Authorization: Bearer token scan in logs

We are in the process of moving away from Symphonic & Kong but in our 1 ENV we are still using it.

JWT Bearer tokens as logged in the logs (which is not good, I know) but for the time being to get notifications on this I used Grafana Loki with Grafana Managed alerts & Prometheus AlertManager to send alerts but it’s not that great.

Is there someone that maybe have a better suggestion or something else I can possible use in the meantime or not really?

Any help or suggestions would be great.

Thanks.

1 Like

Hi @jtvdw,

Welcome to the Auth0 Community!

I’m not sure I understand your question. What is the problem specifically? Can you give an example of what you are trying to solve?

This topic was automatically closed 14 days after the last reply. New replies are no longer allowed.