Skip to main content

AWS - Security Hub

This Integration is part of the AWS - Security Hub Pack.#

Overview#


Security Hub collects security data from across AWS accounts, services, and supported third-party partner products and helps you analyze your security trends and identify the highest priority security issues.

Security Hub provides you with a comprehensive view of the security state of your AWS environment and resources. It also provides you with the compliance status of your environment based on CIS AWS Foundations compliance checks. Security Hub collects security data from AWS accounts, services, and integrated third-party products and helps you analyze security trends in your environment to identify the highest priority security issues. For more information about Security Hub, see the AWS Security Hub User Guide.

When you use operations in the Security Hub API, the requests are executed only in the AWS Region that is currently active or in the specific AWS Region that you specify in your request. Any configuration or settings change that results from the operation is applied only to that Region. To make the same change in other Regions, execute the same command for each Region to apply the change to. For example, if your Region is set to us-west-2, when you use CreateMembers to add a member account to Security Hub, the association of the member account with the master account is created only in the us-west-2 Region. Security Hub must be enabled for the member account in the same Region that the invite was sent from.

For more information regarding the AWS SecurityHub service, please visit the official documentation found here.

For detailed instructions about setting up authentication, see: AWS Integrations - Authentication.

Configure AWS - Security Hub on Cortex XSOAR#


  1. Navigate to Settings > Integrations > Servers & Services.

  2. Search for AWS - Security Hub.

  3. Click Add instance to create and configure a new integration instance.

  4. To ensure that fetch incidents works:

    1. Select the Fetches incidents radio button.
    2. Under Incident type, select AWS Security Hub Finding.
  5. To ensure that mirroring works, ensure that fetch incidents works and then:

    1. Under Mapper (incoming), select AWS Security Hub - Incoming Mapper.

    2. Under Mapper (outgoing), select AWS Security Hub - Outgoing Mapper.

    3. Under Incident Mirroring Direction, select the desired mirroring direction.

      ParameterDescriptionRequired
      Role ArnThe Amazon Resource Name (ARN) role used for EC2 instance authentication. If this is used, an access key and secret key are not required. (such as: arn:aws:iam::account-no:role/xsoar-IAM.integration-Role).False
      Role Session NameA descriptive name for the assumed role session. For example, xsiam-IAM.integration-Role_SESSION.False
      AWS Default RegionThe AWS Region for this instance of the integration. For example, us-west-2False
      Role Session DurationThe maximum length of each session in seconds. Default: 900 seconds. The integration will have the permissions assigned only when the session is initiated and for the defined duration.False
      Access KeyThe access key ID used for authentication, that was configured during IAM user configuration. If this is used, Role ARN is not required.False
      Secret KeyThe secret key used for authentication, that was configured during IAM user configuration. If this is used, Role ARN is not required.False
      TimeoutThe time in seconds till a timeout exception is reached. You can specify just the read timeout (for example 60) or also the connect timeout followed after a comma (for example 60,10). If a connect timeout is not specified, a default of 10 second will be used.False
      RetriesThe maximum number of retry attempts when connection or throttling errors are encountered. Set to 0 to disable retries. The default value is 5 and the limit is 10. Note: Increasing the number of retries will increase the execution time.False
      Fetch incidentsFalse
      First fetch time (<number> <time unit>, e.g., 12 hours, 7 days, 3 months, 1 year)False
      Incident typeFalse
      Security Hub Incidents Severity LevelSeverity level of fetched incidents. Could be Informational, Low, Medium, High and Critical. For example, if you set the severity level to Medium, only findings with severity level Medium, High or Critical will be fetched. See AWS documentation about severityFalse
      Additional Incidents FiltersA comma-separated list of additional incident filters in the format 'name=name1,value=value1,comparison=comparison1.False
      Change findings workflow to 'NOTIFIED'Notify the resource owner about the security issue. You can use this status when you are not the resource owner, and you need intervention from the resource owner in order to resolve a security issue.False
      Trust any certificate (not secure)False
      Use system proxy settingsFalse
      Incident Mirroring DirectionChoose the direction to mirror the incident: Incoming (from AWS - Security Hub to Cortex XSOAR), Outgoing (from Cortex XSOAR to AWS - Security Hub), or Incoming and Outgoing (from/to Cortex XSOAR and AWS - Security Hub).False
      Mirrored AWS - Security Hub incident closure methodDefine how to close the mirrored incident in Security Hub. Default value is None.False
      Finding TypeYou can set the type of the findings to be fetched: "Software and Configuration Checks", "TTPs", "Effects", "Unusual Behaviors", "Sensitive Data Identifications". For example, if you set the finding type to "TTPs", the integration will only fetch findings with the finding type that match TTPs.False
      Workflow StatusYou can set the workflow status of the findings to be fetched: "New", "Notified", "Resolved", "Suppressed". For example, if you set the workflow status to "Suppressed", the integration will only fetch findings with the workflow status of Suppressed.False
      Product NameYou can enter a comma-separated list of product names. In order to get the product name, click Integrations in the AWS - Security Hub menu. Use only the product name (the value after the colon (:)) for this parameter.False
  6. Click Test to validate the URLs, token, and connection.

Known Limitations#


The following throttling limits apply to using Security Hub API operations:

  • GetFindings - RateLimit of 3 requests per second, and a BurstLimit of 6 requests per second.
  • UpdateFindings - RateLimit of 1 request per second, and a BurstLimit of 5 requests per second.
  • All other operations - RateLimit of 10 request per second, and a BurstLimit of 30 requests per second.

Commands#


You can execute these commands from the Cortex XSOAR CLI, as part of an automation, or in a playbook. After you successfully execute a command, a DBot message appears in the War Room with the command details.

  1. aws-securityhub-disable-security-hub
  2. aws-securityhub-batch-update-findings
  3. aws-securityhub-enable-security-hub
  4. aws-securityhub-get-findings
  5. aws-securityhub-get-master-account
  6. aws-securityhub-list-members
  7. aws-securityhub-update-findings (deprecated)

1. aws-securityhub-disable-security-hub#


Disables Security Hub in your account only in the current Region. To disable Security Hub in all Regions, you must submit one request per Region where you have enabled Security Hub. When you disable Security Hub for a master account, it doesn't disable Security Hub for any associated member accounts. When you disable Security Hub, your existing findings and insights and any Security Hub configuration settings are deleted after 90 days and can't be recovered. Any standards that were enabled are disabled, and your master and member account associations are removed. If you want to save your existing findings, you must export them before you disable Security Hub.

Base Command#

aws-securityhub-disable-security-hub

Input#

Argument NameDescriptionRequired
regionThe AWS Region, if not specified the default region will be used.Optional
roleArnThe Amazon Resource Name (ARN) of the role to assume.Optional
roleSessionNameAn identifier for the assumed role session.Optional
roleSessionDurationThe duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) up to the maximum session duration setting for the role.Optional
raw_jsonOverride arguments and send a formatted JSON file.Optional

Context Output#

There is no context output for this command.

