Difference between revisions of "Amazon GuardDuty"

From wikieduonline
Jump to navigation Jump to search
Line 3: Line 3:
 
** CloudTrail management events: activated by default, cannot be disabled.
 
** CloudTrail management events: activated by default, cannot be disabled.
 
** [[S3 protection]]: S3 data events (Jul 2020)<ref>https://aws.amazon.com/blogs/aws/new-using-amazon-guardduty-to-protect-your-s3-buckets/</ref>, full list https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-s3.html
 
** [[S3 protection]]: S3 data events (Jul 2020)<ref>https://aws.amazon.com/blogs/aws/new-using-amazon-guardduty-to-protect-your-s3-buckets/</ref>, full list https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-s3.html
 +
** [[EC2 Instance Credential Exfiltration]]
 +
 
* [[VPC Flow]] Logs
 
* [[VPC Flow]] Logs
 
* [[DNS query logs]]
 
* [[DNS query logs]]

Revision as of 02:10, 15 February 2022

wikipedia:Amazon GuardDuty (Nov 2017) [1] threat detection uses

Detection examples

  • Compromised EC2 instances mining bitcoin
  • An attacker scanning your web servers for known application vulnerabilities
  • GuardDuty does not process requests to objects that you have made publicly accessible, but it does alert you when a bucket is made publicly accessible

Cost


Formats

  • TXT
  • STIX
  • OTX_CSV
  • ALIEN_VAULT
  • PROOF_POINT
  • FIRE_EYE

Related

Activities

See also

  • https://aws.amazon.com/about-aws/whats-new/2017/11/announcing-amazon-guardduty-intelligent-threat-detection/
  • https://aws.amazon.com/blogs/aws/new-using-amazon-guardduty-to-protect-your-s3-buckets/
  • Advertising: