Send Config Rule results into AWS Security Hub using the Amazon EventBridge service

0

Hi, I created Config Rule to only allow specific type instances to be used and, now I want to feed AWS Security Hub by Config Rule results using EventBridge to automate the process. How to send Config Rule results into AWS Security Hub as a finding using the Amazon EventBridge service ?

1개 답변
1

Hi,

I understand you would like to know how to send Config Rule results into AWS Security Hub as a finding using the Amazon EventBridge service.

Security hub uses AWS Config and AWS Config rules as its primary mechanism to evaluate the configuration of AWS resources. AWS Config rules can also be used to evaluate resource configuration directly.

To your question and giving the fact that you created a Config Rule to only allow specific type instances to be used, I recommend using the custom action feature in security hub: https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-custom-actions.html

I hope this helps. Let me know if I answered your question by up voting my response as accepted or if you have any follow-up.

Kind regards, Ahmed

Reference: [1] https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-all-findings.html [2] https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-integration-types.html

AWS
답변함 일 년 전

로그인하지 않았습니다. 로그인해야 답변을 게시할 수 있습니다.

좋은 답변은 질문에 명확하게 답하고 건설적인 피드백을 제공하며 질문자의 전문적인 성장을 장려합니다.

질문 답변하기에 대한 가이드라인

관련 콘텐츠