Send Config Rule results into AWS Security Hub using the Amazon EventBridge service

0

Hi, I created Config Rule to only allow specific type instances to be used and, now I want to feed AWS Security Hub by Config Rule results using EventBridge to automate the process. How to send Config Rule results into AWS Security Hub as a finding using the Amazon EventBridge service ?

1 Answer
1

Hi,

I understand you would like to know how to send Config Rule results into AWS Security Hub as a finding using the Amazon EventBridge service.

Security hub uses AWS Config and AWS Config rules as its primary mechanism to evaluate the configuration of AWS resources. AWS Config rules can also be used to evaluate resource configuration directly.

To your question and giving the fact that you created a Config Rule to only allow specific type instances to be used, I recommend using the custom action feature in security hub: https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-custom-actions.html

I hope this helps. Let me know if I answered your question by up voting my response as accepted or if you have any follow-up.

Kind regards, Ahmed

Reference: [1] https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-all-findings.html [2] https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-integration-types.html

AWS
answered a year ago

You are not logged in. Log in to post an answer.

A good answer clearly answers the question and provides constructive feedback and encourages professional growth in the question asker.

Guidelines for Answering Questions