sebae banner ad-300x250
sebae intro coupon 30 off
sebae banner 728x900
sebae banner 300x250

AWS Security Hub supports NIST SP 800-53 r5 | Amazon Web Services

0 views
0%

AWS Security Hub supports NIST SP 800-53 r5 | Amazon Web Services

AWS Securiy Hub supports automated security checks aligned to the National Institute of Standards and Technology (NIST) Special Publication 800-53 Revision 5 (NIST SP 800-53 r5). Security Hub’s NIST SP 800-53 r5 standard includes up to 224 automated controls that conduct continual checks against 121 NIST SP 800-53 r5 requirements across 36 AWS services. This includes 10 new security controls that are unique to this standard.

The new standard is available in all public AWS Regions where Security Hub is available and in the AWS GovCloud (US) Regions. To see and activate the new standard and the checks within it, visit the Standards page in Security Hub. You can also activate the standard using the BatchEnableStandards API or use our example script to engage the standard across many accounts and Regions.

Learn more about AWS Security Hub: https://go.aws/3ON5eOe

Subscribe:
More AWS videos: https://go.aws/3m5yEMW
More AWS events videos: https://go.aws/3ZHq4BK

Do you have technical AWS questions?
Ask the community of experts on AWS re:Post: https://go.aws/3lPaoPb

ABOUT AWS
Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform, offering over 200 fully featured services from data centers globally. Millions of customers — including the fastest-growing startups, largest enterprises, and leading government agencies — are using AWS to lower costs, become more agile, and innovate faster.

#AWSSecurityHub #CSPM #CloudSecurityPostureManagement #NISTSP800-53r5 #AWSSecurityServicesFeatureDemos #AWS #AmazonWebServices #CloudComputing

Date: August 18, 2023