Getting started with GuardDuty - Amazon GuardDuty

Getting started with GuardDuty

This tutorial provides a hands-on introduction to GuardDuty. The minimum requirements for enabling GuardDuty as a standalone account or as a GuardDuty administrator with AWS Organizations are covered in Step 1. Steps 2 through 5 cover using additional features recommended by GuardDuty to get the most out of your findings.

Before you begin

GuardDuty is a threat detection service that monitors Foundational data sources such as AWS CloudTrail event logs, AWS CloudTrail management events, Amazon VPC Flow Logs, and DNS logs. GuardDuty also analyzes features associated with its protection types only if you enable them separately. Features include Kubernetes audit logs, RDS login activity, S3 logs, EBS volumes, Runtime monitoring, and Lambda network activity logs. Using these data sources and features (if enabled), GuardDuty generates security findings for your account.

After you enable GuardDuty, it starts monitoring your environment. You can disable GuardDuty for any account in any Region, at any time. This will stop GuardDuty from processing the foundational data sources and any features that were enabled separately.

You do not need to enable any of the Foundational data sources explicitly. Amazon GuardDuty pulls independent streams of data directly from those services. For a new GuardDuty account, all the available protection types that are supported in an AWS Region are enabled and included in the 30-day free trial period by default. You can opt out of any or all of them. If you're an existing GuardDuty customer, you can choose to enable any or all of the protection plans that are available in your AWS Region. For more information, see Features associated with each protection type in GuardDuty.

When enabling GuardDuty, consider the following items:

  • GuardDuty is a Regional service, meaning any of the configuration procedures you follow on this page must be repeated in each Region that you want to monitor with GuardDuty.

    We highly recommend that you enable GuardDuty in all supported AWS Regions. This enables GuardDuty to generate findings about unauthorized or unusual activity even in Regions that you are not actively using. This also enables GuardDuty to monitor AWS CloudTrail events for global AWS services such as IAM. If GuardDuty is not enabled in all supported Regions, its ability to detect activity that involves global services is reduced. For a full list of Regions where GuardDuty is available, see Regions and endpoints.

  • Any user with administrator privileges in an AWS account can enable GuardDuty, however, following the security best practice of least privilege, it is recommended that you create an IAM role, user, or group to manage GuardDuty specifically. For information about the permissions required to enable GuardDuty see Permissions required to enable GuardDuty.

  • When you enable GuardDuty for the first time in any AWS Region, by default, it also enables all the available protection types that are supported in that Region, including Malware Protection. GuardDuty creates a service–linked role for your account called AWSServiceRoleForAmazonGuardDuty. This role includes the permissions and the trust policies that allow GuardDuty to consume and analyze events directly from the Foundational data sources to generate security findings. Malware Protection creates another service–linked role for your account called AWSServiceRoleForAmazonGuardDutyMalwareProtection. This role includes the permissions and trust policies that allow Malware Protection perform agentless scans to detect malware in your GuardDuty account. It allows GuardDuty to create an EBS volume snapshot in your account, and share that snapshot with the GuardDuty service account. For more information, see Service-linked role permissions for GuardDuty. For more information about service-linked roles, see Using service-linked roles.

  • When you enable GuardDuty for the first time in any Region your AWS account is automatically enrolled in a 30-day GuardDuty free trial for that Region.

Step 1: Enable Amazon GuardDuty

The first step to using GuardDuty is to enable it in your account. Once enabled, GuardDuty will immediately begin to monitor for security threats in the current Region.

If you want to manage GuardDuty findings for other accounts within your organization as a GuardDuty administrator, you must add member accounts and enable GuardDuty for them as well. Choose an option to learn how to enable GuardDuty for your environment.

