Send Config Rule results into AWS Security Hub using the Amazon EventBridge service

0

Hi, I created Config Rule to only allow specific type instances to be used and, now I want to feed AWS Security Hub by Config Rule results using EventBridge to automate the process. How to send Config Rule results into AWS Security Hub as a finding using the Amazon EventBridge service ?

1回答
1

Hi,

I understand you would like to know how to send Config Rule results into AWS Security Hub as a finding using the Amazon EventBridge service.

Security hub uses AWS Config and AWS Config rules as its primary mechanism to evaluate the configuration of AWS resources. AWS Config rules can also be used to evaluate resource configuration directly.

To your question and giving the fact that you created a Config Rule to only allow specific type instances to be used, I recommend using the custom action feature in security hub: https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-custom-actions.html

I hope this helps. Let me know if I answered your question by up voting my response as accepted or if you have any follow-up.

Kind regards, Ahmed

Reference: [1] https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-all-findings.html [2] https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-integration-types.html

AWS
回答済み 1年前

ログインしていません。 ログイン 回答を投稿する。

優れた回答とは、質問に明確に答え、建設的なフィードバックを提供し、質問者の専門分野におけるスキルの向上を促すものです。

質問に答えるためのガイドライン

関連するコンテンツ