A collection of AWS Security controls for AWS Security Hub. Configuration items include templates to set up AWS Security Hub in an account as well as templates to enable compliance standards checking such as CIS AWS Foundations

Security Hub
Enable AWS Security Hub with Notifications and Prerequisites

A configuration package to enable AWS Security Hub in an AWS account including service prerequisites and notification. AWS Security Hub turns on CIS AWS Foundations Compliance Standards by default.

CloudFormation
Premium Only
Enable AWS Security Hub

Configuration to enable AWS Security Hub in an AWS Account, with option to configure security standards such as CIS Foundation Benchmarks.

CloudFormationTerraformAWS CLI
AWS Security Hub Automation Rule

This template creates an AWS Security Hub automation rule with the specified criteria and actions. The automation rule is used to automatically respond to security findings based on the defined criteria. The example includes all available fields for criteria and actions.

CloudFormationTerraform
AWS Security Hub with Default Standards and Consolidated Control Findings

This template creates an AWS Security Hub resource. It enables the default standards and turns on consolidated control findings.

CloudFormationTerraform
AWS Security Hub without Default Standards and with Disabled Consolidated Control Findings

This template creates an AWS Security Hub resource with the specified tags. It disables the default standards and turns off consolidated control findings.

CloudFormationTerraform
AWS Security Hub: Enabling a Compliance Standard

This template creates an AWS SecurityHub Standard resource and enables the AWS Foundational Security Best Practices (FSBP) standard with all controls enabled. The `StandardsArn` property is set to the ARN of the FSBP standard. The template also includes an output `StandardsSubscriptionArn` that references the created Standard resource.

CloudFormationTerraform
AWS Security Hub: Enabling a Compliance Standard with Some Controls Disabled

This template creates an AWS SecurityHub Standard resource and enables the FSBP standard. The `StandardsArn` property is set to the ARN of the FSBP standard. The template also includes a `DisabledStandardsControls` property that specifies the controls to be disabled in the standard. The controls are specified using their ARNs and a reason for disabling them. The template also includes an output `StandardsSubscriptionArn` that references the created Standard resource.

CloudFormationTerraform
Security Hub Custom Action Creation

Creates a custom action in AWS Security Hub to send selected findings to a chat system.

Terraform
Elevate Severity for Specific AWS Resources

This Terraform template elevates the severity of findings to CRITICAL for specific AWS resources, such as an S3 bucket, when they are at risk.

Terraform
Security Hub Default Standards Enabled

Configures Security Hub with default standards enabled across all regions.

Terraform
Security Hub Disabled Policy

Configures Security Hub with a disabled policy example.

Terraform
Enable Security Hub Finding Aggregator for All Regions Except Specified

This template enables the Security Hub finding aggregator for all regions except the ones specified.

Terraform
Security Hub Insight Filter by AWS Account ID

Creates a Security Hub custom insight to filter findings by specific AWS account IDs.

Terraform
Security Hub Insight Filter by Date Range

Creates a Security Hub custom insight to filter findings based on a date range of the last 5 days.

Terraform
Security Hub Insight Filter by Destination IPv4 Address

Creates a Security Hub custom insight to filter findings by a specific network destination IPv4 address range.

Terraform
Security Hub Insight Filter by Finding's Confidence

Creates a Security Hub custom insight to filter findings by a minimum confidence level of 80.

Terraform
Security Hub Insight Filter by Resource Tags

Creates a Security Hub custom insight to filter findings based on specific resource tags, targeting resources tagged as 'Production'.

Terraform
Accept AWS Security Hub Invitation

This template sets up the necessary resources to accept an invitation to AWS Security Hub from a master account.

Terraform
Setup Security Hub with Organization Admin Account

Configures an AWS Security Hub administrator account within an AWS Organizations setup, enabling Security Hub automatically for all member accounts.

Terraform
AWS Security Hub Product Subscription

Subscribes to a Security Hub product using a specific product ARN within the current AWS region.

Terraform
Subscribe to AWS Security Hub Standards

This template subscribes to the CIS AWS Foundations Benchmark and PCI DSS standards in AWS Security Hub.

Terraform
Elevate Severity for Specific Resources

This template elevates the severity of findings to CRITICAL for specific AWS resources, such as an S3 bucket, when they are at risk.

Terraform