Intrusion detection and prevention
Moodi Mahmoudi avatar
Written by Moodi Mahmoudi
Updated over a week ago

NEXT employs industry-standard techniques and practices for detecting and preventing possible intrusions. Detected intrusions can result in escalation through incident response procedures.

IDS

NEXT utilizes Amazon GuardDuty as an Intrusion Detection System (IDS).
โ€‹
GuardDuty continuously monitors for malicious activity and unauthorized behavior to protect Amazon Web Services accounts, workloads, and data stored in Amazon S3. GuardDuty employs machine learning, anomaly detection, and integrated threat intelligence to identify and prioritize potential threats.

Firewall

NEXT is protected by Amazon's web application firewall (WAF) and assists in blocking common web exploits and attack patterns. NEXT manages a number of firewall rules, including rules that address issues like the OWASP Top 10 security risks.

Brute force prevention

NEXT employs secure password reset practices to prevent against brute force attacks. NEXT Enterprise workspaces can use SSO integration to augment this with log in attempt rate limited with automated account lockout and other approaches.

Did this answer your question?