Standalone account environment
  1. Open the GuardDuty console at https://console.aws.amazon.com/guardduty/

  2. Choose Get Started.

  3. Choose Enable GuardDuty.

Multi-account environment
Important

As prerequisites for this process, you must be in the same organization as all the accounts you want to manage, and have access to the AWS Organizations management account in order to delegate an administrator for GuardDuty within your organization. Additional permissions may be required to delegate an administrator, for more info see Permissions required to designate a delegated GuardDuty administrator account.

To designate a delegated GuardDuty administrator account

  1. Open the AWS Organizations console at https://console.aws.amazon.com/organizations/, using the management account.

  2. Open the GuardDuty console at https://console.aws.amazon.com/guardduty/.

    Is GuardDuty already enabled in your account?

    • If GuardDuty is not already enabled, you can select Get Started and then designate a GuardDuty delegated administrator on the Welcome to GuardDuty page.

    • If GuardDuty is enabled, you can designate a GuardDuty delegated administrator on the Settings page.

  3. Enter the twelve-digit AWS account ID of the account that you want to designate as the GuardDuty delegated administrator for the organization and choose Delegate.

    Note

    If GuardDuty is not already enabled, designating a delegated administrator will enable GuardDuty for that account in your current Region.

To add member accounts

This procedure covers adding members accounts to a GuardDuty delegated administrator account through AWS Organizations. There is also the option to add members by invitation. To learn more about both methods for associating members in GuardDuty, see Managing multiple accounts in Amazon GuardDuty.

  1. Log in to the delegated administrator account

  2. Open the GuardDuty console at https://console.aws.amazon.com/guardduty/.

  3. In the navigation panel, choose Settings, and then choose Accounts.

    The accounts table displays all of the accounts in the organization.

  4. Choose the accounts that you want to add as members by selecting the box next to the account ID. Then from the Action menu select Add member.

    Tip

    You can automate adding new accounts as members by turning on the Auto-enable feature; however, this only applies to accounts that join your organization after the feature has been enabled.

Step 2: Generate sample findings and explore basic operations

When GuardDuty discovers a security issue, it generates a finding. A GuardDuty finding is a dataset containing details relating to that unique security issue. The finding's details can be used to help you investigate the issue.

GuardDuty supports generating sample findings with placeholder values, which can be used to test GuardDuty functionality and familiarize yourself with findings before needing to respond to a real security issue discovered by GuardDuty. Follow the guide below to generate sample findings for each finding type available in GuardDuty, for additional ways to generate sample findings, including generating a simulated security event within your account, see Sample findings.

To create and explore sample findings

  1. In the navigation pane, choose Settings.

  2. On the Settings page, under Sample findings, choose Generate sample findings.

  3. In the navigation pane, choose Summary to view the insights about the findings generated in your AWS environment. For more information about the components of the Summary dashboard, see Summary dashboard.

  4. In the navigation pane, choose Findings. The sample findings are displayed on the Current findings page with the prefix [SAMPLE].

  5. Select a finding from the list to display details for the finding.

    1. You can review the different information fields available in the finding details pane. Different types of findings can have different fields. For more information about the available fields across all finding types see Finding details. From the details pane you can take the following actions:

      • Select the finding ID at the top of the pane to open the complete JSON details for the finding. The complete JSON file can also be downloaded from this panel. The JSON contains some additional information not included in the console view and is the format that can be ingested by other tools and services.

      • View the Resource affected section. In a real finding, the information here will help you identify a resource in your account that should be investigated and will include links to the appropriate AWS Management Console for actionable resources.

      • Select the + or - looking glass icons to create an inclusive or exclusive filter for that detail. For more information about finding filters see Filtering findings.

  6. Archive all your sample findings

    1. Select all findings by selection the check box at the top of the list.

    2. Deselect any findings that you wish to keep.

    3. Select the Actions menu and then select Archive to hide the sample findings.

      Note

      To view the archived findings select Current and then Archived to switch the findings view.

