AWS aws_security_hub Mappings

AWS Security Hub is a tool that supports the aggregation, organization, and prioritization of security alerts and findings from multiple services including Amazon GuardDuty, Amazon Inspector, Amazon Macie, AWS Identity and Access Management (IAM) Access Analyzer, AWS Systems Manager, AWS Firewall Manager, and AWS Partner Network (APN) solutions. To do this, AWS Security Hub relies on managed insights which are collections of findings that identify security areas that need to be addressed as well as custom checks for different detections. While AWS Security Hub supports custom insights and numerous AWS Config checks, this mapping focuses only on the managed insights and the custom Security Hub checks provided by Amazon. Custom managed insights and AWS Config checks are considered out of scope for this mapping as the custom managed insights will vary from organization to organization and AWS Config has its own mapping.

Mappings

Capability ID Capability Description Category Value ATT&CK ID ATT&CK Name Notes
aws_security_hub AWS Security Hub detect partial T1530 Data from Cloud Storage Object
Comments
AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to data in cloud storage. AWS Security Hub provides this detection with the following managed insight. S3 buckets with public write or read permissions AWS Security Hub also performs checks from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting improperly secured S3 buckets which could result in them being discovered. AWS Security Hub provides this detection with the following check. 3.8 Ensure a log metric filter and alarm exist for S3 bucket policy changes This is scored as Partial because it only detects when S3 buckets have public read or write access and doesn't detect improperly secured data in other storage types (e.g., DBs, NFS, etc.).
References
aws_security_hub AWS Security Hub detect minimal T1592 Gather Victim Host Information
Comments
AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
References
aws_security_hub AWS Security Hub detect minimal T1592.001 Hardware
Comments
AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
References
    aws_security_hub AWS Security Hub detect minimal T1592.002 Software
    Comments
    AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
    References
      aws_security_hub AWS Security Hub detect minimal T1592.003 Firmware
      Comments
      AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
      References
        aws_security_hub AWS Security Hub detect minimal T1592.004 Client Configurations
        Comments
        AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
        References
          aws_security_hub AWS Security Hub detect minimal T1589 Gather Victim Identity Information
          Comments
          AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
          References
          aws_security_hub AWS Security Hub detect minimal T1589.001 Credentials
          Comments
          AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
          References
            aws_security_hub AWS Security Hub detect minimal T1589.002 Email Addresses
            Comments
            AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
            References
              aws_security_hub AWS Security Hub detect minimal T1589.003 Employee Names
              Comments
              AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
              References
                aws_security_hub AWS Security Hub detect minimal T1590 Gather Victim Network Information
                Comments
                AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                References
                aws_security_hub AWS Security Hub detect minimal T1590.001 Domain Properties
                Comments
                AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                References
                  aws_security_hub AWS Security Hub detect minimal T1590.002 DNS
                  Comments
                  AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                  References
                    aws_security_hub AWS Security Hub detect minimal T1590.003 Network Trust Dependencies
                    Comments
                    AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                    References
                      aws_security_hub AWS Security Hub detect minimal T1590.004 Network Topology
                      Comments
                      AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                      References
                        aws_security_hub AWS Security Hub detect minimal T1590.005 IP Addresses
                        Comments
                        AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                        References
                          aws_security_hub AWS Security Hub detect minimal T1590.006 Network Security Appliances
                          Comments
                          AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                          References
                            aws_security_hub AWS Security Hub detect minimal T1591 Gather Victim Org Information
                            Comments
                            AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                            References
                            aws_security_hub AWS Security Hub detect minimal T1591.001 Determine Physical Locations
                            Comments
                            AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                            References
                              aws_security_hub AWS Security Hub detect minimal T1591.002 Business Relationships
                              Comments
                              AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                              References
                                aws_security_hub AWS Security Hub detect minimal T1591.003 Identify Business Tempo
                                Comments
                                AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                                References
                                  aws_security_hub AWS Security Hub detect minimal T1591.004 Identify Roles
                                  Comments
                                  AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access that may result in an adversary getting access to information that could be used during targeting. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions S3 buckets with sensitive data This is scored as Minimal because S3 only represents one of many available sources of information that an adversary could use for targeting.
                                  References
                                    aws_security_hub AWS Security Hub detect partial T1580 Cloud Infrastructure Discovery
                                    Comments
                                    AWS Security Hub detects improperly secured data from S3 buckets such as public read and write access as well as accessible EC2 instances that may result in an adversary learning about cloud infrastructure used by the organization. AWS Security Hub provides these detections with the following managed insights. S3 buckets with public write or read permissions EC2 instances that have ports accessible from the Internet EC2 instances that are open to the Internet AWS Security Hub also performs checks from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting improperly secured S3 buckets which could result in them being discovered. AWS Security Hub provides this detection with the following check. 3.8 Ensure a log metric filter and alarm exist for S3 bucket policy changes This is scored as Partial because S3 and EC2 only represent a subset of available cloud infrastructure components.
