Premium

AWS Launches SecurityHub To Address Cloud Security

Amazon Web Services (AWS) is stepping up their online vigilance with the launch of SecurityHub, Control Tower, and a few more specialized products intended to ease the burden on network protection teams. The CEO of AWS, Andy Jassy, originally announced their intention to supplement their security offerings seven months ago at their re:Invent conference event.

Become a Subscriber

Please purchase a subscription to continue reading this article.

Subscribe Now

“This is going to pretty radically change how easy it is to look at what’s happening security-wise across…AWS,” Jassy said. “Whether you’re using AWS security services like Inspector for vulnerability scanning or GuardDuty for the network intrusion or Macie for anomalous data patterns or whether you’re using a very large number of third-party software security services in our ecosystem.”

Security Hub acts as a monitoring platform for administrators wanting a bird’s eye view of what’s happening with their AWS deployments. The Hub susses out potential issues and scans for suspicious activity in the space and reports any concerns back to its sys-op overlords. It’s also helpful with identifying vulnerabilities – such as applications with poorly configured encryption settings.

The second utility AWS unveiled is their Control Tower – this tool is designed to take the guesswork out of deploying security for cloud applications. It essentially acts as a setup wizard that implements predefined protection settings for applications hosted on the AWS cloud. Control Tower could save enterprise clients who are managing large AWS environments with many different components.

But AWS wasn’t stopping there with security – they also have something for those in fear for their data packets. According to Amazon Web Services, VPC Traffic Mirroring is a “new feature that you can use with your existing Virtual Private Clouds (VPCs) to capture and inspect network traffic at scale. You can extract traffic of interest from any workload in a VPC and route it to the detection tools of your choice. You can detect and respond to attacks more quickly than is possible with traditional log-based tools.”

AWS is a big player in the cloud sphere, ranking as one of the top IaaS (infrastructure-as-a-service) providers on the market. Several of the problems that arise within a cloud environment are unique to that technology, including a lack of visibility from a security perspective. Amazon’s Security Hub is intended to help with some of that – providing administrators with important insights into what’s happening in their environments.

The tech company reported partnerships with the likes of CrowdStrike, McAfee, Symantec, and Tenable for their initial roll-out.