Skip to main content

AutoMirror 1.0.0 🎉

Good news for all users of traffic analyses or network security monitoring in AWS:

AutoMirror v1.0.0 is out! Or should we say in?

As of v1.0.0, AutoMirror is no longer a simple application where we give you the 3 pieces of the puzzle for you to put together yourself. AutoMirror is now available as an application in the AWS Serverless Application Repository and we couldn't be happier to provide this feature to our users and the community.

If you visit the project Github page you'll find that the documentation was updated and all deployment instructions were removed, as you now simply need to click on "Deploy".

One of the additional benefits of using this approach is that all components of AutoMirror are now coupled together, so at any point if you want to remove AutoMirror, a simple "Delete" will get rid of everything that was deployed for its usage and not leave a trace in your account.


We understand that this change might bring some questions, especially if the serverless repository is new to you, because of that, we have a specific Security section in the Github project page that should answer your questions or concerns.

Not satisfied or totally convinced? That's OK! Reach out to us and let us know your thoughts!

Want to dive deeper in 3CS AutoMirror and network security monitoring in AWS? Join our webinar to learn about traffic mirroring, HPC, packet capturing & more!

Want to discuss AutoMirror and our other open source projects? Consider joining 3CORESec Community Slack.

Popular posts from this blog

Community Update - 3CORESec Blacklist 📓 🍯

Recently we tweeted about some issues we had with 3CORESec Blacklist , a platform that shares - openly and freely - a subset of the information seen and processed by our honeypot network.  While those issues have been addressed, and seeing as significant changes were made to how we monitor the generation of the lists (which is reflected in our status page ) and how we determine if an IP should be listed as an offending IP or not, this felt like a good opportunity to write a bit more about the platform as well as the changes we made.   For regular users of Blacklist 📓 the first thing they’ll notice is an increase on the numbers of IPs we include. That is a direct result of the changes we made and the growth of the honeypot network itself. We have not - and will not - ever increase the period for which we query the honeypot network, as we believe anything higher than 24h (as specified in the project page) for IP addresses can quickly fall into a decaying state that adds little value

Detection as Code (DaC) challenges - Introducing Automata

This blog post is the second part of our Detection as Code (DaC) challenges series. You can read part one here . The development process of detections by itself doesn't pose a lot of barriers for security engineering teams, as they are typically done in a lab/controlled environment, but after tuning and deploying rules to a SIEM, the work is only starting. Many things can go wrong after this, and a process of continued and automated testing is crucial. Detection Validation In an ideal (and fictional) world, once the datasets are parsed, normalized, and put into production, detections developed by your team would work forever. Still, the reality is quite different. Maintenance is heavy work that needs to be done frequently - especially if you work on an MSP - but the reality is that the ecosystem lacks tooling and processes to do it proactively. Effectiveness is an important metric and crucial to the successful response of incidents in time, and effectiveness is what we aim to ensu

Trapdoor - The serverless HTTP honeypot

  Today we are announcing the release of Trapdoor , our AWS-based serverless honeypot.  The idea of a serverless honeytoken isn't new. Adel released his honeyLambda a few years ago and we've been working with it for quite some time. It was because of this experience and the goal of improving on what was already a great idea that we decided to go to the drawing board and see how we would change and tweak the concept.  What is it? Trapdoor is a serverless application that can be deployed in any AWS environment. Its goal is to receive HTTP requests with the intent of identifying, and alerting, on its visitors. The URLs generated by Trapdoor can also be referred to as honeytokens .  While you can get creative on how to use it, one of the goals of a honeytoken is to be hidden or stored in a "safe" place and, if accessed, fire of an alarm, as access to the token would be considered a compromise or unauthorized access.  This example is the passive way of using deception ta