Jump to content

Search the Community

Showing results for tags 'amazon security lake'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • General
    • General Discussion
    • Artificial Intelligence
    • DevOpsForum News
  • DevOps & SRE
    • DevOps & SRE General Discussion
    • Databases, Data Engineering & Data Science
    • Development & Programming
    • CI/CD, GitOps, Orchestration & Scheduling
    • Docker, Containers, Microservices, Serverless & Virtualization
    • Infrastructure-as-Code
    • Kubernetes & Container Orchestration
    • Linux
    • Logging, Monitoring & Observability
    • Security, Governance, Risk & Compliance
  • Cloud Providers
    • Amazon Web Services
    • Google Cloud Platform
    • Microsoft Azure

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


LinkedIn Profile URL


About Me


Cloud Platforms


Cloud Experience


Development Experience


Current Role


Skills


Certifications


Favourite Tools


Interests

Found 2 results

  1. Today, AWS announces the expansion in the log coverage support for Amazon Security Lake, which includes Amazon Elastic Kubernetes Service (Amazon EKS) audit logs. This enhancement allows you to automatically centralize and normalize your Amazon EKS audit logs in Security Lake, making it easier to monitor and investigate potential suspicious activities in your Amazon EKS clusters. View the full article
  2. Today, AWS announces support for Open Cybersecurity Schema Framework (OCSF) v.1.1.0 and Apache Iceberg tables in Amazon Security Lake, enhancing query performance for your security analytics. Apache Iceberg is an open table format that provides fast query performance over large tables in data lakes. As part of these changes, Security Lake has adopted several OCSF mapping enhancements. Your transformed events now include OCSF Observables, which streamlines tasks like matching threat intelligence indicators or searching for logs pertaining to a specific identity across all of your environments, making them much easier and more efficient than before. Security Lake now maps security findings from AWS Security Hub to more specific event classes available in OCSF v1.1.0 such as detection or vulnerability findings, which represent finding data more succinctly and improves usability. Security Lake has also adopted the latest version of OCSF datetime profile which utilizes human readable RFC-3339 timestamps. View the full article
  • Forum Statistics

    43.8k
    Total Topics
    43.3k
    Total Posts
×
×
  • Create New...