AWS IoT Device Defender

Security management across your IoT devices and fleets

Audit the security posture of IoT resources across your device fleet to easily identify gaps and vulnerabilities.

Use machine learning (ML) models or define your own device behaviors to monitor traffic from a malicious IP or a spike in connection attempts.

Get security alerts when an audit fails or behavior anomalies are detected. Quickly take actions to minimize operational risk.

Easily mitigate security issues through built-in actions such as updating a device certificate, quarantining a group of devices, or replacing default policies.

Keeping Connected Device Secure (2:00)
AWS IoT Device Defender
Learn how to use AWS IoT Device Defender to manage the security of your IoT fleet. Get an overview of the key capabilities, such as auditing IoT configurations and continuously monitoring IoT devices.
AWS IoT Device Defender
Learn how to use AWS IoT Device Defender to manage the security of your IoT fleet. Get an overview of the key capabilities, such as auditing IoT configurations and continuously monitoring IoT devices.

How it works

AWS IoT Device Defender makes it easy to audit configurations, authenticate devices, detect anomalies, and receive alerts to help secure your IoT device fleet.

Use cases

Automate security assessments


Implement security controls, such as authentication, authorization, and continual auditing, with various levels of strictness to comply with security best practices and monitor devices for any anomalies.

Send alarms to your preferred AWS interface

Send alarms to the AWS IoT console, Amazon CloudWatch, Amazon Simple Notification Service (SNS), and AWS IoT Device Management, and take mitigation actions such as pushing security fixes.

Identify and evaluate attack vectors


Detect the use of insecure network services and protocols with known security weaknesses, and plan the appropriate remediation to prevent unauthorized device access or data disclosure.

Analyze historical device behavior for anomalies

Use ML models to analyze historical device data. For example, you can continuously ingest and evaluate message size data, which can point to issues such as credential abuse.

How to get started

Sign into the console

Access the AWS IoT Device Defender console.

Sign in »

Learn how to use AWS IoT Device Defender

Take the online training course.

Start training »

Want to learn more?

Explore AWS IoT Device Defender documentation.

Explore more »

Explore more of AWS