Command example#

!aws-securityhub-disable-security-hub

Context Example#

{
"AWS-SecurityHub": {}
}

Human Readable Output#

AWS SecurityHub DisableSecurityHub#

No entries.

2. aws-securityhub-batch-update-findings#


Used by Security Hub customers to update information about their investigation into a finding. Requested by master accounts or member accounts. Master accounts can update findings for their account and their member accounts. Member accounts can update findings for their account. Updates from BatchUpdateFindings do not affect the value of UpdatedAt for a finding. Master accounts can use BatchUpdateFindings to update the following finding fields and objects. Confidence Criticality Note RelatedFindings Severity Types UserDefinedFields VerificationState * Workflow Member accounts can only use BatchUpdateFindings to update the Note object.

Base Command#

aws-securityhub-batch-update-findings

Input#

Argument NameDescriptionRequired
regionThe AWS Region, if not specified the default region will be used.Optional
roleArnThe Amazon Resource Name (ARN) of the role to assume.Optional
roleSessionNameAn identifier for the assumed role session.Optional
roleSessionDurationThe duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) up to the maximum session duration setting for the role.Optional
raw_jsonOverride arguments and send a formatted JSON file.Optional
finding_identifiers_idThe identifier of the finding that was specified by the finding provider. Can be retrieved using the 'aws-securityhub-get-findings' command.Required
finding_identifiers_product_arnThe ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration. Can be retrieved using the 'aws-securityhub-get-findings' command.Required
note_textThe updated note text.Optional
note_updated_byThe principal that updated the note.Optional
severity_labelThe severity value of the finding. The allowed values are the following.
INFORMATIONAL - No issue was found.
LOW - The issue does not require action on its own.
MEDIUM - The issue must be addressed but not urgently.
HIGH - The issue must be addressed as a priority.
* CRITICAL - The issue must be remediated immediately to avoid it escalating.
Optional
verification_stateIndicates the veracity of a finding. The available values for VerificationState are as follows. UNKNOWN - The default disposition of a security finding.
TRUE_POSITIVE - The security finding is confirmed.
FALSE_POSITIVE - The security finding was determined to be a false alarm.
BENIGN_POSITIVE - A special case of TRUE_POSITIVE where the finding doesn't pose any threat, is expected, or both.
Optional
typesOne or more finding types in the format of namespace/category/classifier that classify a finding. Valid namespace values are as follows.
Software and Configuration Checks
TTPs
Effects
Unusual Behaviors
* Sensitive Data Identifications.
Optional
user_defined_fieldsA list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.Optional
workflow_statusThe status of the investigation into the finding. The allowed values are the following.
NEW - The initial state of a finding, before it is reviewed.
NOTIFIED - Indicates that you notified the resource owner about the security issue. Used when the initial reviewer is not the resource owner, and needs intervention from the resource owner.
RESOLVED - The finding was reviewed and remediated and is now considered resolved.
SUPPRESSED - The finding will not be reviewed again and will not be acted upon.
Optional
related_findings_product_arnThe ARN of the product that generated a related finding.Optional
related_findings_idThe product-generated identifier for a related finding.Optional

Context Output#

PathTypeDescription
AWS-SecurityHub.ProcessedFindings.IdstringThe identifier of the finding that was specified by the finding provider.
AWS-SecurityHub.ProcessedFindings.ProductArnstringThe ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.
AWS-SecurityHub.ProcessedFindingsUnknownThe list of findings that were updated successfully.
AWS-SecurityHub.UnprocessedFindings.FindingIdentifier.IdstringThe identifier of the finding that was specified by the finding provider.
AWS-SecurityHub.UnprocessedFindings.FindingIdentifier.ProductArnstringThe ARN generated by Security Hub that uniquely identifies a product that generates findings. This can be the ARN for a third-party product that is integrated with Security Hub, or the ARN for a custom integration.
AWS-SecurityHub.UnprocessedFindings.FindingIdentifierstringThe identifier of the finding that was not updated.
AWS-SecurityHub.UnprocessedFindings.ErrorCodestringThe code associated with the error.
AWS-SecurityHub.UnprocessedFindings.ErrorMessagestringThe message associated with the error.
AWS-SecurityHub.UnprocessedFindingsUnknownThe list of findings that were not updated.
Command Example#

!aws-securityhub-batch-update-findings finding_identifiers_id='arn:aws:securityhub:eu-west-1:676921422616:subscription/aws-foundational-security-best-practices/v/1.0.0/S3.1/finding/a2ee641f-aec2-4356-a1b6-656cce03be4e' finding_identifiers_product_arn='arn:aws:securityhub:eu-west-1::product/aws/securityhub' note_text=test note_updated_by=Demisto

Context Example#
{
"AWS-SecurityHub.ProcessedFindings": []
}
Human Readable Output#

AWS SecurityHub BatchUpdateFindings#

ProcessedFindingsUnprocessedFindings
{'FindingIdentifier': {'Id': "'arn:aws:securityhub:eu-west-1:676921422616:subscription/aws-foundational-security-best-practices/v/1.0.0/S3.1/finding/a2ee641f-aec2-4356-a1b6-656cce03be4e'", 'ProductArn': "'arn:aws:securityhub:eu-west-1::product/aws/securityhub'"}, 'ErrorCode': 'FindingNotFound', 'ErrorMessage': 'Finding Not Found'}

3. aws-securityhub-enable-security-hub#


Enables Security Hub for your account in the current Region or the Region you specify in the request. Enabling Security Hub also enables the CIS AWS Foundations standard. When you enable Security Hub, you grant to Security Hub the permissions necessary to gather findings from AWS Config, Amazon GuardDuty, Amazon Inspector, and Amazon Macie. To learn more, see Setting Up AWS Security Hub.

Base Command#

aws-securityhub-enable-security-hub

Input#

Argument NameDescriptionRequired
regionThe AWS Region, if not specified the default region will be used.Optional
roleArnThe Amazon Resource Name (ARN) of the role to assume.Optional
roleSessionNameAn identifier for the assumed role session.Optional
roleSessionDurationThe duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) up to the maximum session duration setting for the role.Optional
raw_jsonOverride arguments and send a formatted JSON file.Optional
tagsList of Tags separated by Key Value. For example: "key=key1,value=value1;key=key2,value=value2".Optional

Context Output#

There is no context output for this command.

Command Example#

!aws-securityhub-enable-security-hub

Context Example#

{
"AWS-SecurityHub": {}
}

Human Readable Output#

AWS SecurityHub EnableSecurityHub#

No entries.

4. aws-securityhub-get-findings#


Returns a list of findings that match the specified criteria.