                                    References
                                    aws_security_hub AWS Security Hub detect minimal T1078 Valid Accounts
                                    Comments
                                    AWS Security Hub detects suspicious activity by AWS accounts which could indicate valid accounts being leveraged by an adversary. AWS Security Hub provides these detections with the following managed insights. AWS principals with suspicious access key activity Credentials that may have leaked AWS resources with unauthorized access attempts IAM users with suspicious activity AWS Security Hub also performs checks from the AWS Foundations CIS Benchmark and PCI-DSS security standard that, if implemented, would help towards detecting the misuse of valid accounts. AWS Security Hub provides these detections with the following checks. 3.1 Ensure a log metric filter and alarm exist for unauthorized API calls 3.2 Ensure a log metric filter and alarm exist for Management Console sign-in without MFA 3.3 Ensure a log metric filter and alarm exist for usage of "root" account 3.4 Ensure a log metric filter and alarm exist for IAM policy changes 3.6 Ensure a log metric filter and alarm exist for AWS Management Console authentication failures [PCI.CW.1] A log metric filter and alarm should exist for usage of the "root" user By monitoring the root account, activity where accounts make unauthorized API calls, and changes to IAM permissions among other things, it may be possible to detect valid accounts that are being misused and are potentially compromised. This is scored as Minimal because it only supports a subset of the sub-techniques (1 of 4).
                                    References
                                    aws_security_hub AWS Security Hub detect significant T1078.004 Cloud Accounts
                                    Comments
                                    AWS Security Hub detects suspicious activity by AWS accounts which could indicate valid accounts being leveraged by an adversary. AWS Security Hub provides these detections with the following managed insights. AWS principals with suspicious access key activity Credentials that may have leaked AWS resources with unauthorized access attempts IAM users with suspicious activity AWS Security Hub also performs checks from the AWS Foundations CIS Benchmark and PCI-DSS security standard that, if implemented, would help towards detecting the misuse of valid accounts. AWS Security Hub provides these detections with the following checks. 3.1 Ensure a log metric filter and alarm exist for unauthorized API calls 3.2 Ensure a log metric filter and alarm exist for Management Console sign-in without MFA 3.3 Ensure a log metric filter and alarm exist for usage of "root" account 3.4 Ensure a log metric filter and alarm exist for IAM policy changes 3.6 Ensure a log metric filter and alarm exist for AWS Management Console authentication failures [PCI.CW.1] A log metric filter and alarm should exist for usage of the "root" user By monitoring the root account, activity where accounts make unauthorized API calls, and changes to IAM permissions among other things, it may be possible to detect valid accounts that are being misused and are potentially compromised. This is scored as Significant because it reports on suspicious activity by AWS accounts.
                                    References
                                      aws_security_hub AWS Security Hub detect partial T1190 Exploit Public-Facing Application
                                      Comments
                                      AWS Security Hub reports on EC2 instances that are missing security patches for vulnerabilities which could enable an adversary to exploit vulnerabilities through the attack lifecycle. AWS Security Hub provides this detection with the following managed insight. EC2 instances that have missing security patches for important vulnerabilities This is scored as Partial because the checks associated with Security Hub would only report on missing patches for known vulnerabilities. It doesn't not cover zero-day vulnerabilities.
                                      References
                                      aws_security_hub AWS Security Hub detect partial T1203 Exploitation for Client Execution
                                      Comments
                                      AWS Security Hub reports on EC2 instances that are missing security patches for vulnerabilities which could enable an adversary to exploit vulnerabilities through the attack lifecycle. AWS Security Hub provides this detection with the following managed insight. EC2 instances that have missing security patches for important vulnerabilities This is scored as Partial because the checks associated with Security Hub would only report on missing patches for known vulnerabilities. It doesn't not cover zero-day vulnerabilities.
                                      References
                                      aws_security_hub AWS Security Hub detect partial T1068 Exploitation for Privilege Escalation
                                      Comments
                                      AWS Security Hub reports on EC2 instances that are missing security patches for vulnerabilities which could enable an adversary to exploit vulnerabilities through the attack lifecycle. AWS Security Hub provides this detection with the following managed insight. EC2 instances that have missing security patches for important vulnerabilities This is scored as Partial because the checks associated with Security Hub would only report on missing patches for known vulnerabilities. It doesn't not cover zero-day vulnerabilities.
