Skip to content

AWS Technologies Blog

Menu
  • Home
  • KB
  • Services
  • Resources
  • Posts
  • Find
    • Categories
    • Tags
  • About
Menu

Security tools

Posted on January 28, 2025February 24, 2025 by wpadmin

Feature/ServiceAmazon DetectiveAmazon GuardDutyAmazon InspectorAWS Security Hub
PurposeSecurity investigation and analysis toolThreat detection and continuous security monitoringVulnerability scanning and assessment of EC2 instances and containersCentralized security management and compliance monitoring
Primary FunctionHelps investigate and analyze security findings from multiple data sourcesDetects malicious or unauthorized activity within AWS environmentsIdentifies security vulnerabilities and deviations from best practicesAggregates, organizes, and visualizes security findings from multiple AWS services
IntegrationIntegrates with GuardDuty, CloudTrail, VPC Flow Logs, and AWS LogsWorks with CloudTrail, VPC Flow Logs, and DNS logsWorks with EC2 instances, container services, and Lambda functionsIntegrates with GuardDuty, Inspector, Detective, WAF, and other AWS security services
Focus AreaFocuses on visualizing, exploring, and investigating potential security issuesFocuses on detecting anomalies and threats across AWS accounts, regions, and resourcesFocuses on identifying vulnerabilities within EC2 instances and container environmentsCentralized management of security alerts and compliance status across AWS services
Data SourcesVPC Flow Logs, CloudTrail Logs, GuardDuty findings, and other AWS data sourcesCloudTrail, VPC Flow Logs, DNS logs, and AWS security findingsAmazon EC2 metadata, system configurations, network configurations, and container imagesAggregates findings from GuardDuty, Inspector, WAF, Firewall Manager, and other AWS services
Alerts & FindingsProvides detailed investigation workflows, including visualizations and context about findingsProvides security alerts and findings for potential threats like unauthorized access, data exfiltration, or compromised instancesProvides vulnerability findings, such as missing patches, misconfigurations, or CVEsConsolidates and visualizes security findings from across AWS services
AutomationNo direct automated remediation (focuses on investigation)Can trigger automatic responses through AWS Lambda (e.g., blocking suspicious IPs)Can be automated through rules, scheduling scans, and integration with other services like AWS Systems ManagerCan automate response actions using AWS Lambda or partner solutions
CoveragePrimarily focuses on analyzing and investigating existing security incidentsContinuous monitoring for unusual or suspicious activity within AWS environmentsContinuous assessment of vulnerabilities in Amazon EC2 instances and containerized applicationsProvides a centralized view and insights into security posture and compliance across AWS
Compliance Use CaseHelps with forensic analysis and root-cause analysis of potential incidentsHelps to detect security threats early, improving overall security postureHelps ensure EC2 instances and container environments adhere to best practices and are free from vulnerabilitiesTracks and aggregates compliance checks across AWS environments, including AWS CIS, PCI-DSS, HIPAA, etc.
Real-time MonitoringNo real-time threat detection but provides in-depth analysis after an eventProvides real-time threat detection and alertingProvides vulnerability scanning, not real-time threat detectionOffers real-time aggregation of findings from connected AWS services
PricingPay-as-you-go pricing based on data ingested for analysisPay-as-you-go pricing based on the number of AWS resources monitoredPay-as-you-go pricing based on the number of EC2 instances and containers being scannedPay-as-you-go pricing based on the volume of security findings aggregated and processed
Key Use Cases– Investigating security incidents or breaches
– Root cause analysis of suspicious activity
– Detecting threats and anomalies (e.g., compromised IAM roles, unusual API calls)
– Real-time threat monitoring
– Identifying vulnerabilities in EC2 instances and containers
– Scanning for unpatched systems and configuration issues
– Aggregating security findings from GuardDuty, Inspector, and other services
– Automating compliance checks and security responses

Key Differences:

  • Amazon Detective is primarily for investigation and analysis of security incidents after they occur, offering deep dive visualizations.
  • Amazon GuardDuty focuses on real-time threat detection and alerts you to potential security issues.
  • Amazon Inspector specializes in vulnerability scanning for EC2 instances and containers, ensuring resources are secure.
  • AWS Security Hub acts as a centralized platform to aggregate, organize, and manage findings from multiple security services like GuardDuty, Inspector, WAF, and Firewall Manager. It enables comprehensive security posture management and compliance monitoring across your AWS environment.

How They Work Together:

  • Amazon GuardDuty detects security threats, which are then investigated in depth using Amazon Detective.
  • Amazon Inspector can identify vulnerabilities in your EC2 instances, preventing potential exploits that might be detected by GuardDuty.
  • AWS Security Hub serves as a single pane of glass that brings together findings from GuardDuty, Detective, Inspector, and other AWS services. It helps you manage security alerts and automate responses.

  • Product List
  • Documentation

billing ciem containers cost cspm ebs ec2 ecs edge eks elb event Firewall fsx hybrid iam lambda NACL outpostd policies pop princing rds route53 s3 security serverless services SG siem storage vpc

  • Amazon FSx
  • aws
  • aws notes
  • billing
  • cloud
  • compute
  • containers
  • core
  • databases
  • development
  • ebs
  • ec2
  • ecs
  • edge
  • efs
  • eks
  • hybrid
  • iam
  • lambda
  • network
  • outposts
  • pricing
  • rds
  • route53
  • s3
  • security
  • serverless
  • services
  • storage
  • support
  • vpc
©2025 AWS Technologies Blog | Built using WordPress and Responsive Blogily theme by Superb