Step 3: Configure exporting GuardDuty findings to an Amazon S3 bucket

GuardDuty recommends configuring settings to export findings because it allows you to export your findings to an S3 bucket for indefinite storage beyond the GuardDuty 90-day retention period. This allows you to keep records of findings or track issues within your AWS environment over time. The process outlined here walks you through setting up a new S3 bucket and creating a new KMS key to encrypt findings from within the console. For more information about this, including how to use your own existing bucket or a bucket in another account, see Exporting findings.

To configure S3 export findings option
  1. To encrypt the findings, you'll need a KMS key with a policy that allows GuardDuty to use that key for encryption. The following steps will help you create a new KMS key. If you are using a KMS key from another account, you need to apply the key policy by logging in to the AWS account that owns the key. The Region of your KMS key and S3 bucket must be the same. However, you can use this same bucket and key pair for each Region from where you want to export findings.

    1. Open the AWS KMS console at https://console.aws.amazon.com/kms.

    2. To change the AWS Region, use the Region selector in the upper-right corner of the page.

    3. In the navigation pane, choose Customer managed keys.

    4. Choose Create key.

    5. Choose Symmetric under Key type, and then choose Next.

      Note

      For detailed steps about creating your KMS key, see Creating keys in the AWS Key Management Service Developer Guide.

    6. Provide an Alias for your key, and then choose Next.

    7. Choose Next, and then again choose Next to accept the default administration and usage permissions.

    8. After you Review the configuration, choose Finish to create the key.

    9. On the Customer managed keys page, choose your key alias.

    10. In the Key policy tab, choose Switch to policy view.

    11. Choose Edit and add the following key policy to your KMS key, granting GuardDuty access to your key. This statement allows GuardDuty to use only the key to which you add this policy. When editing the key policy, ensure that the JSON syntax is valid. If you add the statement before the final statement, you must add a comma after the closing bracket.

      { "Sid": "AllowGuardDutyKey", "Effect": "Allow", "Principal": { "Service": "guardduty.amazonaws.com" }, "Action": "kms:GenerateDataKey", "Resource": "arn:aws:kms:Region1:444455556666:key/KMSKeyId", "Condition": { "StringEquals": { "aws:SourceAccount": "111122223333", "aws:SourceArn": "arn:aws:guardduty:Region2:111122223333:detector/SourceDetectorID" } } }

      Replace Region1 with the Region of your KMS key. Replace 444455556666 with the AWS account that owns the KMS key. Replace KMSKeyId with the key ID of the KMS key that you chose for encryption. To identify all these values – Region, AWS account, and key ID, view the ARN of your KMS key. To locate the key ARN, see Finding the key ID and ARN.

      Similarly, replace 111122223333 with the AWS account of the GuardDuty account. Replace Region2 with the Region of the GuardDuty account. Replace SourceDetectorID with the detector ID of the GuardDuty account for Region2.

      To find the detectorId for your account and current Region, see Settings page in the https://console.aws.amazon.com/guardduty/ console.

    12. Choose Save.

  2. Open the GuardDuty console at https://console.aws.amazon.com/guardduty/.

  3. In the navigation pane, choose Settings.

  4. Under Findings export options, choose Configure now.

  5. Choose New bucket. Provide a unique name for your S3 bucket.

  6. (Optional) you can test your new export settings by generating sample findings. In the navigation pane, choose Settings.

  7. Under the Sample findings section, choose Generate sample findings. The new sample findings will appear as entries in the S3 bucket created by GuardDuty in up to five minutes.

Step 4: Set up GuardDuty finding alerts through SNS

GuardDuty integrates with Amazon EventBridge, which can be used to send findings data to other applications and services for processing. With EventBridge you can use GuardDuty findings to initiate automatic responses to your findings by connecting finding events to targets such as AWS Lambda functions, Amazon EC2 Systems Manager automation, Amazon Simple Notification Service (SNS) and more.

