Amazon Detective supports Amazon GuardDuty ECS Runtime Monitoring investigations

577
48.1
Опубликовано 15 февраля 2024, 0:15
Amazon Detective supports security investigations for threats detected by Amazon GuardDuty Elastic Container Service (ECS) Runtime Monitoring. Amazon Detective provides enhanced visualizations and additional context for detections on ECS. You can use the runtime threat detections from GuardDuty and the investigative capabilities from Detective to improve your detection and response for potential threats to your container workloads.
Detective is a managed security service designed to help security analysts investigate potential security issues across AWS accounts and workloads. Detective simplifies the process of analyzing security findings, making it easier to identify the extent of malicious activity and its root cause. GuardDuty is a threat detection service that continuously monitors your AWS environment for malicious activity and unauthorized access. GuardDuty supports threat detection for runtime events in Amazon ECS, including serverless workloads on AWS Fargate. Detective supports the investigation of these detections, including correlations with other findings into finding groups, graph visualizations, and other summaries for faster security investigations.
To get started you can enable the new threat detection plan in the GuardDuty console, and Detective will automatically ingest the findings into your behavior graph.

Learn more at: go.aws/49krub5

Subscribe:
More AWS videos - bit.ly/2O3zS75
More AWS events videos - bit.ly/316g9t4

ABOUT AWS
Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform, offering over 200 fully featured services from data centers globally. Millions of customers — including the fastest-growing startups, largest enterprises, and leading government agencies — are using AWS to lower costs, become more agile, and innovate faster.

#AmazonDetective #AmazonGuardDuty #ElasticContainerServiceRuntimeMonitoring #ECSRuntimeMonitoring #ContainerWorkloads #IncidentResponse #InvestigatePotentialSecurityIssues #SecurityInvestigations #threatdetection #AWSSecurityServicesFeatureDemos #AWS #AmazonWebServices #CloudComputing
автотехномузыкадетское