Overview

Amazon GuardDuty is an intelligent threat detection service that provides customers with an accurate and easy way to continuously monitor and protect their Amazon Web Services accounts, workloads, and data stored in Amazon S3. GuardDuty analyzes billions of events across your Amazon Web Services accounts from Amazon CloudTrail Management Events (Amazon Web Services user and API activity in your accounts), Amazon CloudTrail S3 Data Events (Amazon S3 activity), Amazon VPC Flow Logs (network traffic data), and DNS Logs (name query patterns).

Amazon GuardDuty threat detection identifies activity that can be associated with account compromise, instance compromise, malicious reconnaissance, and bucket compromise. For example, GuardDuty detects unusual API calls, suspicious outbound communications to known malicious IP addresses, or possible data theft using DNS queries as the transport mechanism. GuardDuty delivers more accurate findings using machine learning enriched by threat intelligence, such as lists of malicious IPs and domains.

With a few clicks in the Amazon Web Services Management Console, Amazon GuardDuty can be enabled and customers can have a more intelligent and cost-effective option for threat detection in Amazon Web Services cloud.

Accurate, account-level threat detection

Amazon GuardDuty gives you accurate threat detection of account compromise which can be particularly difficult to detect quickly if you are not continuously monitoring for factors in near real-time. GuardDuty can detect signs of account compromise, such as access of Amazon Web Services resources from an unusual geo-location at an atypical time of day. For programmatic Amazon Web Services accounts, GuardDuty checks for unusual API calls, such as attempts to obscure account activity by disabling CloudTrail logging or taking snapshots of a database from a malicious IP address.

Continuous monitoring

Amazon GuardDuty continuously monitors and analyzes your Amazon Web Services account and workload event data found in Amazon CloudTrail, VPC Flow Logs, and DNS Logs. There is no additional security software or infrastructure to deploy and maintain. By associating your Amazon Web Services accounts together you can aggregate threat detection instead of having to work on an account-by-account basis. In addition, you do not have to collect, analyze, and correlate large volumes of data from multiple accounts. So, you can focus on how to respond quickly, how to keep your organization secure, and continuing to scale and innovate in Amazon Web Services China regions.

Threat detections developed and optimized for the cloud

Amazon GuardDuty gives you access to built-in detection techniques that are developed and optimized for the cloud. The detection algorithms are maintained and continuously improved upon by us. The primary detection categories include:

Reconnaissance -- Activity suggesting reconnaissance by an attacker, such as unusual API activity, intra-VPC port scanning, unusual patterns of failed login requests, or unblocked port probing from a known bad IP.

Instance compromise -- Activity indicating an instance compromise, such as cryptocurrency mining, backdoor command and control (C&C) activity, malware using domain generation algorithms (DGA), outbound denial of service activity, unusually high volume of network traffic, unusual network protocols, outbound instance communication with a known malicious IP, temporary Amazon EC2 credentials used by an external IP address, and data exfiltration using DNS.

Account compromise -- Common patterns indicative of account compromise include API calls from an unusual geolocation or anonymizing proxy, attempts to disable Amazon CloudTrail logging, changes that weaken the account password policy, unusual instance or infrastructure launches, infrastructure deployments in an unusual region, and API calls from known malicious IP addresses.

Bucket compromise – Activity indicating a bucket compromise, such as suspicious data access patterns indicating credential misuse, unusual S3 API activity from a remote host, unauthorized S3 access from known malicious IP addresses, and API calls to retrieve data in S3 buckets from user that had no prior history of accessing the bucket or invoked from an unusual location. Amazon GuardDuty continuously monitors and analyzes Amazon CloudTrail S3 data events (e.g. GetObject, ListObjects, DeleteObject) to detect suspicious activity across all of your Amazon S3 buckets.

Click for a full list of GuardDuty finding types.

GuardDuty offers these advanced detections by using machine learning and anomaly detection to identify previously difficult to find threats, such as unusual patterns of API calls or malicious IAM user behavior. Also, GuardDuty has integrated threat intelligence, which includes lists of malicious domains or IP addresses from Amazon Web Services services and industry-leading third-party security partners, including Proofpoint and CrowdStrike.

GuardDuty gives you an alternative to building in-house solutions, maintaining complex custom rules, or developing your own threat intelligence of known malicious IP addresses. GuardDuty removes the undifferentiated heavy lifting and unnecessary complexity of monitoring and protecting your Amazon Web Services accounts and workloads.

Threat severity levels for efficient prioritization

Amazon GuardDuty provides three severity levels (Low, Medium, and High) to help customers prioritize their response to potential threats. A “Low” severity level indicates suspicious or malicious activity that was blocked before it compromised your resource. A “Medium” severity level indicates suspicious activity. For example, a large amount of traffic being returned to a remote host that is hiding behind the Tor network, or activity that deviates from normally observed behavior. A “High” severity level indicates that the resource in question (e.g. an EC2 instance or a set of IAM user credentials) is compromised and is actively being used for unauthorized purposes.

Automate threat response and remediation

Amazon GuardDuty offers HTTPS APIs, CLI tools, and Amazon CloudWatch Events to support automated security responses to security findings. For example, you can automate the response workflow by using CloudWatch Events as an event source to trigger an Amazon Lambda function.

Highly available threat detection

Amazon GuardDuty is designed to automatically manage resource utilization based on the overall activity levels within your Amazon Web Services accounts, workloads, and data stored in Amazon S3. GuardDuty adds detection capacity only when necessary and reduces utilization when capacity is no longer needed. You now have a cost-effective architecture that ensures you have the security processing power you need while minimizing expenses. You only have to pay for the detection capacity you use, when you use it. GuardDuty gives you security at scale, no matter your size.

One-click deployment with no additional software or infrastructure to deploy and manage

With one-click in the Amazon Web Services Management Console or a single API call, you can enable Amazon GuardDuty on a single account. With a few more clicks in the console, you can enable GuardDuty across multiple accounts. Amazon GuardDuty supports multiple accounts through Amazon Organizations integration as well as natively within GuardDuty. Once enabled, GuardDuty immediately starts analyzing continuous streams of account and network activity in near real-time and at scale. There are no additional security software, sensors, or network appliances to deploy or manage. Threat intelligence is pre-integrated into the service and are continuously updated and maintained.

Close
Hot Contact Us

Hotline Contact Us

1010 0766
Beijing Region
Operated By Sinnet
1010 0966
Ningxia Region
Operated By NWCD