Jump to content

AWS Security Hub launches a new user interface for security standards


Recommended Posts

AWS Security Hub has improved how we display details for security standards, which are collections of automated security checks based on industry and regulatory frameworks like the Center for Internet Security's (CIS) AWS Foundational Benchmarks, the Payment Card Industry Data Security Standard (PCI DSS), and AWS's own Foundational Security Best Practices. We have implemented a new tabular view that makes it easier to understand your security posture relative to the security checks you have enabled in Security Hub. We have removed the legacy cards view for standards, so you will now see a visual summary of all your security checks and a count of how many checks have passed or failed. The controls table will show you at a glance the count of failed, unknown, passed, and disabled controls in the standard. Because the controls are grouped by status, you can more easily focus on failed controls. You can filter and search the controls to pinpoint specific resource types and can also sort using any of the table columns. You can now see the security score for a standard in the standard's page alongside its controls.

View the full article

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

×
×
  • Create New...