Base Command#

aws-securityhub-get-findings

Input#

Argument NameDescriptionRequired
regionThe AWS Region, if not specified the default region will be used.Optional
roleArnThe Amazon Resource Name (ARN) of the role to assume.Optional
roleSessionNameAn identifier for the assumed role session.Optional
roleSessionDurationThe duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) up to the maximum session duration setting for the role.Optional
raw_jsonOverride arguments and send a formatted JSON file.Optional
product_arn_valueThe string filter value.Optional
product_arn_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
aws_account_id_valueThe string filter value.Optional
aws_account_id_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
id_valueThe string filter value.Optional
id_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
generator_id_valueThe string filter value.Optional
generator_id_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
type_valueThe string filter value.Optional
type_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
first_observed_at_startA start date for the date filter.Optional
first_observed_at_endAn end date for the date filter.Optional
date_range_unitA date range unit for the date filter.Optional
last_observed_at_startA start date for the date filter.Optional
last_observed_at_endAn end date for the date filter.Optional
created_at_startA start date for the date filter.Optional
created_at_endAn end date for the date filter.Optional
updated_at_startA start date for the date filter.Optional
updated_at_endAn end date for the date filter.Optional
date_range_unitA date range unit for the date filter. Possible value is: DAYS.Optional
severity_label_valueThe string filter value.Optional
severity_label_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
title_valueThe string filter value.Optional
title_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
description_valueThe string filter value.Optional
description_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
recommendation_text_valueThe string filter value.Optional
recommendation_text_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
source_url_valueThe string filter value.Optional
source_url_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
product_fields_keyThe key of the map filter.Optional
product_fields_valueThe value for the key in the map filter.Optional
product_fields_comparisonThe condition to apply to a key value when querying for findings with a map filter. Possible values are: EQUALS.Optional
product_name_valueThe string filter value.Optional
product_name_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
company_name_valueThe string filter value.Optional
company_name_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
user_defined_fields_keyThe key of the map filter.Optional
user_defined_fields_valueThe value for the key in the map filter.Optional
user_defined_fields_comparisonThe condition to apply to a key value when querying for findings with a map filter. Possible values are: EQUALS.Optional
malware_name_valueThe string filter value.Optional
malware_name_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
malware_type_valueThe string filter value.Optional
malware_type_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
malware_path_valueThe string filter value.Optional
malware_path_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
malware_state_valueThe string filter value.Optional
malware_state_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
network_direction_valueThe string filter value.Optional
network_direction_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
network_protocol_valueThe string filter value.Optional
network_protocol_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
network_source_ip_v4_cidrA finding's CIDR value.Optional
network_source_ip_v6_cidrA finding's CIDR value.Optional
network_source_domain_valueThe string filter value.Optional
network_source_domain_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
network_source_mac_valueThe string filter value.Optional
network_source_mac_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
network_destination_ip_v4_cidrA finding's CIDR value.Optional
network_destination_ip_v6_cidrA finding's CIDR value.Optional
network_destination_domain_valueThe string filter value.Optional
network_destination_domain_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
process_name_valueThe string filter value.Optional
process_name_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
process_path_valueThe string filter value.Optional
process_path_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
process_launched_at_startA start date for the date filter.Optional
process_launched_at_endAn end date for the date filter.Optional
process_terminated_at_startA start date for the date filter.Optional
process_terminated_at_endAn end date for the date filter.Optional
threat_intel_indicator_type_valueThe string filter value.Optional
threat_intel_indicator_type_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
threat_intel_indicator_value_valueThe string filter value.Optional
threat_intel_indicator_value_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
threat_intel_indicator_category_valueThe string filter value.Optional
threat_intel_indicator_category_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
threat_intel_indicator_last_observed_at_startA start date for the date filter.Optional
threat_intel_indicator_last_observed_at_endAn end date for the date filter.Optional
threat_intel_indicator_source_valueThe string filter value.Optional
threat_intel_indicator_source_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
threat_intel_indicator_source_url_valueThe string filter value.Optional
threat_intel_indicator_source_url_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_type_valueThe string filter value.Optional
resource_type_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_id_valueThe string filter value.Optional
resource_id_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_partition_valueThe string filter value.Optional
resource_partition_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_region_valueThe string filter value.Optional
resource_region_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_tags_keyThe key of the map filter.Optional
resource_tags_valueThe value for the key in the map filter.Optional
resource_tags_comparisonThe condition to apply to a key value when querying for findings with a map filter. Possible values are: EQUALS.Optional
resource_aws_ec2_instance_type_valueThe string filter value.Optional
resource_aws_ec2_instance_type_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_aws_ec2_instance_image_id_valueThe string filter value.Optional
resource_aws_ec2_instance_image_id_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_aws_ec2_instance_ip_v4_addresses_cidrA finding's CIDR value.Optional
resource_aws_ec2_instance_ip_v6_addresses_cidrA finding's CIDR value.Optional
resource_aws_ec2_instance_key_name_valueThe string filter value.Optional
resource_aws_ec2_instance_key_name_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_aws_ec2_instance_iam_instance_profile_arn_valueThe string filter value.Optional
resource_aws_ec2_instance_iam_instance_profile_arn_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_aws_ec2_instance_vpc_id_valueThe string filter value.Optional
resource_aws_ec2_instance_vpc_id_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_aws_ec2_instance_subnet_id_valueThe string filter value.Optional
resource_aws_ec2_instance_subnet_id_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_aws_ec2_instance_launched_at_startA start date for the date filter.Optional
resource_aws_ec2_instance_launched_at_endAn end date for the date filter.Optional
resource_aws_s3_bucket_owner_id_valueThe string filter value.Optional
resource_aws_s3_bucket_owner_id_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_aws_s3_bucket_owner_name_valueThe string filter value.Optional
resource_aws_s3_bucket_owner_name_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_aws_iam_access_key_user_name_valueThe string filter value.Optional
resource_aws_iam_access_key_user_name_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_aws_iam_access_key_status_valueThe string filter value.Optional
resource_aws_iam_access_key_status_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_aws_iam_access_key_created_at_startA start date for the date filter.Optional
resource_aws_iam_access_key_created_at_endAn end date for the date filter.Optional
resource_container_name_valueThe string filter value.Optional
resource_container_name_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_container_image_id_valueThe string filter value.Optional
resource_container_image_id_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_container_image_name_valueThe string filter value.Optional
resource_container_image_name_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
resource_container_launched_at_startA start date for the date filter.Optional
resource_container_launched_at_endAn end date for the date filter.Optional
resource_details_other_keyThe key of the map filter.Optional
resource_details_other_valueThe value for the key in the map filter.Optional
resource_details_other_comparisonThe condition to apply to a key value when querying for findings with a map filter. Possible values are: EQUALS.Optional
compliance_status_valueThe string filter value.Optional
compliance_status_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
verification_state_valueThe string filter value.Optional
verification_state_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
workflow_state_valueThe string filter value.Optional
workflow_state_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
record_state_valueThe string filter value.Optional
record_state_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
related_findings_product_arn_valueThe string filter value.Optional
related_findings_product_arn_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
related_findings_id_valueThe string filter value.Optional
related_findings_id_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
note_text_valueThe string filter value.Optional
note_text_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
note_updated_at_startA start date for the date filter.Optional
note_updated_at_endAn end date for the date filter.Optional
note_updated_by_valueThe string filter value.Optional
note_updated_by_comparisonThe condition to be applied to a string value when querying for findings. Possible values are: EQUALS, PREFIX.Optional
keyword_valueA value for the keyword.Optional
sort_criteria_fieldThe finding attribute used to sort findings.Optional
sort_criteria_sort_orderThe order used to sort findings. Possible values are: asc, desc.Optional
next_tokenPaginates results. On your first call to the GetFindings operation, set the value of this parameter to NULL. For subsequent calls to the operation, fill nextToken in the request with the value of nextToken from the previous response to continue listing data.Optional

