Searching and Correlating Security Threats Using Amazon Detective

Beginner
1m 38s
25

In this lesson, we will discuss how Amazon Detective can be used to search and correlate security threats in your AWS environment.

Learning Objectives

  • Define Amazon Detective
  • Understand how Detective is used to search and correlate security threats when analyzing findings or investigating suspicious activity within your AWS accounts
  • Describe Detective's pricing model along with some of its latest features

Intended Audience

  • Anyone in a security role who may need to perform a root cause analysis or investigate security findings across AWS accounts
  • Anyone who is preparing to take the AWS Certified Security - Specialty (SCS-C02) exam

Prerequisites

  • Have a basic understanding of AWS security services like GuardDuty and Security Hub
  • Have some experience designing, implementing, and securing solutions in the AWS Cloud
About the Author
Avatar
Danny Jessee, opens in a new tab
AWS Certification Specialist
Students
145,073
Courses
45
Learning paths
72

Danny has over 20 years of IT experience as a software developer, cloud engineer, and technical trainer. After attending a conference on cloud computing in 2009, he knew he wanted to build his career around what was still a very new, emerging technology at the time — and share this transformational knowledge with others. He has spoken to IT professional audiences at local, regional, and national user groups and conferences. He has delivered in-person classroom and virtual training, interactive webinars, and authored video training courses covering many different technologies, including Amazon Web Services. He currently has nine active AWS certifications, including certifications at the Professional and Specialty level.

Covered Topics