Posted On: Nov 25, 2019

AWS Security Hub now supports integrations with Aqua Security Cloud Native Security Platform, AttackIQ Platform, BigID Enterprise, Capitis Solutions C2VS, Caveonix RiskForesight, and DisruptOps are now available. Each of these integrations sends findings from their respective product to Security Hub using the AWS Security Finding Format. Customers can view findings from these products in Security Hub and take action on them.  

Security Hub also now supports new integrations with taking action partners that assist customers with responding to and remediating findings in Security Hub. These new taking action partners are focused on receiving findings from Security Hub and include Atlassian Opsgenie, PagerDuty, Palo Alto Networks Demisto, Rapid7 InsightConnect, and Splunk Phantom.  

To learn more, visit the Integration pages in the Security Hub console and click on the "Configuration" link for the partner to learn more about the integration and how to set it up. Once you have configured the integration, click "Enable Integration" to begin accepting findings from the partner (if the partner sends findings to Security Hub).

Available globally, AWS Security Hub gives you a comprehensive view of your high priority security alerts and compliance status across your AWS accounts. With Security Hub, you now have a single place that aggregates, organizes, and prioritizes your security alerts, or findings, from multiple AWS services, such as Amazon GuardDuty, Amazon Inspector, and Amazon Macie, as well as from AWS Partner solutions. You can also continuously monitor your environment using automated compliance checks based on the AWS best practices and industry standards, such as the CIS AWS Foundations Benchmark. You can also take action on these security and compliance findings by using CloudWatch Event rules to send the findings to ticketing, chat, Security Information and Event Management (SIEM), Security Orchestration Automation and Response (SOAR), and incident management tools or to custom remediation playbooks.  

You can enable your 30-day free trial of AWS Security Hub with a single-click in the AWS Management console. Please see the AWS Regions page for all the regions where Security Hub is available. To learn more about AWS Security Hub capabilities, see the AWS Security Hub documentation, and to start your 30-day free trial see the AWS Security Hub free trial page.