Getting Started with AWS Security Hub

Getting Started with AWS Security Hub

AWS LIS-AWSII-8722

Free of Charge
AWS Security Hub is a cloud security posture management service you can use to perform security best practice checks, aggregate alerts, and automate remediation. With this digital course, you can explore architecture, key features, pricing, and use cases.Course level: FundamentalDuration: 60 minutesActivitiesThis course includes presentations, architecture diagrams, and demos.Course objectivesIn this course, you will learn to:Understand how Security Hub worksFamiliarize yourself with the technical concepts of Security HubUnderstand use cases for Security HubExplain Security Hub pricingIntended audienceThis course is intended for:Security IT leadersSecurity architectsDevOps securitySolutions architectsPrerequisitesNoneCourse outline Introduction to Security Hub Architecture and Use Cases How Do I Designate a Security Hub Administrator Account? How Do I Assign an Account After Enabling Security Hub? How Do I Investigate Findings from Security Hub Standards? How Do I Understand and Remediate Security Hub Findings? How Do I View Critical or High Severity Analysis? How Do I Use Insights in a Multi-Account Environment?Learn More