflow events. Please stay tuned and watch for updates as this functionality becomes generally available.

When will Audit Logging be GA?

At Temporal, we have a maniacal focus on durability, and this means we have a high bar for quality and resilience for all Temporal functionality. During the next few months we will put the feature through additional testing for durability and anticipate achieving general availability within a quarter. Of course, the more preview users who use Audit Logging, the faster we can demonstrate its readiness, so please give Audit Logging a try.

Get started with Audit Logging

Using Audit Logging in your system is simple. We prepared a comprehensive step-by-step guide to walk you through the process. Check out our How to manage Audit Logging guide to get started.

We’re here for you

We believe that our new Audit Logging feature will significantly improve your experience with Temporal Cloud, making it easier than ever to maintain transparency, security, and efficiency in your operations. We’re excited for you to try it out and let us know your thoughts.

As always, we’re here to support you. If you have any questions or need assistance, don’t hesitate to reach out to the Temporal team.

Stay tuned for more updates from our team. Until then, happy logging!