Broadcast Date: February 19, 2020

Level: 200

AWS Security Hub provides you with a comprehensive view of your security state within AWS and helps you improve your security posture. In this tech talk, you will learn how you can use Security Hub to run automated, continuous security checks based on the Payment Card Industry Data Security Standard (PCI DSS) v 3.2.1. You will get a deep dive on the types of controls that Security Hub uses to help you assess your security posture against PCI DSS requirements. You will also learn how to enable and disable these controls, interpret the findings, and learn how to take action and remediate detected issues.

Learning Objectives

  • Learn how with AWS Security Hub, you can run automated, continuous security checks related to the PCI DSS standard
  • Understand how AWS Security Hub findings help you identify specific accounts and resources that require attention based on the PCI DSS controls
  • Learn how to enable/disable controls within the standard and take action and remediate detected issues

Who Should Attend?

Security and compliance professionals

Speakers

  • Rima Tanash, Lead Security Engineer, AWS Security Hub, AWS
  • Michael Guzman, Security Assurance Consultant - Professional Service, AWS
  • Logan Culotta, Security Assurance Consultant - Professional Service, AWS


Learn More

To learn more about the services featured in this talk, please visit:
https://aws.amazon.com/security-hub/

Intro body copy here about 2018 re:Invent launches.

Download the Slide Deck

Compute

Service How To

December 19th, 2018 | 1:00 PM PT

Developing Deep Learning Models for Computer Vision with
Amazon EC2 P3 Instances.

Register Now>

Containers

What's New / Cloud Innovation

December 11th, 2018 | 1:00 PM PT

EMBARGOED

Register Now>

Data Lakes & Analytics

Webinar 1:

What's New / Cloud Innovation

December 10th, 2018 | 11:00 AM PT

EMBARGOED

Register Now>

Webinar 2:

What's New / Cloud Innovation

December 12th, 2018 | 11:00 AM PT

EMBARGOED

Register Now>