CfnHubProps

class aws_cdk.aws_securityhub.CfnHubProps(*, auto_enable_controls=None, control_finding_generator=None, enable_default_standards=None, tags=None)

Bases: object

Properties for defining a CfnHub.

Parameters:
  • auto_enable_controls (Union[bool, IResolvable, None]) – Whether to automatically enable new controls when they are added to standards that are enabled. By default, this is set to true , and new controls are enabled automatically. To not automatically enable new controls, set this to false .

  • control_finding_generator (Optional[str]) – Specifies whether an account has consolidated control findings turned on or off. If the value for this field is set to SECURITY_CONTROL , Security Hub generates a single finding for a control check even when the check applies to multiple enabled standards. If the value for this field is set to STANDARD_CONTROL , Security Hub generates separate findings for a control check when the check applies to multiple enabled standards. The value for this field in a member account matches the value in the administrator account. For accounts that aren’t part of an organization, the default value of this field is SECURITY_CONTROL if you enabled Security Hub on or after February 23, 2023.

  • enable_default_standards (Union[bool, IResolvable, None]) – Whether to enable the security standards that Security Hub has designated as automatically enabled. If you don’t provide a value for EnableDefaultStandards , it is set to true , and the designated standards are automatically enabled in each AWS Region where you enable Security Hub . If you don’t want to enable the designated standards, set EnableDefaultStandards to false . Currently, the automatically enabled standards are the Center for Internet Security (CIS) AWS Foundations Benchmark v1.2.0 and AWS Foundational Security Best Practices (FSBP).

  • tags (Optional[Any]) – An array of key-value pairs to apply to this resource. For more information, see Tag .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-securityhub-hub.html

ExampleMetadata:

fixture=_generated

Example:

# The code below shows an example of how to instantiate this type.
# The values are placeholders you should change.
from aws_cdk import aws_securityhub as securityhub

# tags: Any

cfn_hub_props = securityhub.CfnHubProps(
    auto_enable_controls=False,
    control_finding_generator="controlFindingGenerator",
    enable_default_standards=False,
    tags=tags
)

Attributes

auto_enable_controls

Whether to automatically enable new controls when they are added to standards that are enabled.

By default, this is set to true , and new controls are enabled automatically. To not automatically enable new controls, set this to false .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-securityhub-hub.html#cfn-securityhub-hub-autoenablecontrols

control_finding_generator

Specifies whether an account has consolidated control findings turned on or off.

If the value for this field is set to SECURITY_CONTROL , Security Hub generates a single finding for a control check even when the check applies to multiple enabled standards.

If the value for this field is set to STANDARD_CONTROL , Security Hub generates separate findings for a control check when the check applies to multiple enabled standards.

The value for this field in a member account matches the value in the administrator account. For accounts that aren’t part of an organization, the default value of this field is SECURITY_CONTROL if you enabled Security Hub on or after February 23, 2023.

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-securityhub-hub.html#cfn-securityhub-hub-controlfindinggenerator

enable_default_standards

Whether to enable the security standards that Security Hub has designated as automatically enabled.

If you don’t provide a value for EnableDefaultStandards , it is set to true , and the designated standards are automatically enabled in each AWS Region where you enable Security Hub . If you don’t want to enable the designated standards, set EnableDefaultStandards to false .

Currently, the automatically enabled standards are the Center for Internet Security (CIS) AWS Foundations Benchmark v1.2.0 and AWS Foundational Security Best Practices (FSBP).

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-securityhub-hub.html#cfn-securityhub-hub-enabledefaultstandards

tags

An array of key-value pairs to apply to this resource.

For more information, see Tag .

See:

http://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-resource-securityhub-hub.html#cfn-securityhub-hub-tags