AWS GuardDuty Log Monitoring

Integration Overview

AWS GuardDuty is a threat detection service provided by Amazon Web Services that continuously monitors your AWS environment for malicious activity and unauthorized behavior. GuardDuty integrates with other AWS services, such as AWS CloudTrail and AWS VPC Flow Logs, to provide a comprehensive view of your security posture. Panther can collect, normalize, and monitor GuardDuty logs to help you identify suspicious activity in real time. Your normalized data is then retained to power future security investigations in a serverless data lake powered by Snowflake.

Use Cases for GuardDuty Logs

GuardDuty logs (referred to as “findings”) record information about unexpected behavior in your AWS environment, which AWS resources were involved, when this activity occurred, and other information. These findings are categorized as high severity, medium severity, or low severity. Some common security use cases for GuardDuty logs include monitoring for:

  • Compromised credentials
  • Unusual API activity
  • Unauthorized access attempts

Onboarding GuardDuty Logs in Panther

Panther users can ingest GuardDuty logs by choosing one of three available Data Transport options: AWS S3, AWS SQS or Amazon EventBridge. To pull GuardDuty logs into Panther, simply select AWS GuardDuty from the list of predefined log sources and choose your preferred data transport method.

For more detailed steps on onboarding AWS GuardDuty logs or for supported log schema, you can view our AWS GuardDuty documentation here.

Parsing, Normalizing, and Analyzing

As Panther ingests AWS GuardDuty logs, they are parsed, normalized, and stored in a Snowflake security data lake. This allows security teams to write detections, detect anomalies, and conduct investigations on logs in the context of days, weeks, or months of data.

Panther applies normalization fields to all log records, which standardizes names for attributes and empowers users to correlate data across all log types. Panther’s search tools empower you to investigate your normalized logs for suspicious activity or vulnerabilities. For more on searching log data in Panther, check out our documentation on Investigations & Search.

Detection as Code

With Panther, your team won’t be confined to restrictive detection rules or proprietary languages as seen in most SIEM platforms. Panther is built with detection-as-code principles, allowing you to use Python to define detection logic and to integrate external systems like version control and CI/CD pipelines into your detection engineering workflows. This results in powerful, flexible, and reusable scripting of detections for your security team.

Pre-built detections for GuardDuty logs are available by default in Panther, offering users immediate value for monitoring common IoCs and threats. You can explore our built-in detection coverage for GuardDuty here.

Configuring Alerts

Panther fires alerts when your detection rules or policies are triggered, and integrates with a variety of alert destinations to allow for easy access and management of any GuardDuty alerts. Alerts can also be sent to alert context or SOAR platforms for more remediation options.

Alerts are categorized within five different severity levels: Info, Low, Medium, High, and Critical. Security teams have the option to dynamically assign severity level based on specific log event attributes.

Customer Support

If you have any questions about configuring or monitoring GuardDuty logs in Panther, we’re here to help. All customers have access to our technical support team via a dedicated Slack channel, email, or in-app messenger.

You can view our documentation on GuardDuty and monitoring AWS GuardDuty logs here, or customers can sign up for the Panther Community to share best practices or custom detections for monitoring GuardDuty.

The Ideal SIEM for AWS Environments

With Panther, security teams don’t have to pay skyrocketing costs to keep up with cloud data volume, struggle with restrictive detection logic, or waste time and resources on operational overhead. Panther was founded by a team of veteran security practitioners who struggled with legacy SIEM challenges first-hand, and built an intuitive, cloud-native platform to solve them.

Panther is a cloud-native SIEM built for security operations at scale, offering flexible detection-as-code, intuitive security workflows, and actionable real-time alerts to keep up with the needs of today’s security teams. For a powerful, flexible, and scalable SIEM solution for AWS environments, request a demo today.

Escape Cloud Noise. Detect Security Signal.
Request a Demo