Context Output#

PathTypeDescription
AWS-SecurityHub.Findings.SchemaVersionstringThe schema version that a finding is formatted for.
AWS-SecurityHub.Findings.IdstringThe security findings provider-specific identifier for a finding.
AWS-SecurityHub.Findings.ProductArnstringThe ARN generated by Security Hub that uniquely identifies a third-party company (security-findings provider) after this provider's product (solution that generates findings) is registered with Security Hub.
AWS-SecurityHub.Findings.GeneratorIdstringThe identifier for the solution-specific component (a discrete unit of logic) that generated a finding. In various security-findings providers' solutions, this generator can be called a rule, a check, a detector, a plug-in, etc.
AWS-SecurityHub.Findings.AwsAccountIdstringThe AWS account ID that a finding is generated in.
AWS-SecurityHub.Findings.TypesUnknownOne or more finding types in the format of namespace/category/classifier that classify a finding. Valid namespace values are as follows. Software and Configuration Checks, TTPs, Effects, Unusual Behaviors, Sensitive Data Identifications
AWS-SecurityHub.Findings.FirstObservedAtdateAn ISO8601-formatted timestamp that indicates when the security-findings provider first observed the potential security issue that a finding captured.
AWS-SecurityHub.Findings.LastObservedAtdateAn ISO8601-formatted timestamp that indicates when the security-findings provider most recently observed the potential security issue that a finding captured.
AWS-SecurityHub.Findings.CreatedAtdateAn ISO8601-formatted timestamp that indicates when the security-findings provider created the potential security issue that a finding captured.
AWS-SecurityHub.Findings.UpdatedAtdateAn ISO8601-formatted timestamp that indicates when the security-findings provider last updated the finding record.
AWS-SecurityHub.Findings.Severity.ProductnumberThe native severity as defined by the AWS service or integrated partner product that generated the finding.
AWS-SecurityHub.Findings.Severity.NormalizednumberThe normalized severity of a finding.
AWS-SecurityHub.Findings.SeverityUnknownA finding's severity.
AWS-SecurityHub.Findings.ConfidencenumberA finding's confidence. Confidence is defined as the likelihood that a finding accurately identifies the behavior or issue that it was intended to identify. Confidence is scored on a 0-100 basis using a ratio scale, where 0 means zero percent confidence and 100 means 100 percent confidence.
AWS-SecurityHub.Findings.CriticalitynumberThe level of importance assigned to the resources associated with the finding. A score of 0 means that the underlying resources have no criticality, and a score of 100 is reserved for the most critical resources.
AWS-SecurityHub.Findings.TitlestringA finding's title. In this release, Title is a required property.
AWS-SecurityHub.Findings.DescriptionstringA finding's description. In this release, Description is a required property.
AWS-SecurityHub.Findings.Remediation.Recommendation.TextstringDescribes the recommended steps to take to remediate an issue identified in a finding.
AWS-SecurityHub.Findings.Remediation.Recommendation.UrlstringA URL to a page or site that contains information about how to remediate a finding.
AWS-SecurityHub.Findings.Remediation.RecommendationUnknownA recommendation on the steps to take to remediate the issue identified by a finding.
AWS-SecurityHub.Findings.RemediationUnknownA data type that describes the remediation options for a finding.
AWS-SecurityHub.Findings.SourceUrlstringA URL that links to a page about the current finding in the security-findings provider's solution.
AWS-SecurityHub.Findings.ProductFieldsUnknownA data type where security-findings providers can include additional solution-specific details that aren't part of the defined AwsSecurityFinding format.
AWS-SecurityHub.Findings.UserDefinedFieldsUnknownA list of name/value string pairs associated with the finding. These are custom, user-defined fields added to a finding.
AWS-SecurityHub.Findings.NamestringThe name of the malware that was observed.
AWS-SecurityHub.Findings.TypestringThe type of the malware that was observed.
AWS-SecurityHub.Findings.PathstringThe file system path of the malware that was observed.
AWS-SecurityHub.Findings.StatestringThe state of the malware that was observed.
AWS-SecurityHub.FindingsstringThe findings that matched the filters specified in the request.
AWS-SecurityHub.Findings.Network.DirectionstringThe direction of network traffic associated with a finding.
AWS-SecurityHub.Findings.Network.ProtocolstringThe protocol of network-related information about a finding.
AWS-SecurityHub.Findings.Network.SourceIpV4stringThe source IPv4 address of network-related information about a finding.
AWS-SecurityHub.Findings.Network.SourceIpV6stringThe source IPv6 address of network-related information about a finding.
AWS-SecurityHub.Findings.Network.SourcePortnumberThe source port of network-related information about a finding.
AWS-SecurityHub.Findings.Network.SourceDomainstringThe source domain of network-related information about a finding.
AWS-SecurityHub.Findings.Network.SourceMacstringThe source media access control (MAC) address of network-related information about a finding.
AWS-SecurityHub.Findings.Network.DestinationIpV4stringThe destination IPv4 address of network-related information about a finding.
AWS-SecurityHub.Findings.Network.DestinationIpV6stringThe destination IPv6 address of network-related information about a finding.
AWS-SecurityHub.Findings.Network.DestinationPortnumberThe destination port of network-related information about a finding.
AWS-SecurityHub.Findings.Network.DestinationDomainstringThe destination domain of network-related information about a finding.
AWS-SecurityHub.Findings.NetworkstringThe details of network-related information about a finding.
AWS-SecurityHub.Findings.Process.NamestringThe name of the process.
AWS-SecurityHub.Findings.Process.PathstringThe path to the process executable.
AWS-SecurityHub.Findings.Process.PidnumberThe process ID.
AWS-SecurityHub.Findings.Process.ParentPidnumberThe parent process ID.
AWS-SecurityHub.Findings.Process.LaunchedAtdateThe date/time that the process was launched.
AWS-SecurityHub.Findings.Process.TerminatedAtdateThe date and time when the process was terminated.
AWS-SecurityHub.Findings.ProcessUnknownThe details of process-related information about a finding.
AWS-SecurityHub.Findings.ThreatIntelIndicators.TypestringThe type of a threat intel indicator.
AWS-SecurityHub.Findings.ThreatIntelIndicators.ValuestringThe value of a threat intel indicator.
AWS-SecurityHub.Findings.ThreatIntelIndicators.CategorystringThe category of a threat intel indicator.
AWS-SecurityHub.Findings.ThreatIntelIndicators.LastObservedAtstringThe date and time when the most recent instance of a threat intel indicator was observed.
AWS-SecurityHub.Findings.ThreatIntelIndicators.SourcestringThe source of the threat intel indicator.
AWS-SecurityHub.Findings.ThreatIntelIndicators.SourceUrlstringThe URL to the page or site where you can get more information about the threat intel indicator.
AWS-SecurityHub.Findings.ThreatIntelIndicatorsstringThreat intel details related to a finding.
AWS-SecurityHub.Findings.Resources.TypestringThe type of the resource that details are provided for.
AWS-SecurityHub.Findings.Resources.IdstringThe canonical identifier for the given resource type.
AWS-SecurityHub.Findings.Resources.PartitionstringThe canonical AWS partition name that the Region is assigned to.
AWS-SecurityHub.Findings.Resources.RegionstringThe canonical AWS external Region name where this resource is located.
