AWS IoT Device Defender


Client:

AWS IoT - Device Defender

 
 
Brief:

An introductory screen to create and setting context on the first interaction with AWS IoT Device Defender and learning about securing your fleet of devices. For first time user, the user can learn about defining device behavior and setting trigger alerts. For a returning user, they'll be able to monitor their fleet activity. If there's any abnormalities, there's a focused and dedicated card to review affected devices.

AWS IoT Device Defender is a fully managed service that helps you secure your fleet of IoT devices. AWS IoT Device Defender continuously audits your IoT configurations to make sure that they aren’t deviating from security best practices. AWS IoT Device Defender also lets you continuously monitor security metrics from devices and AWS IoT Core for deviations from the expected behaviors for each device. Click here to view documentation.

 
Tasks Involved:
  • Requirements gathering
  • Collaborating with product team
  • Conceptualizing and Illustrations
  • Provide files to developers

Future Considerations

  • Animations and hover states
  • Converting illustrations to align latest AWS brand overhaul