Using Amazon Detective to perform root cause analysis for security findings | Amazon Web Services

994
11.8
Опубликовано 7 июня 2023, 22:38
Amazon Detective simplifies the investigative process and helps security teams conduct faster and more effective investigations by grouping related security findings together into finding groups and graph visualization. This video shows you how you can use these features to enhance your security event investigations.

Learn more at: go.aws/43PlXpF

Interested in self-paced digital training on this service? Visit AWS Skill Builder to take the Getting Started with Amazon Detective course: explore.skillbuilder.aws/learn...

Subscribe:
More AWS videos: go.aws/3m5yEMW
More AWS events videos: go.aws/3ZHq4BK

Do you have technical AWS questions?
Ask the community of experts on AWS re:Post: go.aws/3lPaoPb

ABOUT AWS
Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform, offering over 200 fully featured services from data centers globally. Millions of customers — including the fastest-growing startups, largest enterprises, and leading government agencies — are using AWS to lower costs, become more agile, and innovate faster.

#AmazonDetective #threatintelligence #threatdetection #incidentresponse #securityincidentresponse #AWS #AmazonWebServices #CloudComputing
автотехномузыкадетское