AWS-SecurityHub.Findings.Resources.TagsstringA list of AWS tags associated with a resource at the time the finding was processed.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.DomainNamestringThe domain name corresponding to the distribution.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.ETagstringThe entity tag is a hash of the object.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.LastModifiedTimedateThe date and time that the distribution was last modified.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.Logging.BucketstringThe Amazon S3 bucket to store the access logs in.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.Logging.EnabledstringWith this field, you can enable or disable the selected distribution.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.Logging.IncludeCookiesstringSpecifies whether you want CloudFront to include cookies in access logs.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.Logging.PrefixstringAn optional string that you want CloudFront to prefix to the access log filenames for this distribution.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.LoggingstringA complex type that controls whether access logs are written for the distribution.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.Origins.Items.DomainNamestringAmazon S3 origins: The DNS name of the Amazon S3 bucket from which you want CloudFront to get objects for this origin.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.Origins.Items.IdstringA unique identifier for the origin or origin group.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.Origins.Items.OriginPathstringAn optional element that causes CloudFront to request your content from a directory in your Amazon S3 bucket or your custom origin.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.Origins.ItemsstringA complex type that contains origins or origin groups for this distribution.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.OriginsstringA complex type that contains information about origins for this distribution.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.StatusstringIndicates the current status of the distribution.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistribution.WebAclIdstringA unique identifier that specifies the AWS WAF web ACL, if any, to associate with this distribution.
AWS-SecurityHub.Findings.Resources.Details.AwsCloudFrontDistributionstringDetails about a CloudFront distribution.
AWS-SecurityHub.Findings.Resources.Details.AwsEc2Instance.TypestringThe instance type of the instance.
AWS-SecurityHub.Findings.Resources.Details.AwsEc2Instance.ImageIdstringThe Amazon Machine Image (AMI) ID of the instance.
AWS-SecurityHub.Findings.Resources.Details.AwsEc2Instance.IpV4AddressesstringThe IPv4 addresses associated with the instance.
AWS-SecurityHub.Findings.Resources.Details.AwsEc2Instance.IpV6AddressesstringThe IPv6 addresses associated with the instance.
AWS-SecurityHub.Findings.Resources.Details.AwsEc2Instance.KeyNamestringThe key name associated with the instance.
AWS-SecurityHub.Findings.Resources.Details.AwsEc2Instance.IamInstanceProfileArnstringThe IAM profile ARN of the instance.
AWS-SecurityHub.Findings.Resources.Details.AwsEc2Instance.VpcIdstringThe identifier of the VPC that the instance was launched in.
AWS-SecurityHub.Findings.Resources.Details.AwsEc2Instance.SubnetIdstringThe identifier of the subnet that the instance was launched in.
AWS-SecurityHub.Findings.Resources.Details.AwsEc2Instance.LaunchedAtdateThe date/time the instance was launched.
AWS-SecurityHub.Findings.Resources.Details.AwsEc2InstancestringDetails about an Amazon EC2 instance related to a finding.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.AvailabilityZones.ZoneNamestringThe name of the Availability Zone.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.AvailabilityZones.SubnetIdstringThe ID of the subnet. You can specify one subnet per Availability Zone.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.AvailabilityZonesstringThe Availability Zones for the load balancer.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.CanonicalHostedZoneIdstringThe ID of the Amazon Route 53 hosted zone associated with the load balancer.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.CreatedTimedateThe date and time the load balancer was created.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.DNSNamestringThe public DNS name of the load balancer.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.IpAddressTypestringThe type of IP addresses used by the subnets for your load balancer. The possible values are ipv4 (for IPv4 addresses) and dualstack (for IPv4 and IPv6 addresses).
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.SchemestringThe nodes of an Internet-facing load balancer have public IP addresses.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.SecurityGroupsstringThe IDs of the security groups for the load balancer.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.State.CodestringThe state code. The initial state of the load balancer is provisioning. After the load balancer is fully set up and ready to route traffic, its state is active. If the load balancer could not be set up, its state is failed.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.State.ReasonstringA description of the state.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.StatestringThe state of the load balancer.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.TypestringThe type of load balancer.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancer.VpcIdstringThe ID of the VPC for the load balancer.
AWS-SecurityHub.Findings.Resources.Details.AwsElbv2LoadBalancerstringDetails about a load balancer.
AWS-SecurityHub.Findings.Resources.Details.AwsS3Bucket.OwnerIdstringThe canonical user ID of the owner of the S3 bucket.
AWS-SecurityHub.Findings.Resources.Details.AwsS3Bucket.OwnerNamestringThe display name of the owner of the S3 bucket.
AWS-SecurityHub.Findings.Resources.Details.AwsS3BucketstringDetails about an Amazon S3 Bucket related to a finding.
AWS-SecurityHub.Findings.Resources.Details.AwsIamAccessKey.UserNamestringThe user associated with the IAM access key related to a finding. The UserName parameter has been replaced with the PrincipalName parameter because access keys can also be assigned to principals that are not IAM users.
AWS-SecurityHub.Findings.Resources.Details.AwsIamAccessKey.StatusstringThe status of the IAM access key related to a finding.
AWS-SecurityHub.Findings.Resources.Details.AwsIamAccessKey.CreatedAtdateThe creation date/time of the IAM access key related to a finding.
AWS-SecurityHub.Findings.Resources.Details.AwsIamAccessKey.PrincipalIdstringThe ID of the principal associated with an access key.
AWS-SecurityHub.Findings.Resources.Details.AwsIamAccessKey.PrincipalTypestringThe type of principal associated with an access key.
AWS-SecurityHub.Findings.Resources.Details.AwsIamAccessKey.PrincipalNamestringThe name of the principal.
AWS-SecurityHub.Findings.Resources.Details.AwsIamAccessKeystringDetails about an IAM access key related to a finding.
AWS-SecurityHub.Findings.Resources.Details.AwsIamRole.AssumeRolePolicyDocumentstringThe trust policy that grants permission to assume the role.
AWS-SecurityHub.Findings.Resources.Details.AwsIamRole.CreateDatedateThe date and time, in ISO 8601 date-time format, when the role was created.
AWS-SecurityHub.Findings.Resources.Details.AwsIamRole.RoleIdstringThe stable and unique string identifying the role.
AWS-SecurityHub.Findings.Resources.Details.AwsIamRole.RoleNamestringThe friendly name that identifies the role.
AWS-SecurityHub.Findings.Resources.Details.AwsIamRole.MaxSessionDurationnumberThe maximum session duration (in seconds) that you want to set for the specified role.
AWS-SecurityHub.Findings.Resources.Details.AwsIamRole.PathstringThe path to the role.
AWS-SecurityHub.Findings.Resources.Details.AwsIamRolestringDetails about an IAM role.
AWS-SecurityHub.Findings.Resources.Details.AwsKmsKey.AWSAccountIdstringThe twelve-digit account ID of the AWS account that owns the CMK.
AWS-SecurityHub.Findings.Resources.Details.AwsKmsKey.CreationDatedateThe date and time when the CMK was created.
AWS-SecurityHub.Findings.Resources.Details.AwsKmsKey.KeyIdstringThe globally unique identifier for the CMK.
AWS-SecurityHub.Findings.Resources.Details.AwsKmsKey.KeyManagerstringThe manager of the CMK. CMKs in your AWS account are either customer managed or AWS managed.
AWS-SecurityHub.Findings.Resources.Details.AwsKmsKey.KeyStatestringThe state of the CMK.
AWS-SecurityHub.Findings.Resources.Details.AwsKmsKey.OriginstringThe source of the CMK's key material. When this value is AWS\_KMS, AWS KMS created the key material. When this value is EXTERNAL, the key material was imported from your existing key management infrastructure or the CMK lacks key material. When this value is AWS\_CLOUDHSM, the key material was created in the AWS CloudHSM cluster associated with a custom key store.
