What native cloud security tools won’t catch
Native tools help, but they don’t cover everything - here’s what they miss and how to close the gaps
Partner Content : AWS provides a number of security services, such as GuardDuty, Inspector, Config, and Security Hub, designed to protect your cloud environment.
However, relying solely on these can leave critical security gaps. Here's a clear breakdown of AWS security services and their limitations, so you know exactly what you're getting, what you aren't, and how Intruder compares.
Amazon GuardDuty
Amazon GuardDuty is a threat detection service that monitors your AWS account and resources for malicious activity. It analyzes CloudTrail logs, VPC Flow Logs, and DNS logs to identify suspicious behavior like unusual API calls, unauthorized access attempts, and known bad IP addresses.
Its use cases include:
- Detecting compromised EC2 instances.
- Identifying unusual access patterns.
- Flagging potential data exfiltration attempts.
Amazon GuardDuty is primarily focused on detecting active threats at the infrastructure level. It doesn't directly address application vulnerabilities, static misconfigurations, exposed services, or over-permissive groups.
Pricing is based on the volume of logs analyzed. For 500-1000 resources, you could expect a monthly cost ranging from $50 to $200, but this is a very rough estimate.
Amazon Inspector
Amazon Inspector is a vulnerability management service that automatically assesses your EC2 instances and Lambda functions for software vulnerabilities and security best practice deviations.
Its use cases include:
- Identifying OS and application vulnerabilities.
- Detecting open ports, weak passwords, and other common misconfigurations.
- Generating security reports.
Amazon Inspector only focuses on EC2 instances and Lambda functions - it doesn't cover other AWS services, access publicly exposed assets, or provide any external vulnerability scanning. It also requires agents to be installed on your instances.
Pricing is based on the number of assessments run. For 500-1000 resources, you could expect a monthly cost starting around $50, but it depends heavily on assessment frequency.
AWS Config
AWS Config provides a detailed inventory of your AWS resources and their configurations. It allows you to track changes to your resources over time and ensures compliance with internal policies and regulatory requirements.
Its use cases include:
- Tracking and audit resource configurations.
- Ensuring compliance with security best practices.
AWS Config provides visibility into resource configurations and includes pre-built rules to check for misconfigurations. However, these rules are limited in assessing and triaging risk and don't offer risk ratings.
AWS Config pricing is based on the number of configuration items recorded. For 500-1000 resources, you might see a monthly cost starting around $100, but it depends on the complexity and frequency of changes.
AWS Security Hub
AWS Security Hub acts as a central console for managing your security findings from various AWS security services, including GuardDuty, Inspector, and Macie. It provides a unified view of your security posture and helps you prioritize and manage security alerts.
Its use cases include:
- Consolidating security findings.
- Prioritizing alerts and automate responses.
AWS Security Hub aggregates findings from other services (excluding Config) and doesn't generate its own findings.
Pricing is based on the number of security checks performed. A rough estimate for 500-1000 resources could be in the $50-$150 range monthly.
How Intruder compares
Intruder provides agentless cloud security scanning, vulnerability scanning, and attack surface management (ASM) in one powerful, easy-to-use platform, complete with detailed remediation advice, contextual insights, and severity ratings for simplified prioritization.
Its use cases include:
- Running agentless, daily scans for misconfigurations, insecure permissions, exposed secrets, and more.
- Combining external vulnerability scanning with information from AWS accounts to identify risks other solutions might miss.
- Receiving clear, actionable remediation guidance and intelligent prioritization to focus on the issues that truly matter.
How Intruder differs
Intruder differs from AWS services in the following ways:
- GuardDuty: Intruder detects application vulnerabilities, static misconfigurations, exposed services, and overly permissive IAM groups not identified by GuardDuty.
- Inspector: Intruder provides agentless scanning for EC2, Amazon Route 53, and other cloud resources, plus extensive external vulnerability scanning, which Inspector does not offer.
- Config: Intruder offers clear risk ratings for effective prioritization not provided by Config.
- Security Hub: Intruder consolidates all security findings (misconfigurations, vulnerabilities, and exposed services), provides security posture insights, and tracks key metrics like time-to-fix.
Intruder does not currently perform active threat detection like Amazon GuardDuty.
Cloud Security is included in Intruder's Pro and Premium plans at no extra cost.
Get set up in minutes and receive instant insights into your cloud security – start your 14 day free trial today.
Contributed by Intruder.