AWS Security Hub

Automate AWS security checks and centralize security alerts

Introduction to AWS Security Hub

Use AWS Security Hub to automate security best practice checks, aggregate security alerts into a single place and format, and understand your overall security posture across all of your AWS accounts.


Introduction to AWS Security Hub

Benefits of Security Hub

Detect deviations from security best practices with a single click.
Automatically aggregate security findings in a standardized data format from AWS and partner services.
Accelerate mean time to resolution with automated response and remediation actions.
Visualize the security posture of your AWS-based applications.

How it works

AWS Security Hub is a cloud security posture management (CSPM) service that performs security best practice checks, aggregates alerts, and enables automated remediation.

Use Cases

Reduce your risk with automated checks based on a collection of security controls curated by experts and simplify compliance management with built in mapping capabilities for common frameworks like CIS, PCI DSS, and more.

Automatically enrich findings, remediate them, or send them to ticketing systems with Security Hub’s integration with EventBridge.

Simplify and streamline data ingestion into your Security Information and Event Management (SIEM), ticketing, and other tools by consolidating the integrations between AWS services and your downstream tooling and by normalizing your findings.

Better prioritize the response and remediation efforts of your central security teams and DevSecOps teams by searching, correlating, and aggregating, and fine-tuning diverse security findings by accounts and resources as well as visualizing findings in the Security Hub dashboard.