Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

AWS Launches Mirroring Feature for Inspecting Network Traffic

Amazon Web Services (AWS) on Tuesday announced the launch of VPC Traffic Mirroring, a new feature that allows users to capture and inspect network traffic from their Amazon EC2 instances.

Amazon Web Services (AWS) on Tuesday announced the launch of VPC Traffic Mirroring, a new feature that allows users to capture and inspect network traffic from their Amazon EC2 instances.

Until now, AWS says, customers needed to install third-party agents on their EC2 instances in order to capture and mirror traffic that they could use to keep a close eye on their network and applications.

Now, with the introduction of VPC Traffic Mirroring, traffic can be easily replicated within the Amazon Virtual Private Cloud and forwarded to security and monitoring appliances responsible for threat monitoring, content inspection and troubleshooting.AWS launches VPC Traffic Mirroring

The new feature captures traffic at the Elastic Network Interface (ENI) level, which means it cannot be tampered with by unauthorized users. The captured traffic can then be analyzed using one of the many monitoring solutions available on the AWS Marketplace.

VPC Traffic Mirroring is available for all virtualized Nitro-based instances in all public AWS regions.

Jeff Barr, Chief Evangelist for AWS, has published a blog post describing the steps for getting started with VPC Traffic Mirroring. Barr highlighted that the captured traffic can be used to detect network and security anomalies and improve incident response times, to gain network visibility and control for making informed security decisions, for implementing security and compliance controls, and internal testing and troubleshooting.

“You can think of VPC Traffic Mirroring as a ‘virtual fiber tap’ that gives you direct access to the network packets flowing through your VPC,” Barr explained. “[You] can choose to capture all traffic or you can use filters to capture the packets that are of particular interest to you, with an option to limit the number of bytes captured per packet. You can use VPC Traffic Mirroring in a multi-account AWS environment, capturing traffic from VPCs spread across many AWS accounts and then routing it to a central VPC for inspection.”

The new feature was announced at AWS’s re:Inforce security conference, where the company also announced the general availability of Security Hub.

Related: AWS Provides Secure Access to Internal Assets With Amazon WorkLink

Advertisement. Scroll to continue reading.

Related: Amazon Introduces AWS Security Specialty Certification Exam

Related: AWS Adds New Feature for Preventing Data Leaks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Cloud Security

Microsoft and Proofpoint are warning organizations that use cloud services about a recent consent phishing attack that abused Microsoft’s ‘verified publisher’ status.