AWS News Blog

Category: Security, Identity, & Compliance

AWS Week in Review – October 17, 2022

This post is part of our Week in Review series. Check back each week for a quick roundup of interesting news and announcements from AWS! Monday means it’s time for another Week in Review post, so, without further ado, let’s dive right in! Last Week’s Launches Here’s some launch announcements from last week you may […]

AWS Week in Review – October 3, 2022

This post is part of our Week in Review series. Check back each week for a quick roundup of interesting news and announcements from AWS! A new week and a new month just started. Curious which were the most significant AWS news from the previous seven days? I got you covered with this post. Last […]

AWS Week In review September 26 2022

AWS Week In Review — September 26, 2022

It looks like my travel schedule is coupled with this Week In Review series of blog posts. This week, I am traveling to Fort-de-France in the French Caribbean islands to meet our customers and partners. I enjoy the travel time when I am offline. It gives me the opportunity to reflect on the past or […]

AWS Week in Review – September 5, 2022

This post is part of our Week in Review series. Check back each week for a quick roundup of interesting news and announcements from AWS! As a new week begins, let’s quickly look back at the most significant AWS news from the previous seven days. Last Week’s Launches Here are the launches that got my […]

AWS Week in Review – August 1, 2022

AWS re:Inforce returned to Boston last week, kicking off with a keynote from Amazon Chief Security Officer Steve Schmidt and AWS Chief Information Security officer C.J. Moses: Be sure to take some time to watch this video and the other leadership sessions, and to use what you learn to take some proactive steps to improve […]

Fortinet FortiCNP – Now Available in AWS Marketplace

When I first started to talk about AWS in front of IT professionals, they would always listen intently and ask great questions. Invariably, a seasoned pro would raise there hand and ask “This all sounds great, but have you thought about security?” Of course we had, and for a while I would describe our principal […]

Console screenshot.

New for Amazon GuardDuty – Malware Protection for Amazon EBS Volumes

August 1st, 2022: Post updated to clarify how GuardDuty Malware Protection works with KMS keys. With Amazon GuardDuty, you can monitor your AWS accounts and workloads to detect malicious activity. Today, we are adding to GuardDuty the capability to detect malware. Malware is malicious software that is used to compromise workloads, repurpose resources, or gain […]

Amazon Detective Supports Kubernetes Workloads on Amazon EKS for Security Investigations

In March 2020, we introduced Amazon Detective, a fully managed service that makes it easy to analyze, investigate, and quickly identify the root cause of potential security issues or suspicious activities. Amazon Detective continuously extracts temporal events such as login attempts, API calls, and network traffic from Amazon GuardDuty, AWS CloudTrail, and Amazon Virtual Private Cloud (Amazon VPC) […]