How to Monitor AWS Resources with USM Anywhere

Watch the Webcast On-Demand

Watch It Now!

Join us for a technical training session to learn about the common risks associated with workloads in AWS and how to monitor for threats in your AWS infrastructure.  We’ll cover the related auditing facilities available in Amazon AWS and discuss ways to control USM Anywhere’s corresponding collection and alerting tasks. We’ll also review USM Anywhere’s built-in correlation capabilities that are specifically designed to detect the threats discussed in this session.

During this one-hour session, our technical expert will explore:

  • Amazon CloudTrail, S3 Server Access Logging, ELB/ALB Access Logging and VPC Flow Logging
  • USM Anywhere log collection tasks
  • USM Anywhere Alarm management
  • USM Anywhere AWS correlation rules

Meet Your Host

Tom D'Aquino

Sr. Director Customer Success Enablement

Tom D'Aquino is a Cyber security practitioner that cut his teeth in a 24x7 SOC back in the days of the Code Red and Nimda worms. Since then, Tom has turned his attention to architecting and implementing enterprise security monitoring solutions and is currently responsible for driving AlienVault's Customer Success Enablement initiatives.