Posted On: Nov 9, 2022

AWS Security Hub now supports automated security checks aligned to the Center for Internet Security’s (CIS) AWS Foundations Benchmark version 1.4.0 requirements, Level 1 and 2 (CIS v1.4.0). Security Hub’s CIS v1.4.0 standard includes up to 39 automated rules that conduct continuous checks against 38 CIS v1.4.0 requirements across 8 AWS services. The CIS v1.4.0 standard is supported in addition to the CIS v1.2.0 standard which was previously available in Security Hub.

The new standard is now available in all public AWS Regions where Security Hub is available and in AWS GovCloud (US). To see and enable the new standard and the checks within it, visit the Standards page in Security Hub. You can also enable the standard using the BatchEnableStandards API or use our example script to enable the standard across many accounts.

You can enable your 30-day free trial of AWS Security Hub with a single-click in the AWS Management console. Please see the AWS Regions page for all the regions where AWS Security Hub is available. To learn more about AWS Security Hub capabilities, see the AWS Security Hub documentation, and to start your 30-day free trial see the AWS Security Hub free trial page.

To receive notifications about new AWS Security Hub features and controls, subscribe to the AWS Security Hub SNS topic in your preferred Region.