April 5, 2023, 8:51 p.m. | Alex Waddell

AWS Security Blog aws.amazon.com

To respond to emerging threats, you will often need to sort through large datasets rapidly to prioritize security findings. Amazon Detective recently released two new features to help you do this. New visualizations in Detective show the connections between entities related to multiple Amazon GuardDuty findings, and a new export data feature helps you use […]

amazon amazon detective amazon guardduty compliance connections data datasets emerging emerging threats entities export features findings guardduty identity intermediate (200) investigations large new features respond security security blog security investigations sort technical how-to threats triage

More from aws.amazon.com / AWS Security Blog

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC