https://aws.amazon.com/polly/ To identify potential security threats and vulnerabilities, customers should enable logging across their various resources and centralize these logs for easy access and use within analytics tools. Some of these data sources include logs from on-premises infrastructure, firewalls, and endpoint security solutions, and when utilizing the cloud, services such as https://aws.amazon.com/route53, https://aws.amazon.com/cloudtrail, and https://aws.amazon.com/vpc (Amazon VPC).

Customizable data access levels – You can configure the level of subscribers consuming data stored in the Security Lake, such as specific data sources for data access to all new objects or directly querying data stored.

Configure Your Security Lake for Collection Data To get started with Amazon Security Lake, choose Get started in the AWS console.

The Security Lake supports two types of subscriber data access methods: Data access (Amazon S3) – Subscribers are notified of new objects for a source as the data is written to your Security Lake S3 bucket.

Related Articles