Skip to main content

AWS launches Security Hub to help customers manage security & compliance

AWS unveiled a new security product today at AWS re:Invent, the company's annual conference for cloud storage enthusiasts.

Amazon Web Services (AWS) unveiled its latest updates to security on its cloud services platform today at AWS re:Invent, the company’s annual conference for database storage enthusiasts.

AWS Security Hub is a new place for businesses to centrally manage compliance and identify security threats across the AWS environment, says AWS chief executive officer Andy Jassy. The service will help AWS users derive insights from attack patterns and techniques so they can take action quicker.

“This is going to pretty radically change how easy it is to look at what’s happening security wise across … AWS,” Jassy said. “Whether you’re using AWS security services like Inspector for vulnerability scanning or GuardDuty for network intrusion or Macie for anomalous data patterns or whether you’re using a very large number of third-party  software security services in our ecosystem.”

AWS has signed up a number of its partners for the initial roll-out, including CrowdStrike, McAfee, Symantec and Tenable.

more AWS re:Invent 2018 coverage

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.