News and Announcements

Transition to NIST 800-53 in AWS Security Hub for Enhanced Security Compliance

Posted: 2023-07-27 12:48:07   Expiration: 2023-08-27 12:48:07

Disclaimer: This news item was originally posted on 2023-07-27 12:48:07. Its content may no longer be timely or accurate.

On August 2, 2023 the Public Cloud Team will be updating AWS Security Hub to use NIST 800-53

The Public Cloud Team is excited to announce that we will be standardizing on the NIST 800-53 Cybersecurity Framework across our campus public cloud environments. NIST 800-53 is a set of guidelines and best practices designed to help organizations better manage and reduce cybersecurity risk. 

As part of this initiative, the Public Cloud Team will be updating AWS Security Hub to use NIST Special Publication 800-53. This change is set to take place Wednesday, August 2, 2023 between 3 pm and 6 pm CST.

For more information on the specific Security Hub checks, please refer to 

During our implementation process, you will receive a subscription verification email from AWS Notifications <no-reply@sns.amazonaws.com> with the subject “AWS Notification - Subscription Confirmation” that you can ignore. All set up for this will be done by the Public Cloud Team so there is no action required on your part during this transition. This email is to inform you that the Security Hub findings will look different after August 2, 2023. 

If you have any questions or need additional information regarding this change, please Contact the Public Cloud Team. We are here to help ensure a smooth transition and to address any concerns you might have.

-- Public Cloud