AWS-SecurityHub.Findings.Resources.Details.AwsKmsKeystringDetails about a KMS key.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.Code.S3BucketstringAn Amazon S3 bucket in the same AWS Region as your function. The bucket can be in a different AWS account.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.Code.S3KeystringThe Amazon S3 key of the deployment package.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.Code.S3ObjectVersionstringFor versioned objects, the version of the deployment package object to use.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.Code.ZipFilestringThe base64-encoded contents of the deployment package. AWS SDK and AWS CLI clients handle the encoding for you.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.CodestringAn AwsLambdaFunctionCode object.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.CodeSha256stringThe SHA256 hash of the function's deployment package.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.DeadLetterConfig.TargetArnstringThe Amazon Resource Name (ARN) of an Amazon SQS queue or Amazon SNS topic.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.DeadLetterConfigstringThe function's dead letter queue.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.Environment.VariablesstringEnvironment variable key-value pairs.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.Environment.Error.ErrorCodestringThe error code.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.Environment.Error.MessagestringThe error message.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.Environment.ErrorstringAn AwsLambdaFunctionEnvironmentError object.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.EnvironmentstringThe function's environment variables.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.FunctionNamestringThe name of the function.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.HandlerstringThe function that Lambda calls to begin executing your function.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.KmsKeyArnstringThe KMS key that's used to encrypt the function's environment variables. This key is only returned if you've configured a customer managed CMK.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.LastModifieddateThe date and time that the function was last updated, in ISO-8601 format (YYYY-MM-DDThh:mm:ss.sTZD).
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.Layers.ArnstringThe Amazon Resource Name (ARN) of the function layer.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.Layers.CodeSizenumberThe size of the layer archive in bytes.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.LayersstringThe function's layers.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.MasterArnstringFor Lambda@Edge functions, the ARN of the master function.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.MemorySizenumberThe memory that's allocated to the function.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.RevisionIdstringThe latest updated revision of the function or alias.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.RolestringThe function's execution role.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.RuntimestringThe runtime environment for the Lambda function.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.TimeoutnumberThe amount of time that Lambda allows a function to run before stopping it.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.TracingConfig.ModestringThe tracing mode.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.TracingConfigstringThe function's AWS X-Ray tracing configuration.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.VpcConfig.SecurityGroupIdsstringA list of VPC security groups IDs.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.VpcConfig.SubnetIdsstringA list of VPC subnet IDs.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.VpcConfig.VpcIdstringThe ID of the VPC.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.VpcConfigstringThe function's networking configuration.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunction.VersionstringThe version of the Lambda function.
AWS-SecurityHub.Findings.Resources.Details.AwsLambdaFunctionstringDetails about a Lambda function.
AWS-SecurityHub.Findings.Resources.Details.AwsSnsTopic.KmsMasterKeyIdstringThe ID of an AWS-managed customer master key (CMK) for Amazon SNS or a custom CMK.
AWS-SecurityHub.Findings.Resources.Details.AwsSnsTopic.Subscription.EndpointstringThe subscription's endpoint (format depends on the protocol).
AWS-SecurityHub.Findings.Resources.Details.AwsSnsTopic.Subscription.ProtocolstringThe subscription's protocol.
AWS-SecurityHub.Findings.Resources.Details.AwsSnsTopic.SubscriptionstringSubscription is an embedded property that describes the subscription endpoints of an Amazon SNS topic.
AWS-SecurityHub.Findings.Resources.Details.AwsSnsTopic.TopicNamestringThe name of the topic.
AWS-SecurityHub.Findings.Resources.Details.AwsSnsTopic.OwnerstringThe subscription's owner.
AWS-SecurityHub.Findings.Resources.Details.AwsSnsTopicstringDetails about an SNS topic.
AWS-SecurityHub.Findings.Resources.Details.AwsSqsQueue.KmsDataKeyReusePeriodSecondsnumberThe length of time, in seconds, for which Amazon SQS can reuse a data key to encrypt or decrypt messages before calling AWS KMS again.
AWS-SecurityHub.Findings.Resources.Details.AwsSqsQueue.KmsMasterKeyIdstringThe ID of an AWS-managed customer master key (CMK) for Amazon SQS or a custom CMK.
AWS-SecurityHub.Findings.Resources.Details.AwsSqsQueue.QueueNamestringThe name of the new queue.
AWS-SecurityHub.Findings.Resources.Details.AwsSqsQueue.DeadLetterTargetArnstringThe Amazon Resource Name (ARN) of the dead-letter queue to which Amazon SQS moves messages after the value of maxReceiveCount is exceeded.
AWS-SecurityHub.Findings.Resources.Details.AwsSqsQueuestringDetails about an SQS queue.
AWS-SecurityHub.Findings.Resources.Details.Container.NamestringThe name of the container related to a finding.
AWS-SecurityHub.Findings.Resources.Details.Container.ImageIdstringThe identifier of the image related to a finding.
AWS-SecurityHub.Findings.Resources.Details.Container.ImageNamestringThe name of the image related to a finding.
AWS-SecurityHub.Findings.Resources.Details.Container.LaunchedAtdateThe date and time when the container started.
AWS-SecurityHub.Findings.Resources.Details.ContainerstringDetails about a container resource related to a finding.
AWS-SecurityHub.Findings.Resources.Details.OtherstringDetails about a resource that doesn't have a specific type defined.
AWS-SecurityHub.Findings.Resources.DetailsstringAdditional details about the resource related to a finding.
AWS-SecurityHub.Findings.ResourcesstringA set of resource data types that describe the resources that the finding refers to.
AWS-SecurityHub.Findings.Compliance.StatusstringThe result of a compliance check.
AWS-SecurityHub.Findings.CompliancestringThis data type is exclusive to findings that are generated as the result of a check run against a specific rule in a supported standard (for example, CIS AWS Foundations). Contains compliance-related finding details.
AWS-SecurityHub.Findings.VerificationStatestringIndicates the veracity of a finding.
AWS-SecurityHub.Findings.WorkflowStatestringThe workflow state of a finding.
AWS-SecurityHub.Findings.RecordStatestringThe record state of a finding.
AWS-SecurityHub.Findings.RelatedFindings.ProductArnstringThe ARN of the product that generated a related finding.
AWS-SecurityHub.Findings.RelatedFindings.IdstringThe product-generated identifier for a related finding.
AWS-SecurityHub.Findings.RelatedFindingsstringA list of related findings.
AWS-SecurityHub.Findings.Note.TextstringThe text of a note.
AWS-SecurityHub.Findings.Note.UpdatedBystringThe principal that created a note.
AWS-SecurityHub.Findings.Note.UpdatedAtdateThe timestamp of when the note was updated.
AWS-SecurityHub.Findings.NotestringA user-defined note added to a finding.
AWS-SecurityHub.NextTokenstringThe token that is required for pagination.

