4.0

You are viewing documentation for an older version of Lenses.io View latest documentation here

AWS MSK

Lenses.io is an advanced Amazon MSK integration offering data observability, productivity, monitoring, security and governance for Apache Kafka and event/streaming applications.

MSK ARN

If you have an AWS MSK cluster, you can quickly install using

Learn more 

Read bellow to learn more about

AWS Marketplace 

Note down the Cluster ARN and Security group:

MSK ARN

1) Select CloudFormation Template, Lenses EC2 MSK and your region

MSK CloudFormation template

2) Choose Launch CloudFormation

MSK launch Lenses action

3) Continue with the default options for creating the stack in the AWS wizard.

At the Specify stack details, enter the following:

  • Name for your Lenses deployment at the top
  • InstanceType - Recommended t2.large
  • SSHLocation - 0.0.0.0/0
  • LensesLocation - 0.0.0.0/0
  • Lenses license - the contents of the JSON license file
  • AWS MSK ARN - From AWS MSK Console
  • AWS Cluster Security Group - From AWS MSK Console
  • Enable CloudWatch metrics

Optionally set the Connect and Schema Registry configurations if you have them installed.

Note: Ensure you select the subnets.

MSK CloudFormation details

4) Review the stack:

MSK Lenses installation review

5) Accept the terms and conditions and create the stack:

MSK Lenses ack

6) Once the stack has deployed, go to the Output tab and click on the FQDN link:

MSK stack FQDN link

7) Login to Lenses with admin/ec-instance-name:

You can find the instance name in the resources tab of the Cloud Formation stack:

MSK Lenses instance name

Template policies 

The template enables the following policies:

  • logs:CreateLogGroup
  • logs:CreateLogStream
  • logs:PutLogEvents
  • kafka:Describe*
  • kafka:List*
  • logs:PutLogEvents
  • acm-pca:IssueCertificate
  • acm-pca:GetCertificate

Template options 

FieldDescriptionTypeRequired
LensesLicenseThe Lenses licensestringyes
MSKClusterARNThe generated MSK Cluster ARNstringyes
MSKSecurityGroupThe MSK security group in order to allow all traffic as inbound traffic to Lensesstringno
SchemaRegistryURLsA list of Schema Registry nodesarrayno
ConnectURLsA list of all the Kafka Connect clustersarrayno

Summary 

Lenses adds to Amazon MSK a secure User Interface with DataOps capabilities for:

  • Data discovery
  • Data security
  • Data governance
  • Data monitoring
  • Data observability
  • Data alerts

Installation methods 

1. Secure AWS installation
2. AWS marketplace (Hourly usage)
3. AWS marketplace (BYOL - Bring Your own license) - get a trial license
4. AWS EDP Private Offer contact us for an AWS EDP offer.