ENABLE AWS SECURITY HUB VIA AWS CONSOLE

Tim Okito
2 min readJul 20, 2020

Hello World,

Before we start, I will like to explain what the AWS Security Hub is. The AWS Security Hub gives you an understanding of your high-priority security alerts and security posture across your AWS accounts. The main benefit of AWS Security Hub is that it eliminates that complexity and reduces the effort of managing and improving the security of your AWS accounts and workloads.

Access AWS Security Hub through the AWS Management Console. Then search for Security Hub. Once it shows up, click on Security Hub to go to Security Hub.

Click on “Go to Security Hub”.

In AWS Security Hub click on “Enable Security Hub”.

Now AWS Security Hub is enable on your account, You can now explore the security insights AWS Security Hub offers.

--

--