navigation

Get started with AWS Security Hub

Overview

AWS Security Hub gives you a comprehensive view of high priority security alerts and compliance status across AWS accounts.

There are a variety of powerful security tools at your disposal, from firewalls or endpoint protection applications to security compliance and vulnerability scanning applications. But sometimes, this causes your team to switch back and forth between these tools to deal with hundreds, if not thousands, of security alerts every day. With Security Hub, you now have a single place to aggregate, organize, and prioritize security alerts or detections from multiple AWS services (such as Amazon GuardDuty, Amazon Inspector, and Amazon Macie) or from other solutions. solution provided by an AWS partner.

The risks found are visually summarized on an integrated dashboard with charts and tables that you can interact with. You can also continuously monitor your system using automated compliance checks against best practices from AWS and the market standards your business is following.

Security Hub

Cost

Usually, it will cost less than $1 per month if your account is used for testing purposes only, practice and not performing mock attacks.

AWS Security Hub Pricing:

Contents Cost
Security Check 100,000 first time => $0.0010/check
100,001 – 500,000 => $0.0008/check
500,001+ => $0.0005/check
Find attack events 10,000 first time => free
10,001+ => $0.00003/time

Content

  1. Security Standards
  2. Enable Security Hub on Console
  3. Standardized Assessment Score