SecurityConfig / CentralSecurityServicesConfig / SecurityHubConfig / SecurityHubStandardConfig

https://docs.aws.amazon.com/securityhub/latest/userguide/standards-reference.html | AWS Security Hub standards configuration. Use this configuration to define the security standard(s) that are enabled through Amazon Security Hub and which accounts and/or organization units that the controls are deployed to.

Example

- name: PCI DSS v3.2.1
deploymentTargets:
organizationalUnits:
- Root
enable: true
controlsToDisable:
# Refer to the document for the controls
# https://docs.aws.amazon.com/securityhub/latest/userguide/pci-standard.html
- Control1
- Control2

Hierarchy

  • SecurityHubStandardConfig

Implements

Constructors

Properties

controlsToDisable: string[] = []

(OPTIONAL) An array of control names to be disabled for the given security standards

deploymentTargets: undefined | DeploymentTargets = undefined

(OPTIONAL) Deployment targets for AWS Security Hub standard.

enable: true = true

Indicates whether given AWS Security Hub standard enabled.

name: "" = ''

An enum value that specifies one of three security standards supported by Security Hub Possible values are 'AWS Foundational Security Best Practices v1.0.0', 'CIS AWS Foundations Benchmark v1.2.0', 'CIS AWS Foundations Benchmark v1.4.0', 'NIST Special Publication 800-53 Revision 5, and 'PCI DSS v3.2.1'

Generated using TypeDoc