Important Note: You will create AWS resources during the workshop which will incur cost in your AWS account. It is recommended to clean-up the resources as soon as you finish the workshop to minimize the cost.

Working with AWS IoT Device Defender

AWS IoT Device Defender helps in securing the fleet of IoT devices. It continuously audits the IoT configurations to make sure that they aren’t deviating from the security best practices. AWS IoT Device Defender allows to define appropriate behavior for each device using security metrics such as connections, failed authentications, number of messages, size of the messages etc. It continuously monitors security metrics from the devices and AWS IoT Core for deviations. In case of deviation, it raises alerts for the notification or mitigation purpose.

In this workshop, you configure a security profile for the device to monitor the number of messages sent by the device. If the device sends messages beyond a limit, it will raise alert and send notification over email.

Start the workshop

AWS IoT Device Defender

The AWS Resource consumption for the workshop falls under AWS Free Tier.