Skip to main content
TrustRadius
AWS Security Hub

AWS Security Hub

Overview

What is AWS Security Hub?

AWS Security Hub gives users a comprehensive view of your high-priority security alerts and security posture across AWS accounts. With Security Hub, users have a single place that aggregates, organizes, and prioritizes security alerts, or findings, from multiple AWS services,…

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is AWS Security Hub?

AWS Security Hub gives users a comprehensive view of your high-priority security alerts and security posture across AWS accounts. With Security Hub, users have a single place that aggregates, organizes, and prioritizes security alerts, or findings, from multiple AWS services, such as Amazon…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

5 people also want pricing

Alternatives Pricing

What is PagerDuty?

PagerDuty is an IT alert and incident management application from the company of the same name in San Francisco.

What is Freshservice?

Freshservice is a cloud-based service desk and IT service management (ITSM) solution that currently serves more than 10,000 SMB, mid-market, and enterprise customers worldwide.

Return to navigation

Product Demos

AWS Security Hub - Bidirectional integration with ServiceNow ITSM

YouTube

AWS Security Hub Demo: Cross-Region finding aggregation | Amazon Web Services

YouTube

AWS Security Hub - Bidirectional integration with Atlassian Jira Service Management

YouTube

An Overview of AWS Security Hub | Amazon Web Services

YouTube

How I use AWS Security Hub

YouTube

AWS Security Hub - Working With Security Standards and Controls to Improve Your Security Posture

YouTube
Return to navigation

Product Details

What is AWS Security Hub?

AWS Security Hub Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(20)

Reviews

(1-4 of 4)
Companies can't remove reviews or game the system. Here's why
Duc Minh Nguyen | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
All software, regardless of what it is would benefits from strong security checks. AWS Security Hub does a great job at this for being a cloud security management service that have many outstanding features such as best practice checks, alerts for aggregation, and automated remedies where they see fit in your program.
  • Monitoring Malware and DDos attack
  • Strong technical support
  • Easy to integrate with AWS cloud
  • Very expensive. You would need a large budget for this
  • Improved dashboard that have better alerts
  • Required team to mitigate issue as a lot of notification will appear overtime and clog up the monitoring page
AWS Security Hub is mainly for protecting your software, video games, web application, etc... from external digital threats. This is a must for all software out there that can afford it. This also require a decent amount of resources to mitigate problems so that the monitoring page isn't overloaded. So overall, a large amount of budget and manpower is required to maintain this product.
  • Great at detecting DDOS & malware attack
  • Good monitoring GUI
  • Integration with AWS cloud
  • Huge cost ($$$)
  • Lot of manpower required to mitigate issues
  • Great at security issue detection to prevent future lawsuits
AWS Security Hub is it's own unique program that I have used. I haven't used anything similar to it and it was worth it to try out. However, for those that want to keep for long, it will be very heavy in term of budget and resource that they have to provide.
Jitesh Dugar | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
AWS Security Hub has helped us improve security posture and reduce the risk of security breaches. The tools have helped with security visibility, compliance, threat detection, and incident response. AWS Security Hub provides a centralized view of our organization's security posture across their AWS environment, making it easier to identify potential security threats and vulnerabilities.
  • Security Visibility is very good
  • Integrates seamlessly with AWS Cloud
  • Early Threat Detection
  • Incident Response Management
  • Reporting Dashboard could be better
  • More Help Content would have been better
  • Tool could be made easier
  1. Security visibility: provides a centralized view of an organization's security posture across AWS environment, making it easier to identify potential security threats and vulnerabilities
  2. Compliance: integrates with a range of AWS services and third-party security solutions, making it easier to comply with various security standards and regulations.
  3. Threat detection: uses machine learning algorithms to analyze data from various sources, such as AWS CloudTrail and Amazon GuardDuty, to identify potential security threats.
  4. Incident response: provides tools and features that help quickly and efficiently respond to security incidents, such as the ability to create and manage security playbooks.
  • Incident Response
  • Early Threat Detection
  • Helped identify potential issues early on
  • Avoided any downtimes for our customers
  • Better visibility of Security
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use AWS security hub to gain visibility into our high priority security events. We configure it for alerting on certain high risk activity from services like IAM, AWS Firewall Manager and AWS GuarDuty and also use it to check our existing AWS footprint against industry security standards like PCI, GLBA and others in or der to ensure we are compliant.
  • Alerting
  • Aggregation, organization and prioritization of security alerts and events
  • Third party integration
  • Not easy to read past data, especially once it moves into Glacier deep storage
  • performance is somewhat sluggish ... other systems are much faster to analyze data
  • Doesn't always provide a remediation solution or suggested fix like other 3rd party tools like Qualys.
  • It's hard to get the initial configuration and enrollment completed as there's a lot of manual intervention for every configured rule that needs to be enabled
  • alerts are often times delayed
I don't think there's yet a perfect tool in this category of security and incident aggregators, but AWS Security Hub is an excellent tool for having visibility into our overall security posture. It is a great aggregator for many AWS services but also for third party security tools with which it integrates really well.
  • Accuracy ! Once rules are properly defined there are very few false positives
  • Ease of identifying trends
  • Technical support is excellent
  • It helps to keep us compliant, which is a requirement in the financial industry
  • We have maintained a high security posture with the help of AWS Security Hub, without any security incidents.
  • I wouldn't say this is necessarily ROI but we have prevented potential data losses, brand damage and the financial cost of the aforementioned with the help of AWS Security Hub.
AWS stacks up very similarly to Splunk but being that it's an AWS tool it is better able to natively monitor our AWS footprint, unlike splunk which requires an appliance and / or forwarding agent for it to work properly. The same can be said about some other tools like Dynatrace. Dynatrace has a much more pleasant user interface that the senior management seems to like more, but AWS Security Hub has better options, a more straightforward rules engine and is less expensive than both Splunk and Dynatrace.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We have implemented AWS Security Hub in our AWS Cloud across the whole organization in order to perform security checks and trigger alerts when any requirement is not as expected. As we have everything in AWS environment it was really easy to integrate and we are using all the features provided by this tool.
  • Integration
  • Alers
  • Documentation
If you are looking for a tool to check if you have any security issues and then trigger alerts based on that, AWS Security Hub is for you if you are using AWS Cloud this solution becomes even better once it's also provided by AWS and easily to setup and start taking the advantages of it.
  • Alerts
  • Security
  • It's in AWS Cloud
  • Since we have started using this, we could notice a drop of security issues
None
Return to navigation