Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Amazon Web Services

Getting Started with AWS Security Hub

Amazon Web Services and Amazon via AWS Skill Builder

Overview

Languages Available: Français

AWS Security Hub is a cloud security posture management service you can use to perform security best practice checks, aggregate alerts, and automate remediation. With this digital course, you can explore architecture, key features, pricing, and use cases.

Course level: Fundamental

Duration: 60 minutes

Activities

This course includes presentations, architecture diagrams, and demos.

Course objectives

In this course, you will learn to:

  • Understand how Security Hub works
  • Familiarize yourself with the technical concepts of Security Hub
  • Understand use cases for Security Hub
  • Explain Security Hub pricing

Intended audience

This course is intended for:

  • Security IT leaders
  • Security architects
  • DevOps security
  • Solutions architects

Prerequisites

None

Course outline

       Introduction to Security Hub

  •       Architecture and Use Cases
  •       How Do I Designate a Security Hub Administrator Account?
  •       How Do I Assign an Account After Enabling Security Hub?
  •       How Do I Investigate Findings from Security Hub Standards?
  •       How Do I Understand and Remediate Security Hub Findings?
  •       How Do I View Critical or High Severity Analysis?
  •       How Do I Use Insights in a Multi-Account Environment?
  • Learn More

Reviews

Start your review of Getting Started with AWS Security Hub

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.