What is Amazon GuardDuty?

What is Amazon GuardDuty?

May 13, 2020 / Nirav Shah

When we first read its name, we thought it’ll be like some sort of security guard app that can protect our personal environment on the cloud, but unfortunately we were wrong lol 🙂 (Now don’t start judging us, we were just kidding)

Since the joke is over, in this blog we will let you know:

what is the AWS guard duty,

  • how we can use
  • what are it’s coolest features
  • and much more……

AWS has launched a new security service called Amazon Guarduty. This service aims to provide threat intelligence for your AWS account and EC2 instances. So that It continuously monitors for malicious or undesired activities like port scan, unauthorized use of your account, and many other potential problems

The Amazon Guarduty collets three logs that is

  1. VPC Flow Logs,
  2. DNS logs
  3. CloudTrail events

And the coolest thing is you can also add your different AWS accounts so that you can view and manage their GuardDuty Findings on their behalf. The service is as it is made by Machine Learning, which continuously evolves and understands your infrastructure.

How it works

First GuardDuty determines the issue, it generates a finding. These findings show up in the Amazon GuardDuty Management Console and can be sent to Amazon CloudWatch as an event. This flexibility means that you can easily review findings as well as react to them.

Trust me it’s very easy to set up on console so that i will put the link below so it can be easy for all

Video link

https://www.youtube.com/watch?v=OMEGE kvM

Using Document

https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_settingup.html

Amazon Guard Duty Features

  1. Highly available threat detection.
  2. Automate threat response and remediation.
  3. Continuous monitoring across AWS accounts without added cost & complexity.

Many more…..

And there are three-way to used AWS Guard duty

  1. Using AWS console.
  2. AWS SDK.
  3. GuardDuty HTTPS API.

You have to keep in mind that Amazon Guard duty only supports below regions (the list might grow in future):

Asia Pacific: Mumbai, Seoul, Singapore, Sydney and Tokyo
Canada: Central
EU: Frankfurt, Ireland, and London
US East: N. Virginia and Ohio
US West: Oregon and N. California
South America: São Paulo

And now let’s talk about the cost for this service,

Amazon GuardDuty is priced along two dimensions.

  1. CloudTrail Event analysis.
  2. VPC Flow Log and DNS Log analysis.

But new accounts to Amazon GuardDuty can try the service for 30-days at no cost in each supported region.

Pricing can be change by region.so just give you example for Mumbai regions,

Conclusion,

AWS GuardDuty can detect and report malicious activities in the AWS account and workload. This is a managed service that identifies and reports undesired activities to the administrator.

Talk to AWS Certified Consultant

    Spread Love By Sharing:

    Let Us Talk About Your AWS Development Requirements

    Have queries about your AWS project ideas and concepts? Please drop in your project details to discuss with our AWS experts, professionals and consultants.

    • Swift Hiring and Onboarding
    • Experienced and Trained AWS Team
    • Quality Consulting and Programming
    Let’s Connect and Discuss Your Project