Amazon GuardDuty supports scanning EBS managed key encrypted volumes | Amazon Web Services

353
29.4
Опубликовано 18 марта 2024, 21:27
Amazon GuardDuty Malware Protection can now scan Amazon Elastic Block Store (Amazon EBS) volumes that are encrypted with EBS managed keys attached to EC2 instance and container workloads, in addition to unencrypted EBS volumes, and volumes encrypted with AWS KMS customer-managed keys (CMKs). You can now configure automatic malware scanning based on GuardDuty network-based findings, and initiate on-demand malware scans of EBS volumes encrypted with EBS managed keys.

When potential malware is identified, GuardDuty generates actionable security findings with information such as the threat and file name, the file path, the Amazon EC2 instance ID, resource tags and, in the case of containers, the container ID and the container image used, helping customers identify and respond to the malware security finding. GuardDuty Malware Protection does not require you to deploy additional security agents or software and is designed to have no performance impact on running workloads.

Learn more at: go.aws/495nJFw

Subscribe:
More AWS videos: go.aws/3m5yEMW
More AWS events videos: go.aws/3ZHq4BK

Do you have technical AWS questions?
Ask the community of experts on AWS re:Post: go.aws/3lPaoPb

ABOUT AWS
Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform, offering over 200 fully featured services from data centers globally. Millions of customers — including the fastest-growing startups, largest enterprises, and leading government agencies — are using AWS to lower costs, become more agile, and innovate faster.

#AWS #AmazonWebServices #CloudComputing
автотехномузыкадетское