Tel: 020 8456 3550

Home » AWS » Introducing Amazon Macie for S3

Introducing Amazon Macie for S3

Recent security breaches associated with misconfiguration of Amazon S3 have resulted in massive and damaging data leaks. Voter registration details, financial information at Dow Jones and customer data from Verizon have all been exposed due to poor configuration of Amazon S3 settings. To combat this growing trend, Amazon this week announced a new security service for S3 that aims to automatically discover, classify, and protect sensitve data in AWS.

Amazon Macie aims to detect sensitive data such as personally identifiable information (PII) or intellectual property, and provide customers with reporting tools and alerting mechanisms. Securing S3 buckets with Amazon Macie helps you maintain awareness of where this information is stored, how it is accessed and when it is moved. Amazon aims to extend support for Macie to the rest of its data stores in the next few months. For now, we can start by getting to grips with the contents of our S3 data.

Go to the following link to get started with Amazon Macie and read the documentation and blog,