StandardsControl - AWS Security Hub

StandardsControl

Details for an individual security standard control.

Contents

ControlId

The identifier of the security standard control.

Type: String

Pattern: .*\S.*

Required: No

ControlStatus

The current status of the security standard control. Indicates whether the control is enabled or disabled. Security Hub does not check against disabled controls.

Type: String

Valid Values: ENABLED | DISABLED

Required: No

ControlStatusUpdatedAt

The date and time that the status of the security standard control was most recently updated.

Type: Timestamp

Required: No

Description

The longer description of the security standard control. Provides information about what the control is checking for.

Type: String

Pattern: .*\S.*

Required: No

DisabledReason

The reason provided for the most recent change in status for the control.

Type: String

Pattern: .*\S.*

Required: No

RelatedRequirements

The list of requirements that are related to this control.

Type: Array of strings

Pattern: .*\S.*

Required: No

RemediationUrl

A link to remediation information for the control in the Security Hub user documentation.

Type: String

Pattern: .*\S.*

Required: No

SeverityRating

The severity of findings generated from this security standard control.

The finding severity is based on an assessment of how easy it would be to compromise AWS resources if the issue is detected.

Type: String

Valid Values: LOW | MEDIUM | HIGH | CRITICAL

Required: No

StandardsControlArn

The ARN of the security standard control.

Type: String

Pattern: .*\S.*

Required: No

Title

The title of the security standard control.

Type: String

Pattern: .*\S.*

Required: No

See Also

For more information about using this API in one of the language-specific AWS SDKs, see the following: