May 14, 2024, 11:10 p.m. | Yue Zhu

AWS Security Blog aws.amazon.com

According to the MITRE ATT&CK framework, lateral movement consists of techniques that threat actors use to enter and control remote systems on a network. In Amazon Web Services (AWS) environments, threat actors equipped with illegitimately obtained credentials could potentially use APIs to interact with infrastructures and services directly, and they might even be able to use […]

amazon amazon detective amazon guardduty amazon security lake amazon web services amp a network apis att aws aws identity and access management (iam) compliance control credentials detective environments framework identity integration intermediate (200) investigation lateral lateral movement mitre mitre att&amp network security security blog services systems technical how-to techniques threat threat actors web web services

More from aws.amazon.com / AWS Security Blog

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC