Showing only posts by Pablo Pagani. Show all posts.

Download AWS Security Hub CSV report

Source

AWS Security Hub provides a comprehensive view of your security posture in Amazon Web Services (AWS) and helps you check your environment against security standards and best practices. In this post, I show you a solution to export Security Hub findings to a.csv file weekly and send an …

Enable Security Hub PCI DSS standard across your organization and disable specific controls

Source

At this time, enabling the PCI DSS standard from within AWS Security Hub enables this compliance framework only within the Amazon Web Services (AWS) account you are presently administering. This blog post showcases a solution that can be used to customize the configuration and deployment of the PCI DSS …