Loading video player...
In this video, I share a real-world AWS security incident that unfolded after I intentionally exposed an EC2 instance running MySQL to the internet. This experiment was designed to understand how AWS’s native security services — GuardDuty, CloudTrail, and AWS Config — respond to real external attacks. Within hours, I started receiving alerts from AWS Security Hub, showing an actual GuardDuty finding where a malicious IP address attempted to probe port 3306 (MySQL). This is a textbook example of how attackers begin reconnaissance — scanning for open ports and potential vulnerabilities. In this walkthrough, you’ll learn: How GuardDuty detects brute-force and reconnaissance attempts. What kind of details AWS Security Hub provides (source IP, geolocation, ASN, attack type). How CloudTrail logs correlate with GuardDuty findings. Why AWS Config is essential for visibility into your resource exposure. Best practices to protect your cloud workloads from external threats. This video isn’t a tutorial — it’s a demonstration of how quickly malicious traffic targets exposed resources, and how AWS can help detect and respond before damage occurs. 🔒 Key AWS Services Featured: Amazon GuardDuty AWS Security Hub AWS CloudTrail AWS Config If you found this experiment insightful, give the video a thumbs-up 👍 and subscribe for more real-world cloud security deep dives. #AWS #CyberSecurity #CloudSecurity #AWSSecurityHub #GuardDuty #CloudTrail #AWSConfig #EthicalHacking #InfoSec #BlueTeam #ThreatDetection #AWSHandsOn #CloudComputing #DevSecOps #RealWorldAWS #AWSCommunity #securityengineering #awscommunitybuilder