← Go back to library

Check if new AWS GuardDuty findings are malicious

Receive new AWS GuardDuty findings, capture the details and run the domain through URLScan to check if it's malicious. Get the results via email and also add them to Jira.

How it works

Import this story to your tenant, from where you can adapt it to meet your unique needs.

Import
Was this story helpful?