Command example#

!aws-securityhub-get-findings

Context Example#
{
"AWS-SecurityHub": [
{
"LastObservedAt": "2020-07-22T11:30:13.952Z",
"FirstObservedAt": "2020-07-05T13:14:29.111Z",
"GeneratorId": "arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0/rule/1.8",
"Description": "Password policies are, in part, used to enforce password complexity requirements. IAM password policies can be used to ensure passwords are comprised of different character sets. It is recommended that the password policy require at least one number.",
"Workflow": {
"Status": "NEW"
},
"Title": "1.8 Ensure IAM password policy requires at least one number",
"UpdatedAt": "2020-07-22T11:28:46.637Z",
"Compliance": {
"Status": "WARNING",
"StatusReasons": [
{
"ReasonCode": "CONFIG_ACCESS_DENIED",
"Description": "Unable to describe the supporting AWS Config Rule, Please verify that you have enabled AWS Config."
}
]
},
"ProductArn": "arn:aws:securityhub:eu-west-1::product/aws/securityhub",
"ProductFields": {
"aws/securityhub/SeverityLabel": "MEDIUM",
"StandardsGuideSubscriptionArn": "arn:aws:securityhub:eu-west-1:676921422616:subscription/cis-aws-foundations-benchmark/v/1.2.0",
"RecommendationUrl": "https://docs.aws.amazon.com/console/securityhub/standards-cis-1.8/remediation",
"RuleId": "1.8",
"RelatedAWSResources:0/name": "securityhub-iam-password-policy-number-check-a08618e1",
"StandardsControlArn": "arn:aws:securityhub:eu-west-1:676921422616:control/cis-aws-foundations-benchmark/v/1.2.0/1.8",
"RelatedAWSResources:0/type": "AWS::Config::ConfigRule",
"aws/securityhub/ProductName": "Security Hub",
"aws/securityhub/FindingId": "arn:aws:securityhub:eu-west-1::product/aws/securityhub/arn:aws:securityhub:eu-west-1:676921422616:subscription/cis-aws-foundations-benchmark/v/1.2.0/1.8/finding/d1d15683-7fbd-4b82-8eed-3af50785cdf6",
"aws/securityhub/annotation": "Unable to describe the supporting AWS Config Rule, Please verify that you have enabled AWS Config.",
"StandardsGuideArn": "arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0",
"aws/securityhub/CompanyName": "AWS"
},
"WorkflowState": "NEW",
"Resources": [
{
"Region": "eu-west-1",
"Partition": "aws",
"Type": "AwsAccount",
"Id": "AWS::::Account:676921422616"
}
],
"Types": [
"Software and Configuration Checks/Industry and Regulatory Standards/CIS AWS Foundations Benchmark"
],
"Remediation": {
"Recommendation": {
"Url": "https://docs.aws.amazon.com/console/securityhub/standards-cis-1.8/remediation",
"Text": "For directions on how to fix this issue, please consult the AWS Security Hub CIS documentation."
}
},
"RecordState": "ACTIVE",
"SchemaVersion": "2018-10-08",
"Severity": {
"Product": 40,
"Normalized": 40,
"Original": "MEDIUM",
"Label": "MEDIUM"
},
"Id": "arn:aws:securityhub:eu-west-1:676921422616:subscription/cis-aws-foundations-benchmark/v/1.2.0/1.8/finding/d1d15683-7fbd-4b82-8eed-3af50785cdf6",
"CreatedAt": "2020-07-05T13:14:29.111Z",
"AwsAccountId": "676921422616"
}
]
}
Human Readable Output#

AWS SecurityHub GetFindings#

AwsAccountIdComplianceCreatedAtDescriptionFirstObservedAtGeneratorIdIdLastObservedAtProductArnProductFieldsRecordStateRemediationResourcesSchemaVersionSeverityTitleTypesUpdatedAtWorkflowWorkflowState
676921422616Status: WARNING,StatusReasons: {'ReasonCode': 'CONFIG_ACCESS_DENIED', 'Description': 'Unable to describe the supporting AWS Config Rule, Please verify that you have enabled AWS Config.'}2020-07-05T13:14:29.111ZPassword policies are, in part, used to enforce password complexity requirements. IAM password policies can be used to ensure passwords are comprised of different character sets. It is recommended that the password policy require at least one number.2020-07-05T13:14:29.111Zarn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0/rule/1.8arn:aws:securityhub:eu-west-1:676921422616:subscription/cis-aws-foundations-benchmark/v/1.2.0/1.8/finding/d1d15683-7fbd-4b82-8eed-3af50785cdf62020-07-22T11:30:13.952Zarn:aws:securityhub:eu-west-1::product/aws/securityhubStandardsGuideArn: arn:aws:securityhub:::ruleset/cis-aws-foundations-benchmark/v/1.2.0,StandardsGuideSubscriptionArn: arn:aws:securityhub:eu-west-1:676921422616:subscription/cis-aws-foundations-benchmark/v/1.2.0,RuleId: 1.8,RecommendationUrl: https://docs.aws.amazon.com/console/securityhub/standards-cis-1.8/remediation,RelatedAWSResources:0/name: securityhub-iam-password-policy-number-check-a08618e1,RelatedAWSResources:0/type: AWS::Config::ConfigRule,StandardsControlArn: arn:aws:securityhub:eu-west-1:676921422616:control/cis-aws-foundations-benchmark/v/1.2.0/1.8,aws/securityhub/SeverityLabel: MEDIUM,aws/securityhub/ProductName: Security Hub,aws/securityhub/CompanyName: AWS,aws/securityhub/annotation: Unable to describe the supporting AWS Config Rule, Please verify that you have enabled AWS Config.,aws/securityhub/FindingId: arn:aws:securityhub:eu-west-1::product/aws/securityhub/arn:aws:securityhub:eu-west-1:676921422616:subscription/cis-aws-foundations-benchmark/v/1.2.0/1.8/finding/d1d15683-7fbd-4b82-8eed-3af50785cdf6ACTIVERecommendation: {"Text": "For directions on how to fix this issue, please consult the AWS Security Hub CIS documentation.", "Url": "https://docs.aws.amazon.com/console/securityhub/standards-cis-1.8/remediation"}{'Type': 'AwsAccount', 'Id': 'AWS::::Account:676921422616', 'Partition': 'aws', 'Region': 'eu-west-1'}2018-10-08Product: 40,Label: MEDIUM,Normalized: 40,Original: MEDIUM1.8 Ensure IAM password policy requires at least one numberSoftware and Configuration Checks/Industry and Regulatory Standards/CIS AWS Foundations Benchmark2020-07-22T11:28:46.637ZStatus: NEWNEW

5. aws-securityhub-get-master-account#


Provides the details for the Security Hub master account to the current member account.

Base Command#

aws-securityhub-get-master-account

Input#

Argument NameDescriptionRequired
regionThe AWS Region, if not specified the default region will be used.Optional
roleArnThe Amazon Resource Name (ARN) of the role to assume.Optional
roleSessionNameAn identifier for the assumed role session.Optional
roleSessionDurationThe duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) up to the maximum session duration setting for the role.Optional
raw_jsonOverride arguments and send a formatted JSON file.Optional

Context Output#

PathTypeDescription
AWS-SecurityHub.Master.AccountIdstringThe account ID of the Security Hub master account that the invitation was sent from.
AWS-SecurityHub.Master.InvitationIdstringThe ID of the invitation sent to the member account.
AWS-SecurityHub.Master.InvitedAtdateThe timestamp of when the invitation was sent.
AWS-SecurityHub.Master.MemberStatusstringThe current status of the association between member and master accounts.
AWS-SecurityHub.MasterUnknownA list of details about the Security Hub master account for the current member account.

Command Example#

!aws-securityhub-get-master-account

Context Example#

{
"AWS-SecurityHub": {}
}

Human Readable Output#

AWS SecurityHub GetMasterAccount#

No entries.

6. aws-securityhub-list-members#


Lists details about all member accounts for the current Security Hub master account.

Base Command#

aws-securityhub-list-members

Input#

Argument NameDescriptionRequired
regionThe AWS Region, if not specified the default region will be used.Optional
roleArnThe Amazon Resource Name (ARN) of the role to assume.Optional
roleSessionNameAn identifier for the assumed role session.Optional
roleSessionDurationThe duration, in seconds, of the role session. The value can range from 900 seconds (15 minutes) up to the maximum session duration setting for the role.Optional
raw_jsonOverride arguments and send a formatted JSON file.Optional
only_associated

Specifies which member accounts the response includes based on their relationship status with the master account. The default value is TRUE. If onlyAssociated is set to TRUE, the response includes member accounts whose relationship status with the master is set to ENABLED or DISABLED. If onlyAssociated is set to FALSE, the response includes all existing member accounts.

Optional
next_tokenPaginates results. Set the value of this parameter to NULL on your first call to the ListMembers operation. For subsequent calls to the operation, fill nextToken in the request with the value of nextToken from the previous response to continue listing data.Optional

Context Output#

PathTypeDescription
AWS-SecurityHub.Members.AccountIdstringThe AWS account ID of the member account.
AWS-SecurityHub.Members.EmailstringThe email address of the member account.
AWS-SecurityHub.Members.MasterIdstringThe AWS account ID of the Security Hub master account associated with this member account.
AWS-SecurityHub.Members.MemberStatusstringThe status of the relationship between the member account and its master account.
AWS-SecurityHub.Members.InvitedAtdateA timestamp for the date and time when the invitation was sent to the member account.
AWS-SecurityHub.Members.UpdatedAtdateThe timestamp for the date and time when the member account was updated.
AWS-SecurityHub.MembersUnknownMember details returned by the operation.
AWS-SecurityHub.NextTokenstringThe token that is required for pagination.

Command example#

!aws-securityhub-list-members

Context Example#

{
"AWS-SecurityHub": {
"Members": []
}
}

Human Readable Output#

AWS SecurityHub ListMembers#

No entries.

get-remote-data#


Get remote data from a remote incident. This method does not update the current incident, and should be used for debugging purposes only.

Base Command#

get-remote-data

Input#

Argument NameDescriptionRequired
idThe remote incident ID.Required
lastUpdateThe UTC timestamp in seconds since the last update. The incident is only updated if it was modified after the last update time. Default is 0.Optional

Context Output#

There is no context output for this command.

get-mapping-fields#


Returns the list of fields to map in outgoing mirroring. This command is only used for debugging purposes.

Base Command#

get-mapping-fields

Input#

There are no input arguments for this command.

Context Output#

There is no context output for this command.

Incident Mirroring#

You can enable incident mirroring between Cortex XSOAR incidents and AWS - Security Hub corresponding events (available from Cortex XSOAR version 6.0.0). To set up the mirroring:

  1. Enable Fetching incidents in your instance configuration.

  2. In the Mirroring Direction integration parameter, select in which direction the incidents should be mirrored:

    OptionDescription
    NoneTurns off incident mirroring.
    IncomingAny changes in AWS - Security Hub events (mirroring incoming fields) will be reflected in Cortex XSOAR incidents.
    OutgoingAny changes in Cortex XSOAR incidents will be reflected in AWS - Security Hub events (outgoing mirrored fields).
    Incoming And OutgoingChanges in Cortex XSOAR incidents and AWS - Security Hub events will be reflected in both directions.

Newly fetched incidents will be mirrored in the chosen direction. However, this selection does not affect existing incidents. Important Note: To ensure the mirroring works as expected, mappers are required, both for incoming and outgoing, to map the expected fields in Cortex XSOAR and AWS - Security Hub.

Mirroring In Notes#

The mirroring in works when the security-findings provider last updated the finding record. If a user updated an incident it won't show in the Cortex XSOAR incident.

Mirroring Out Notes#

The supported fields in the mirroring out process are:

  • AWS Security Hub Confidence.
  • Risk Score
  • Comment
  • Severity
  • AWS Security Hub Verification State
  • AWS Security Hub Workflow Status

Important Note:Mirroring out updates do not affect the value of UpdatedAt for a finding. These updates can be overwritten by the security-findings provider.

  • Before updating a comment, make sure that you chose an owner to the incident in the Case Details section. Otherwise, the comment update won't work.

  • Note: AWS Security Hub Verification State, AWS Security Hub Workflow Status fields can contain only 1 state/status.