Send Config Rule results into AWS Security Hub using the Amazon EventBridge service

0

Hi, I created Config Rule to only allow specific type instances to be used and, now I want to feed AWS Security Hub by Config Rule results using EventBridge to automate the process. How to send Config Rule results into AWS Security Hub as a finding using the Amazon EventBridge service ?

1 回答
1

Hi,

I understand you would like to know how to send Config Rule results into AWS Security Hub as a finding using the Amazon EventBridge service.

Security hub uses AWS Config and AWS Config rules as its primary mechanism to evaluate the configuration of AWS resources. AWS Config rules can also be used to evaluate resource configuration directly.

To your question and giving the fact that you created a Config Rule to only allow specific type instances to be used, I recommend using the custom action feature in security hub: https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-custom-actions.html

I hope this helps. Let me know if I answered your question by up voting my response as accepted or if you have any follow-up.

Kind regards, Ahmed

Reference: [1] https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-all-findings.html [2] https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cwe-integration-types.html

AWS
已回答 1 年前

您未登录。 登录 发布回答。

一个好的回答可以清楚地解答问题和提供建设性反馈,并能促进提问者的职业发展。

回答问题的准则