Rapid7 Unites Risk and Threat Detection in the Cloud at AWS re:Invent 2022

November 30, 2022 Off By David

Rapid7, Inc. is showcasing several new capabilities that significantly simplify cloud detection and response (CDR) and vulnerability assessment this week at Amazon Web Services (AWS) re:Invent 2022 in Las Vegas.

Organizations across all industries are migrating to the cloud at an unprecedented pace to support innovation, scale, and digital transformation. Without purpose-built risk assessment and threat detection in the cloud, organizations will struggle to effectively secure their businesses across a modern attack surface.

“Now, more than ever, security teams need to stay on their toes,” said Lee Weiner, Senior Vice President of Cloud Security and Chief Innovation Officer at Rapid7. “They need to continuously monitor an increasingly complex threat landscape in real time, while securely scaling their cloud footprint in line with their business needs. By uniting cloud risk and threat detection, Rapid7 is delivering enhanced scale and time-to-value, helping customers secure their businesses with both speed and precision.”

At AWS re:Invent 2022, Rapid7 is demonstrating new capabilities on the Insight Platform that make it easier to provide an added layer to manage risks and eliminate threats on AWS:

  • Agentless vulnerability assessment gives security teams robust, continuous visibility into the vulnerabilities that exist in their cloud environment, without having to install anything onto individual machines. 
  • Cloud detection and response capabilities natively identify suspicious events in real time and consolidate third-party threat findings to more accurately and effectively alert security teams of active threats in their environment.

“Combined, these new capabilities and integrations solve our customers’ biggest cloud security pain points,” Weiner said. “These innovations deliver a unique value proposition that combines our agentless approach, real-time visibility, and rich unified context so customers can more effectively operationalize their cloud security programs.”

Rapid7’s strong, continued work with AWS also provides customers with support for the newest AWS security services as they are released. The following solutions are featured at AWS re:Invent:

  • AWS Verified Access is a new VPN-less authentication service that integrates with Rapid7’s Insight Platform, allowing AWS customers to give employees secure access to private apps running on AWS while enforcing zero trust policies. Rapid7 will be able to ingest logs from AWS Verified Access, giving customers full visibility into who is accessing private apps so that any suspicious activity can be investigated.
  • Amazon Security Lake is an all-new service that centralizes an organization’s security data from cloud, on-premises, and custom sources into a customer owned, purpose-built data lake. With Amazon Security Lake, customers can consolidate all their AWS and third-party security logs in one place and in the Open Cybersecurity Schema Framework (OCSF), as well as make those logs available to third-party tools. This will allow Rapid7 customers to send multiple types of logs to the Insight Platform via a single integration, which will help simplify initial onboarding and ongoing maintenance.

“Amazon Security Lake helps organizations aggregate, manage, and derive value from log and event data to give security teams greater visibility across their organizations,” said Rod Wallace, General Manager for Amazon Security Lake. “Rapid7’s integration with Amazon Security Lake will give customers the ability to run advanced analytics on AWS and third-party logs with Rapid7 InsightIDR. This will help customers address a variety of security use cases such as threat detection, investigation, and incident response.”