AWS Security Hub Description

Centrally view, manage and automate security alerts. AWS Security Hub provides a comprehensive view of all security alerts and security status across all AWS accounts. You have a wide range of powerful security tools available to you, including firewalls and endpoint defense to vulnerability and compliance scanners. This can lead to your team having to switch between multiple tools to manage hundreds or even thousands of security alerts each day. Security Hub is a single platform that aggregates, organizes and prioritizes security alerts or findings from multiple AWS services such as Amazon GuardDuty and Amazon Inspector, Amazon Macie and AWS Identity and Access Management Access Analyzer and AWS Firewall Manager. AWS Security Hub continuously monitors the environment with automated security checks that are based on industry standards and best practices.

Integrations

API:
Yes, AWS Security Hub has an API

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Amazon
Year Founded:
1994
Headquarters:
United States
Website:
aws.amazon.com/security-hub/

Media

Recommended Products
CDPs: Build, Buy.. or Both? Icon
CDPs: Build, Buy.. or Both?

Collect, Unify & Connect Data Real-Time, Real Fast

Explore how a customer data platform can help to enhance your engineering team's efficiency and supercharge application performance.

Product Details

Platforms
SaaS
Type of Training
Documentation
Live Online
Webinars
In Person
Videos
Customer Support
Phone Support
Online

AWS Security Hub Features and Options

SIEM Software

Application Security
Behavioral Analytics
Compliance Reporting
Endpoint Management
File Integrity Monitoring
Forensic Analysis
Log Management
Network Monitoring
Real Time Monitoring
Threat Intelligence
User Activity Monitoring