Configuration to enable AWS Security Hub in an AWS Account. By default, Security Hub will also enable compliance standards with CIS AWS Foundations for AWS.

The following compliance standards can be enabled with Security Hub: 

  • CIS AWS Foundations Standard v1.2.0: Security Hub covers both Level 1 and Level 2 controls.
  • PCI DSS v3.2.1: Security Hub monitors compliance for a subset of the Payment Card Industry Data Security Standard (PCI DSS) v3.2.1.

Compliance Standards require AWS Config to be enabled. See Related Items section for a configuration package that enables AWS Config and Security Hub, as well as options for configuring notifications based on Security Hub Findings.

Items
1
Size
0.2 KB
AWSTemplateFormatVersion: '2010-09-09'
Description: ''
Resources:
  SecurityHub:
    Type: 'AWS::SecurityHub::Hub'
    Properties: {}
Parameters: {}
Metadata: {}
Conditions: {}

Actions



Customize Template

Compliance Standards

* Required field