Aws_SecurityHub_1

Ensure Aws Security Hub is Enabled

Description

Security Hub collects security data from across AWS accounts, services, and supported third-party partner products and helps you analyze your security trends and identify the highest priority security issues. When you enable Security Hub, it begins to consume, aggregate, organize, and prioritize findings from AWS services that you have enabled, such as Amazon GuardDuty, Amazon Inspector, and Amazon Macie. You can also enable integrations with AWS partner security products.

Remediation

To grant the permissions required to enable Security Hub, attach the Security Hub managed policy AWSSecurityHubFullAccess to an IAM user, group, or role. Enabling Security Hub From Console:
1.Use the credentials of the IAM identity to sign in to the Security Hub console.
2.When you open the Security Hub console for the first time, choose Enable AWS Security Hub.
3.On the welcome page, Security standards list the security standards that Security Hub supports.
4.Choose Enable Security Hub.

Service

SecurityHub

Severity

Medium

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!