AWS - Accessing Security Hub

The Public Cloud Team has standardized on the NIST 800-53 Cybersecurity Framework across our campus public cloud environments. NIST 800-53 is a set of guidelines and best practices designed to help organizations better manage and reduce cybersecurity risk. 

AWS Security Hub was updated to use NIST Special Publication 800-53 on Wednesday, August 2, 2023 in our DLT3 and STRIDES AWS Organizations.

For more information on the specific Security Hub checks, please refer to Amazon’s documentation.

Viewing AWS Security Hub Security Findings

If you have any questions or need additional information regarding this change, please contact the Public Cloud Team. We are here to help ensure a smooth transition and to address any concerns you might have.



KeywordsAWS Security Hub NIST 800-53   Doc ID129990
OwnerSteve T.GroupPublic Cloud
Created2023-07-27 12:52:09Updated2023-07-27 13:12:29
SitesPublic Cloud
Feedback  0   0