AWS launches a data lake to help you discover the next big security threat

Amazon Web Services (AWS) announced a new security-focused data lake service that aims to help users get more out of their security information.

The new Amazon Security Lake service looks to centralize all of an enterprise’s security data across a number of different sources, both from the cloud and in one place, in one place, in order to dig deeper into security threats with precision.

advertise in AWS re: Invent 2022Built on Amazon S3, Amazon Security Lake can be created in “just a few clicks,” and will make it easy for security teams to automatically collect, consolidate, and analyze security data on a petabyte scale.

Amazon Safety Lake

“Typically, security data is scattered across your environment from applications, firewalls, and identity providers,” AWS CEO Adam Selipsky said during his op-ed: Invent keynote.

“To detect insights like coordinated malicious activity in your business, you have to collect and aggregate all that data, make it accessible to all the analytics tools you use to support threat detection, investigation, and incident response — then keep the data pipelines updated and do so continually as events evolve. What this adds What you really want is a tool that makes it easy to store, analyze and understand trends and generate insights from security data.”

The launch could represent a major step forward in the advancement of AWS security, with the new platform bringing together a number of existing data analytics and management services.

Once created, users will be able to fetch data from the likes of GuardDuty, CloudTrail, and Lambda, giving users the opportunity to run queries with Amazon Athena, OpenSearch, and SageMaker.

Security Lake complies with the Open Cybersecurity Schema framework headed by AWS, which means it can aggregate data from a number of the world’s largest technology companies, as well as integrate up to 50 third-party partner analytics systems.

“Customers need to be able to quickly detect and respond to security risks so they can take quick action to secure data and networks, but the data they need for analysis is often spread across multiple sources and stored in a variety of formats,” said John Ramsey, vice president. For security services at AWS.

“Amazon Security Lake enables customers of all sizes to securely set up a security data lake with just a few clicks to aggregate logs and event data from dozens of sources, normalize it to comply with the OCSF standard, and make it more widely usable so customers can take action quickly with the security tools of their choice.” .

Amazon Security Lake is now available in preview across US East (N. Virginia), US East (Ohio), US West (Oregon), Asia Pacific (Sydney), Asia Pacific (Tokyo), Europe (Frankfurt), and Europe (Dublin), with availability in additional AWS Regions coming soon.

Leave a Reply

Your email address will not be published. Required fields are marked *

Exit mobile version