Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Amazon Web Services

Getting Started with Amazon Detective

Amazon Web Services and Amazon via AWS Skill Builder

Overview

Languages Available: Bahasa Indonesia

We have updated this course on October 21st, 2022 to correct a problem that was impacting course completion. If you are enrolled in the course and have not completed it, your progress may be impacted. We apologize for any inconvenience this may cause.

Using Amazon Detective, you can quickly analyze, investigate, and identify the root cause of potential security issues or suspicious activities. Detective automatically collects log data from your Amazon Web Services (AWS) resources. The service uses machine learning, statistical analysis, and graph theory to build a linked set of data that can help you conduct fast, efficient security investigations. In this course, you will explore features, benefits, architecture, and use cases to unlock the power of Detective.

  • Course level: Fundamental
  • Duration: 1 hour


Activities

This course includes presentations, architecture diagrams, use cases, and demos.


Course objectives

In this course, you will learn to:

  • Understand how Detective works.
  • Familiarize yourself with the technical concepts of Detective.
  • Explore use cases for Detective.
  • Explain the pricing philosophy of Detective.


Intended audience

This course is intended for:

  • Security architects
  • Security analysts
  • Security engineers
  • IT leaders


Prerequisites

None


Course outline

  •      Introduction to Detective
  •      Architecture and Use Cases
  •      Using Detective with AWS Organization Resources
  •      Learn More

Reviews

5.0 rating, based on 1 Class Central review

Start your review of Getting Started with Amazon Detective

  • Amazon Detective is a game-changer in the realm of security analysis for AWS environments. Its automated data collection and machine learning algorithms provide valuable insights into potential security threats and interactive visualizations make it easy to understand the security posture of my AWS resources, however the detailed security findings help me investigate and respond to incidents promptly. The integration with other AWS security services enhances its capabilities, offering a comprehensive security monitoring solution. The user-friendly interface and pay-as-you-go pricing model make it accessible and cost-effective. Amazon Detective has truly revolutionized the way I approach security in my AWS environment.

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.