AWS News Blog

Category: News

Introducing shared VPC support for Amazon FSx for NetApp ONTAP

You can now create Multi-AZ FSx for ONTAP file systems in VPCs that have been shared with you by other accounts in the same AWS Organization. This highly requested feature enables a clean separation of duties between network administrators and storage administrators, and makes it possible to create storage that’s durable, highly available, and accessible […]

Announcing on-demand data replication for Amazon FSx for OpenZFS

Update: December 19, 2023 – You can now send snapshots of your file systems to file systems in another AWS Region or AWS account. The text of this post has been updated to reflect the extra benefits unlocked by these two new capabilities. Today we’re adding to Amazon FSx for OpenZFS the capability to send […]

IAM Access Analyzer updates: Find unused access, check policies before deployment

We are launching two new features for AWS Identity and Access Management (IAM) Access Analyzer today: Unused Access Analyzer – A new analyzer that continuously monitors roles and users looking for permissions that are granted but not actually used. Central security teams can take advantage of a dashboard view that will help them to find […]

Pod Identity graphic

Amazon EKS Pod Identity simplifies IAM permissions for applications on Amazon EKS clusters

Starting today, you can use Amazon EKS Pod Identity to simplify your applications that access AWS services. This enhancement provides you with a seamless and easy to configure experience that lets you define required IAM permissions for your applications in Amazon Elastic Kubernetes Service (Amazon EKS) clusters so you can connect with AWS services outside […]

New Amazon WorkSpaces Thin Client provides cost-effective, secure access to virtual desktops

The new Amazon WorkSpaces Thin Client improves end-user and IT staff productivity with cost-effective, secure, easy-to-manage access to virtual desktops. The devices are preconfigured and shipped directly to the end user, ready to deploy, connect, and use. Here’s my testing setup: The Thin Client is a small cube that connects directly to a monitor, keyboard, […]

GuardDuty ECS Runtime Monitoring

Detect runtime security threats in Amazon ECS and AWS Fargate, new in Amazon GuardDuty

Today, we’re announcing Amazon GuardDuty ECS Runtime Monitoring to help detect potential runtime security issues in Amazon Elastic Container Service (Amazon ECS) clusters running on both AWS Fargate and Amazon Elastic Compute Cloud (Amazon EC2). GuardDuty combines machine learning (ML), anomaly detection, network monitoring, and malicious file discovery against various AWS data sources. When threats […]

Introducing Amazon EC2 high memory U7i Instances for large in-memory databases (preview)

The new U7i instances are designed to support large, in-memory databases including SAP HANA, Oracle, and SQL Server. Powered by custom fourth generation Intel Xeon Scalable Processors (Sapphire Rapids), the instances are now available in multiple AWS regions in preview form, in the US West (Oregon), Asia Pacific (Seoul), and Europe (Frankfurt) AWS Regions, as […]

Amazon Detective adds new capabilities to accelerate and improve your cloud security investigations

Today, Amazon Detective adds four new capabilities to help you save time and strengthen your security operations. First, Detective investigations for IAM help security analysts investigate AWS Identity and Access Management (IAM) objects, such as users and roles, for indicators of compromise (IoCs) to determine potential involvement in known tactics from the MITRE ATT&CK framework. […]