AWS Config Log Monitoring

Integration Overview

AWS Config is a service provided by Amazon Web Services that allows you to assess, audit, and evaluate the configuration of your AWS resources. Panther can collect, normalize, and monitor Config logs to help you identify suspicious activity in real time. Your normalized data is then retained to power future security investigations in a serverless data lake powered by Snowflake.

Use Cases for AWS Config Logs

AWS Config logs record and evaluate snapshots of the configurations of your AWS resources. Common security use cases for Config logs include:

  • Monitoring for resource compliance
  • Detecting any changes to configurations
  • Triggering alerts when resources are out of compliance
  • Using AWS Config to simplify compliance auditing and reporting

Onboarding Config Logs in Panther

Panther supports ingesting AWS Config logs via AWS S3. To pull Config logs into Panther, simply select AWS Config from the list of predefined log sources in Panther, and configure an S3 bucket for your data transport.

For more detailed steps on onboarding AWS Config logs or for supported log schema, you can view our AWS Config documentation here.

Parsing, Normalizing, and Analyzing

As Panther ingests AWS Config logs, they are parsed, normalized, and stored in a Snowflake security data lake. This allows security teams to write detections, detect anomalies, and conduct investigations on logs in the context of days, weeks, or months of data.

Panther applies normalization fields to all log records, which standardizes names for attributes and empowers users to correlate data across all log types. Panther’s search tools allow you to investigate your normalized logs for suspicious activity or vulnerabilities. For more on searching log data in Panther, check out our documentation on Investigations & Search.

Detection as Code

With Panther, your team won’t be confined to rigid detection rules or proprietary languages as seen in most legacy SIEM platforms. Panther is built with detection-as-code principles, allowing you to use Python to define detection logic and to integrate external systems like version control and CI/CD pipelines into your detection engineering workflows. This results in powerful, flexible, and reusable scripting of detections for your security team.

Configuring Alerts

Panther fires alerts when your detection rules or policies are triggered, and integrates with a variety of alert destinations to allow for easy access and management of any Config alerts. Alerts can also be sent to alert context or SOAR platforms for more remediation options.

Alerts are categorized in five different severity levels: Info, Low, Medium, High, and Critical. Security teams have the options to dynamically assign severity level based on specific log event attributes.

Customer Support

If you have any questions about configuring or monitoring Config logs in Panther, we’re here to help. All customers have access to our technical support team via a dedicated Slack channel, email, or in-app messenger.

You can view our documentation on configuring and monitoring AWS Config logs here, or customers can sign up for the Panther Community to share best practices or custom detections for monitoring Config.

The Ideal SIEM for AWS

With Panther, security teams don’t have to pay skyrocketing costs to keep up with cloud data volume, struggle with restrictive detection logic, or waste time and resources on operational overhead. Panther was founded by a team of veteran security practitioners who struggled with legacy SIEM challenges first-hand, and built an intuitive, cloud-native platform to solve them.

Panther is a cloud-native SIEM built for security operations at scale, offering flexible detection-as-code, intuitive security workflows, and actionable real-time alerts to keep up with the needs of today’s security teams. For a powerful, flexible, and scalable SIEM solution for your AWS environment, request a demo today.

 

Escape Cloud Noise. Detect Security Signal.
Request a Demo