SEC206-R1: Threat management in the cloud: Amazon GuardDuty & AWS Security Hub - a podcast by AWS

from 2021-01-31T22:10:42.023393

:: ::

Amazon GuardDuty and AWS Security Hub in tandem provide continuous visibility, compliance, and detection of threats for AWS accounts and workloads. Amazon GuardDuty enables customers to achieve continuous security monitoring to detect threats in the cloud. AWS Security Hub enables customers to continuously monitor their environment using automated compliance checks based on AWS best practices and industry standards. In this session, we introduce you to Amazon GuardDuty and AWS Security Hub and walk you through the detection of an event; aggregation; prioritization of security findings; and the identification of possible remediation actions and other responses.

Further episodes of AWS re:Invent 2019

Further podcasts by AWS

Website of AWS