Amazon Detective makes it easier to spot cloud security issues

AWS has announced that its new security service Amazon Detective is now available at no additional cost to customers.

Amazon Detective makes it much easier for customers to conduct faster and more efficient investigations into security issues across their AWS workloads. 

The service automatically collects log data from a customer’s resources and then uses machine learning, statistical analysis and graph theory to build interactive visualizations that allow customers to analyze, investigate and quickly identify the root cause of potential security issues or suspicious activities.

There are also no additional charges or commitments to use Amazon Detective and customers pay only for data ingested from AWS CloudTrail, Amazon Virtual Private Cloud (VPC) Flow Logs and Amazon GuardDuty findings.

Amazon Detective

To start using Amazon Detective, AWS customers must first enable the service in the AWS Management Console. From there, the service automatically begins distilling and organizing data from AWS CloudTrail, Amazon VPC Flow Logs and Amazon GuardDuty findings into a graph model that summarizes resource behaviors and interactions observed across an AWS customer’s environment.

By using machine learning, statistical analysis and graph theory, Amazon Detective produces tailored visualizations to help customers answer questions without having to organize any data or develop, configure or tune their own queries and algorithms. The service will also allow security teams to more quickly move on to remediation as Amazon Detective handles all of the necessary data sifting.

Vice president of security services at AWS, Dan Plastina explained why the company created the service in a press release, saying:

“Even when customers tell us their security teams have the tools and information to confidently detect and remediate issues, they often say they need help when it comes to understanding what caused the issues in the first place. Gathering the information necessary to conduct effective security investigations has traditionally been a burdensome process, which can put crucial in-depth analysis out of reach for smaller organizations and strain resources for larger teams. Amazon Detective takes all of that extra work off of the customer’s plate, allowing them to focus on finding the root cause of an issue and ensuring it doesn’t happen again.”

Amazon Detective is available now in the US East (N. Virginia), US East (Ohio), US West (Oregon), Europe (Frankfurt), Europe (Ireland), Europe (London), Europe (Paris), Europe (Stockholm), Asia Pacific (Mumbai), Asia Pacific (Seoul), Asia Pacific (Singapore), Asia Pacific (Sydney), Asia Pacific (Tokyo), and South America (Sao Paulo) regions with availability in more regions coming soon.


Source

AWS has announced that its new security service Amazon Detective is now available at no additional cost to customers. Amazon Detective makes it much easier for customers to conduct faster and more efficient investigations into security issues across their AWS workloads.  The service automatically collects log data from a customer’s…

Leave a Reply

Your email address will not be published. Required fields are marked *