Audit Logs in Seed are now publicly available for all our Enterprise users.

Audit Logs in Seed

Previously, audit logs were in beta and only available to some of our users. They are now available to all of our Enterprise users.

Audit logs are a great way to gain visibility over your entire organization’s activities on Seed. They are:

  • Immutable
  • Time Synced
  • Retroactive
  • Real-Time
  • And really comprehensive!

This means that you can rest assured knowing that you’ll always be able to fallback to the audit log in case of an issue. You can view the audit log from your organization settings on Seed. Also make sure to check out our docs on the audit logs for further info!.

If you would like to enable the audit log for your organization, or would like some information about our Enterprise plans, feel free to contact us.