loader image

Getting Started with AWS Security Hub

AWS Security Hub is a cloud security posture management service you can use to perform security best practice checks, aggregate alerts, and automate remediation. With this digital course, you can explore architecture, key features, pricing, and use cases. Course level: Fundamental Duration: 60 minutes Activities This course includes presentations, architecture diagrams, and demos. Course objectives In this course, you will learn to: • Understand how Security Hub works • Familiarize yourself with the technical concepts of Security Hub • Understand use cases for Security Hub • Explain Security Hub pricing Intended audience This course is intended for: • Security IT leaders • Security architects • DevOps security • Solutions architects Prerequisites None Course outline Introduction to Security Hub • Architecture and Use Cases • How Do I Designate a Security Hub Administrator Account? • How Do I Assign an Account After Enabling Security Hub? • How Do I Investigate Findings from Security Hub Standards? • How Do I Understand and Remediate Security Hub Findings? • How Do I View Critical or High Severity Analysis? • How Do I Use Insights in a Multi-Account Environment? • Learn More

AWS Security Hub is a cloud security posture management service you can use to perform security best practice checks, aggregate alerts, and automate remediation. With this digital course, you can explore architecture, key features, pricing, and use cases.

 

Course level: Fundamental

Duration: 60 minutes

Activities

 

This course includes presentations, architecture diagrams, and demos.

Course objectives

In this course, you will learn to:

  • Understand how Security Hub works
  • Familiarize yourself with the technical concepts of Security Hub
  • Understand use cases for Security Hub
  • Explain Security Hub pricing

Intended audience

This course is intended for:

  • Security IT leaders
  • Security architects
  • DevOps security
  • Solutions architects

Prerequisites

None

Course outline

       Introduction to Security Hub

  • Architecture and Use Cases
  • How Do I Designate a Security Hub Administrator Account?
  • How Do I Assign an Account After Enabling Security Hub?
  • How Do I Investigate Findings from Security Hub Standards?
  • How Do I Understand and Remediate Security Hub Findings?
  • How Do I View Critical or High Severity Analysis?
  • How Do I Use Insights in a Multi-Account Environment?
  • Learn More

Free

Free access to this course

Ask ChatGPT
Set ChatGPT API key
Find your Secret API key in your ChatGPT User settings and paste it here to connect ChatGPT with your Tutor LMS website.
Hi, Welcome back!
Forgot?
Don't have an account?  Register Now