Best Practices for AWS Cloud Log Collection with USM Anywhere

Watch the Webcast On-Demand

Watch It Now!

Monitoring activity in your Amazon Web Services (AWS) environment is essential to maintaining the security of your applications and ensuring regulatory compliance. Amazon provides several important tools to assist you and USM Anywhere, with its native AWS sensor delivers critical event correlation and log management capabilities. 

During this informative webcast, our security expert will teach you about the different types of Cloud Log including CloudWatch, CloudTrail, S3 Access Logs, VPC Flow Logs and how to:

  • Properly configure your syslog for cloud logging
  • Set up the scheduler for USM Anywhere to capture cloud logs
  • Configure a Linux Instance with Syslog
  • Set up a VPC Flowlog
  • And more

Reserve your seat!

Meet Your Host

Dustin Brimberry

Training Specialist, AlienVault Training & Certification

Dustin is a Technical Trainer for AlienVault with 25 years of experience in Software Development, Virtualization, Information Security and Cloud Architecture. He has a very deep understanding of Amazon Web Services as both a cloud architect and a technical trainer. Previously he worked for companies such as Intel Security, McAfee and Dell. He develops and delivers training online and in person for AlienVault Customers. He has been married for 29 years and has 2 adult children. When he is not teaching or developing new training he is actively pursuing IT certifications.