Posted On: Mar 8, 2023

AWS Security Hub now supports automated security checks aligned to the National Institute of Standards and Technology (NIST) Special Publication 800-53 Revision 5 (NIST SP 800-53 r5). Security Hub’s NIST SP 800-53 r5 standard includes up to 224 automated controls that conduct continual checks against 121 NIST SP 800-53 r5 requirements across 36 AWS services. This includes 10 new security controls that are unique to this standard.

The new standard is now available in all public AWS Regions where Security Hub is available and in the AWS GovCloud (US) Regions. To see and activate the new standard and the checks within it, visit the Standards page in Security Hub. You can also activate the standard using the BatchEnableStandards API or use our example script to engage the standard across many accounts and Regions.

You can start your 30-day free trial of AWS Security Hub with a single step in the AWS Management console. Please see the AWS Regions page for all the regions where AWS Security Hub is available. To learn more about Security Hub capabilities, visit the Security Hub documentation, and to start your 30-day free trial, visit the AWS Security Hub free trial page

To receive notifications about new AWS Security Hub features and controls, subscribe to the AWS Security Hub SNS topic in your preferred Region.