Magazine Button
AWS announces general availability of AWS Security Hub

AWS announces general availability of AWS Security Hub

CloudEnterprise SecurityMore News
The new service aggregates security alerts from disparate sources and conducts continuous compliance checks, giving customers a single place to manage security and compliance

Amazon Web Services Inc., an Amazon.com company, has announced the general availability of AWS Security Hub, a service that gives customers a central place to manage security and compliance across an AWS environment.

AWS Security Hub aggregates, organises and prioritises security alerts – called findings – from AWS services such as Amazon GuardDuty, Amazon Inspector and Amazon Macie, and from a large and growing list of AWS Partner Network (APN) solutions.

Customers can also run automated, continuous compliance checks based on industry standards and best practices, helping to identify specific accounts and resources that require attention.

AWS Security Hub brings all of this information together in one place, providing a comprehensive view of a customer’s overall security and compliance status visually summarised on integrated dashboards with actionable graphs and tables.

There are no upfront commitments required to use AWS Security Hub and customers pay only for the compliance checks performed and security findings ingested, with no charge for the first 10,000 security finding events each month.

Enterprises today use a broad array of AWS and third-party tools to secure their environments. These tools are effective but they also generate many findings – all viewable in different consoles and dashboards. Many customers use a patchwork set of custom-built solutions to manage and monitor compliance across distributed accounts and workloads.

To understand their overall security and compliance state, customers must either manually pivot between all these tools or invest in developing complex systems to aggregate and analyse the findings. This makes it challenging for security teams to centralise their security findings, prioritise the events that matter most and ensure that accounts and workloads are operating in a compliant manner.

With AWS Security Hub, customers can quickly see their entire AWS security and compliance state in one place. AWS Security Hub collects and aggregates findings from the security services running in a customer’s environment, such as intrusion detection findings from Amazon GuardDuty, vulnerability scan results from Amazon Inspector, sensitive data identifications from Amazon Macie and findings generated by a wide portfolio of security tools from APN partners.

The service then correlates findings across providers to prioritise the most important information, highlight trends and identify resources that may require attention. Customers can also continuously monitor their environment with automated configuration and compliance checks based on industry standards and best practices, such as Center for Internet Security (CIS) AWS Foundations Benchmark.

If these checks identify any accounts or resources that deviate from a best practice, AWS Security Hub flags the problem and recommends remediation steps. AWS Security Hub gives security teams the visibility they need to prioritise work and improve their security and compliance state by centralising their most important information in one easy-to-manage place.

“AWS Security Hub is the glue that connects what AWS and our security partners do to help customers manage and reduce risk,” said Dan Plastina, Vice President for External Security Services at AWS.

“By combining automated compliance checks, the aggregation of findings from more than 30 different AWS and partner sources, and partner-enabled response and remediation workflows, AWS Security Hub gives customers a simple way to unify management of their security and compliance.”

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive