This article is more than 1 year old

Access Analysis, GuardDuty and Inspector gadgets not enough? Here comes another AI-driven security tool for AWS

What have you got for us, Detective?

Amazon's Detective has hit general availability, adding to a range of AWS security services, which at this point has become a little confusing.

The Detective service analyses logs to assist the investigation of security issues in other AWS services.

It needs to find its place among a bewildering array of other Amazon protective kit. There's GuardDuty, which "uses machine learning, anomaly detection and integrated threat intelligence to identify and prioritize potential threats". There is Amazon Inspector, which "automatically assesses applications for exposure, vulnerabilities, and deviations from best practices". There is Amazon Macie, which "uses machine learning to automatically discover, classify, and protect sensitive data in AWS". Then there is AWS Security Hub, a dashboard that surfaces security alerts from GuardDuty, Inspector and Macie. What, then, does Detective do – and is it necessary?

Detective requires GuardDuty to be enabled on your AWS accounts. It is a log analytics and visualisation service which processes logs from GuardDuty, as well as CloudTrail logs and VPC Flow logs. CloudTrail logs AWS account activity, and VPC Flow captures information on network traffic in a Virtual Private Cloud.

The visualisations are intended to help admins understand security issues or just operational activity on an AWS account and services. AWS describes a typical use of the service here.

The flow behind AWS Detective

The flow behind AWS Detective

The whole thing is automated and uses AI, with "machine learning models to produce graphical representations of your account behavior and help you to answer questions such as 'is this an unusual API call for this role?' or 'is this spike in traffic from this instance expected?'"

Pricing for the Detective service is based on the amount of data analysed and is charged per GB, starting at $2.00 for the first 1,000GB.

In case that is not enough AWS security for you, there is also the IAM Access Analysis feature, which "generates comprehensive findings that identify resources that can be accessed from outside an AWS account", one of the most common security issues with AWS resources, such as leaky S3 (Simple Storage Service) buckets. Earlier this week, AWS announced that this analyser is now integrated with AWS Organizations, a way to group accounts that belong together.

While all these services are different, arguably AWS could simply have bundled the features of AWS Detective into its Security Hub rather than adding yet another service. It is also worth noting that none of these AI-driven services is intended to replace the effort of designing and maintaining a secure configuration for AWS services and applications. ®

More about

TIP US OFF

Send us news


Other stories you might like