AWS Launches Mirroring Feature for Inspecting Network Traffic

Amazon Web Services (AWS) on Tuesday announced the launch of VPC Traffic Mirroring, a new feature that allows users to capture and inspect network traffic from their Amazon EC2 instances.

Until now, AWS says, customers needed to install third-party agents on their EC2 instances in order to capture and mirror traffic that they could use to keep a close eye on their network and applications.

Now, with the introduction of VPC Traffic Mirroring, traffic can be easily replicated within the Amazon Virtual Private Cloud and forwarded to security and monitoring appliances responsible for threat monitoring, content inspection and troubleshooting.AWS launches VPC Traffic Mirroring

The new feature captures traffic at the Elastic Network Interface (ENI) level, which means it cannot be tampered with by unauthorized users. The captured traffic can then be analyzed using one of the many monitoring solutions available on the AWS Marketplace.

VPC Traffic Mirroring is available for all virtualized Nitro-based instances in all public AWS regions.

Jeff Barr, Chief Evangelist for AWS, has published a blog post describing the steps for getting started with VPC Traffic Mirroring. Barr highlighted that the captured traffic can be used to detect network and security anomalies and improve incident response times, to gain network visibility and control for making informed security decisions, for implementing security and compliance controls, and internal testing and troubleshooting.

“You can think of VPC Traffic Mirroring as a ‘virtual fiber tap’ that gives you direct access to the network packets flowing through your VPC,” Barr explained. “[You] can choose to capture all traffic or you can use filters to capture the packets that are of particular interest to you, with an option to limit the number of bytes captured per packet. You can use VPC Traffic Mirroring in a multi-account AWS environment, capturing traffic from VPCs spread across many AWS accounts and then routing it to a central VPC for inspection.”

The new feature was announced at AWS’s re:Inforce security conference, where the company also announced the general availability of Security Hub.

Related: AWS Provides Secure Access to Internal Assets With Amazon WorkLink

Related: Amazon Introduces AWS Security Specialty Certification Exam

Related: AWS Adds New Feature for Preventing Data Leaks

view counter

Original author: Eduard Kovacs