In this example you will create an SNS topic to be the target of an EventBridge rule, then you'll use EventBridge to create a rule that captures findings data from GuardDuty. The resulting rule forwards the finding details to an email address. To learn how you can send findings to Slack or Amazon Chime, and also modify the types of findings alerts are sent for, see Setup an Amazon SNS topic and endpoint.

To create an SNS topic for your findings alerts

  1. Open the Amazon SNS console at https://console.aws.amazon.com/sns/v3/home.

  2. In the navigation pane, choose Topics.

  3. Choose Create Topic.

  4. For Type, select Standard.

  5. For Name, enter GuardDuty.

  6. Choose Create Topic. The topic details for your new topic will open.

  7. In the Subscriptions section, choose Create subscription.

  8. For Protocol, choose Email.

  9. For Endpoint, enter the email address to send notifications to.

  10. Choose Create subscription.

    After you create your subscription, you must confirm the subscription through email.

  11. To check for a subscription message, go to your email inbox, and in the subscription message, choose Confirm subscription.

    Note

    To check the email confirmation status, go to the SNS console and choose Subscriptions.

To create an EventBridge rule to capture GuardDuty findings and format them

  1. Open the EventBridge console at https://console.aws.amazon.com/events/.

  2. In the navigation pane, choose Rules.

  3. Choose Create rule.

  4. Enter a name and description for the rule.

    A rule can't have the same name as another rule in the same Region and on the same event bus.

  5. For Event bus, choose default.

  6. For Rule type, choose Rule with an event pattern.

  7. Choose Next.

  8. For Event source, choose AWS events.

  9. For Event pattern, choose Event pattern form.

  10. For Event source, choose AWS services.

  11. For AWS service, choose GuardDuty.

  12. For Event Type, choose GuardDuty Finding.

  13. Choose Next.

  14. For Target types, choose AWS service.

  15. For Select a target, choose SNS topic, and for Topic, choose the name of the SNS topic you created earlier.

  16. In the Additional settings section, for Configure target input, choose Input transformer.

    Adding an input transformer formats the JSON finding data sent from GuardDuty into a human-readable message.

  17. Choose Configure input transformer.

  18. In the Target input transformer section, for Input path, paste the following code:

    { "severity": "$.detail.severity", "Finding_ID": "$.detail.id", "Finding_Type": "$.detail.type", "region": "$.region", "Finding_description": "$.detail.description" }
  19. To format the email, for Template, paste the following code and make sure to replace the text in red with the values appropriate to your Region:

    "You have a severity severity GuardDuty finding type Finding_Type in the Region_Name Region." "Finding Description:" "Finding_Description." "For more details open the GuardDuty console at https://console.aws.amazon.com/guardduty/home?region=region#/findings?search=id%3DFinding_ID"
  20. Choose Confirm.

  21. Choose Next.

  22. (Optional) Enter one or more tags for the rule. For more information, see Amazon EventBridge tags in the Amazon EventBridge User Guide.

  23. Choose Next.

  24. Review the details of the rule and choose Create rule.

  25. (Optional) Test your new rule by generating sample findings with the process in Step 2. You will receive an email for each sample finding generated.

Next steps

As you continue to use GuardDuty, you will come to understand the types of findings that are relevant to your environment. Whenever you receive a new finding, you can find information, including remediation recommendations about that finding, by selecting Learn more from the finding description in the finding details pane, or by searching for the finding name on Finding types.

The following features will help you tune GuardDuty so that it can provide the most relevant findings for your AWS environment:

  • To easily sort findings based on specific criteria, such as instance ID, account ID, S3 bucket name, and more, you can create and save filters within GuardDuty. For more information, see Filtering findings.

  • If you are receiving findings for expected behavior in your environment, you can automatically archive findings based on the criteria you define with suppression rules.

  • To prevent findings from being generated from a subset of trusted IPs, or to have GuardDuty monitor IPs outside it's normal monitoring scope, you can set up Trusted IP and threat lists.