Amazon's AWS Announces New Capabilities for Amazon GuardDuty; Jon Ramsey Comments



Amazon's AWS Announces New Capabilities for Amazon GuardDuty; Jon Ramsey Comments



SEATTLE, WA - Amazon recently announced the expansion of its capabilities within its Amazon Web Services (AWS) platform. The tech giant added three new capabilities for Amazon GuardDuty, AWS’s threat detection service, that further strengthen customer security through expanded coverage and continuous enhancements in machine learning, anomaly detection, and integrated threat intelligence.

Jon Ramsey, Vice President for Security Services, Amazon Web Services“Tens of thousands of organizations across virtually every industry and geography use Amazon GuardDuty, including more than 90 percent of our 2,000 largest customers, helping to protect more than half a billion EC2 instances and millions of S3 buckets,” said Jon Ramsey, Vice President for Security Services at AWS. “GuardDuty’s new capabilities build on this powerful foundation to expand security detection and monitoring even further, to where customers tell us they need it most: containers’ runtime monitoring, databases, and serverless applications. We’ve now more than tripled the number of managed detections since we introduced GuardDuty.”

GuardDuty is part of a broad set of AWS security services that help customers identify potential security risks, so they can respond quickly, freeing security teams to focus on tasks with the highest value. The three new capabilities expand GuardDuty protection to container runtime behavior, as well as database and serverless environments.

EKS Runtime Monitoring deepens threat detection inside customers’ containerized workloads. The release continued explaining GuardDuty RDS Protection helps customers protect data stored in Amazon Aurora databases. GuardDuty Lambda Protection helps customers detect threats to their serverless applications.

The tech giant added three new capabilities for Amazon GuardDuty, AWS’s threat detection service, that further strengthen customer security through expanded coverage and continuous enhancements in machine learning, anomaly detection, and integrated threat intelligence

The three new capabilities added to GuardDuty build on the hundreds of features and enhancements available since its launch and expand security coverage to other AWS workloads and core deployment use cases. The capabilities can all be easily enabled organization-wide with a few steps and no other requirements or prerequisites, resulting in actionable, contextual, and timely security findings with resource-specific details to help quickly investigate and respond.

For more information, click here.

ANUK will keep an eye out for more updates to optimize services, so stay tuned.

Amazon