Introducing AWS Security Hub

Posted on: Nov 28, 2018

AWS Security Hub is a new service in Preview that gives you a comprehensive view of your high-priority security alerts and compliance status across AWS accounts.  With Security Hub, you now have a single place that aggregates, organizes, and prioritizes your security alerts, or findings, from multiple AWS services, such as Amazon GuardDuty, Amazon Inspector, and Amazon Macie, as well as from AWS Partner solutions.

AWS Security Hub reduces the effort of collecting and prioritizing security findings across accounts, from AWS services, and AWS partner tools. The service ingests data using a standard findings format, eliminating the need for time-consuming data conversion efforts. It then correlates findings across providers to prioritize the most important findings.

With Security Hub, you can run automated, continuous account level configuration and compliance checks based on industry standards and best practices, such as the Center for Internet Security (CIS) AWS Foundations Benchmark. These checks provide a compliance score and identify specific accounts and resources that require attention.

Integrated dashboards bring together your security findings across accounts to show you the current security and compliance status. Now you can easily spot trends, identify potential issues, and take the necessary next steps. For example, you can send findings to ticketing, chat, email, or automated remediation systems using integration with Amazon CloudWatch Events.

AWS Security Hub is availabe globally at no cost during the preview period. For a complete list of regions where AWS Security Hub is offered, see AWS Regions. You can enable Security Hub on a single account with one click in the AWS Security Hub console or a single API call. Learn more about Security Hub at our AWS Online Tech Talk webinar, Introduction to AWS Security Hub.