AWS Security Hub: Centrally Manage Security Alerts & Automate Compliance Checks

Published on Mar 01, 2019

Learn more about AWS Security Hub at – https://amzn.to/2GRL050 AWS Security Hub gives you a comprehensive view of your high-priority security alerts and compliance status across AWS accounts. Security Hub aggregates, organizes, and prioritizes your security alerts, or findings, from multiple AWS services as well as from AWS Partner solutions. Your findings from Amazon GuardDuty, Amazon Inspector, Amazon Macie, and APN partner solutions are visually summarized on integrated dashboards with actionable graphs and tables. You can also continuously monitor your environment using automated compliance checks based on the AWS best practices and industry standards your organization follows. Get started with AWS Security Hub in just a few clicks in the Management Console and once enabled, Security Hub will begin aggregating and prioritizing findings.