Error message

Warning: unlink(sites/all/modules/tm_follow/css/tm_follow.css): Permission denied in drupal_unlink() (line 2282 of /home/cyber247/public_html/includes/file.inc).

How to Enable AWS Security Hub

TABLE OF CONTENTS

  1. Getting Started

1. GETTING STARTED

The AWS console provides a graphical user interface to search and work with the AWS services. We will use the AWS console to enable AWS Security Hub.

1.1 Enable AWS Config

AWS Security Hub requires AWS Config to run within your account.

If you have not enabled AWS Config, we’ll need to enable that now. If it’s already enabled in your account, you can skip to the next step. Navigate to the AWS Config console and select 1-click setup and then select Confirm.

enable-aws-config

Once successful, you’ll see this Welcome to AWS Config page.aws-config-success

1.2 AWS Security Hub

Once you have logged into your AWS account and enabled AWS Config, we need to enable Security Hub. Navigate to the AWS Security Hub console .

Alternatively, you can just search for Security Hub and select the service.search-for-security-hub

1.3 Enable AWS Security Hub

In the AWS Security Hub service console you can click on the Go to Security Hub orange button to navigate to AWS Security Hub in your account.

go-to-security-hub

Additional information is provided regarding Security standards and AWS Integrations. You can read more here . Now select Enable Security Hub.

enable-security-hub

1.4 Explore AWS Security Hub

NOTE: Because Security Hub is a Regional service, the checks performed for this control only apply to the current Region for the account. It must be enabled separately for each region.

With AWS Security Hub now enabled in your account, you can explore the security insights AWS Security Hub offers.explore-aws-security-hub

Once you enable, it may take up to two hours or more to see results from the security checks. You might see this banner below.after-security-hub-enable

If you forgot to enable AWS Config, you might see this banner.aws-config-error