As a leader in helping secure the cloud across common-use cases, Alert Logic delivers 24/7 monitoring and threat management, simplified visibility, configuration best practices, compliance, integrated threat intelligence, and automation via native integration delivered as a managed service. If you’re using Amazon Web Services, having Alert Logic’s AWS MDR helps ensure your AWS cloud deployment security not only delivers a critical level of security but also a partner with a decade of AWS customer protection. 

The first AWS customer to receive Alert Logic protection was in 2011. Since then, our relationship with AWS has grown tremendously. In 2013, we were the first MDR ISV (independent software vendor) to join AWS’ Partner Network. Over the years, we’ve had a notable history as a security launch partner with AWS, including: 

  • 2013: AWS CloudTrail 
  • 2016: AWS Inspector 
  • 2017: AWS GuardDuty 
  • 2018: AWS Security Hub 
  • 2019: AWS IAM Access Analyzer 

Most recently, Alert Logic, in collaboration with AWS, has earned the AWS Level 1 Managed Security Service Provider (MSSP) distinction for successfully meeting or exceeding the 10 managed security service (MSS) specializations.

How Alert Logic Integrates with Amazon Web Services

How Alert Logic Integrates with AWS

For example, from a AWS cloud deployment perspective, AWS Control Tower users can deploy and configure Alert Logic MDR, reducing the number of steps for deployment and ensuring consistency across accounts. We analyze findings from various AWS services, such as GuardDuty and CloudTrail, and enrich those findings with other data sources, such as operating system and application logs, to identify indicators of compromise. If a compromised credential is detected, automated actions can be activated to disable that specific credential in AWS IAM — minimizing the impact on a compromised user. We then provide additional mitigation guidance to harden the environment and prevent reoccurrences.

To learn more about protecting your Amazon Web Services’ workloads, take our AWS Security Assessment, check out the AWS CIS Benchmark Assessment Infographic, or watch our webinar, Security by the Slice.

Antonio Sanchez
About the Author
Antonio Sanchez
Antonio Sanchez is Fortra’s Principal Evangelist. He has over 20 years of experience in the IT industry focusing on cyber security, information management, and disaster recovery solutions to help organizations of all sizes manage threats and improve their security posture.

Related Post

Ready to protect your company with Alert Logic MDR?