Skip to content
This repository has been archived by the owner on Apr 24, 2019. It is now read-only.

Latest commit

 

History

History
7 lines (4 loc) · 731 Bytes

README.md

File metadata and controls

7 lines (4 loc) · 731 Bytes

Project Retired

When Amazon GuardDuty launched, this project was created in order to provide the custom code required to trigger various actions in Trend Micro Deep Security when various GuardDuty raised a finding related to an EC2 instance.

Over time, the Deep Security API has evolved and more Amazon GuardDuty features have been added, making this workflow easier using the APIs. Therefore this code has been retired and moved to a separate 'retired' branch.

To create the workflow using the newest APIs, please refer to Integrate Deep Security with AWS Services in the Deep Security Automation Center.