                                      References
                                      aws_security_hub AWS Security Hub detect partial T1211 Exploitation for Defense Evasion
                                      Comments
                                      AWS Security Hub reports on EC2 instances that are missing security patches for vulnerabilities which could enable an adversary to exploit vulnerabilities through the attack lifecycle. AWS Security Hub provides this detection with the following managed insight. EC2 instances that have missing security patches for important vulnerabilities This is scored as Partial because the checks associated with Security Hub would only report on missing patches for known vulnerabilities. It doesn't not cover zero-day vulnerabilities.
                                      References
                                      aws_security_hub AWS Security Hub detect partial T1212 Exploitation for Credential Access
                                      Comments
                                      AWS Security Hub reports on EC2 instances that are missing security patches for vulnerabilities which could enable an adversary to exploit vulnerabilities through the attack lifecycle. AWS Security Hub provides this detection with the following managed insight. EC2 instances that have missing security patches for important vulnerabilities This is scored as Partial because the checks associated with Security Hub would only report on missing patches for known vulnerabilities. It doesn't not cover zero-day vulnerabilities.
                                      References
                                      aws_security_hub AWS Security Hub detect partial T1210 Exploitation of Remote Services
                                      Comments
                                      AWS Security Hub reports on EC2 instances that are missing security patches for vulnerabilities which could enable an adversary to exploit vulnerabilities through the attack lifecycle. AWS Security Hub provides this detection with the following managed insight. EC2 instances that have missing security patches for important vulnerabilities This is scored as Partial because the checks associated with Security Hub would only report on missing patches for known vulnerabilities. It doesn't not cover zero-day vulnerabilities.
                                      References
                                      aws_security_hub AWS Security Hub detect partial T1531 Account Access Removal
                                      Comments
                                      AWS Security Hub performs a check from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting the modification of accounts. AWS Security Hub provides this detection with the following check. 3.4 Ensure a log metric filter and alarm exist for IAM policy changes This is scored as Partial because it only supports the monitoring of changes to AWS IAM accounts and not the accounts on instances of operating systems.
                                      References
                                      aws_security_hub AWS Security Hub detect minimal T1098 Account Manipulation
                                      Comments
                                      AWS Security Hub performs a check from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting the manipulation of accounts. AWS Security Hub provides this detection with the following check. 3.4 Ensure a log metric filter and alarm exist for IAM policy changes This is scored as Minimal because it only supports a subset of the sub-techniques (1 of 4).
                                      References
                                      aws_security_hub AWS Security Hub detect significant T1098.001 Additional Cloud Credentials
                                      Comments
                                      AWS Security Hub performs a check from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting the manipulation of accounts. AWS Security Hub provides this detection with the following check. 3.4 Ensure a log metric filter and alarm exist for IAM policy changes This is scored as Significant because it can monitor all changes to IAM policy which can be used to detect any changes made to accounts.
                                      References
                                        aws_security_hub AWS Security Hub detect partial T1562 Impair Defenses
                                        Comments
                                        AWS Security Hub performs checks from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting changes to key AWS services. AWS Security Hub provides these detections with the following checks. 3.5 Ensure a log metric filter and alarm exist for CloudTrail configuration changes 3.9 Ensure a log metric filter and alarm exist for AWS Config configuration changes 3.10 Ensure a log metric filter and alarm exist for security group changes 3.11 Ensure a log metric filter and alarm exist for changes to Network Access Control Lists (NACL) 3.12 Ensure a log metric filter and alarm exist for changes to network gateways 3.13 Ensure a log metric filter and alarm exist for route table changes 3.14 Ensure a log metric filter and alarm exist for VPC changes This is scored as Partial because it only supports a subset of the sub-techniques (3 of 8).
                                        References
                                        aws_security_hub AWS Security Hub detect significant T1562.008 Disable Cloud Logs
                                        Comments
                                        AWS Security Hub performs checks from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting changes to key AWS services. AWS Security Hub provides these detections with the following checks. 3.5 Ensure a log metric filter and alarm exist for CloudTrail configuration changes 3.9 Ensure a log metric filter and alarm exist for AWS Config configuration changes 3.10 Ensure a log metric filter and alarm exist for security group changes 3.11 Ensure a log metric filter and alarm exist for changes to Network Access Control Lists (NACL) 3.12 Ensure a log metric filter and alarm exist for changes to network gateways 3.13 Ensure a log metric filter and alarm exist for route table changes 3.14 Ensure a log metric filter and alarm exist for VPC changes This is scored as Significant because it can detect when changes are made to key AWS services (e.g., CloudTrail, Config, etc.) such as when they stop logging or other configuration changes are made.
                                        References
                                          aws_security_hub AWS Security Hub detect significant T1562.001 Disable or Modify Tools
                                          Comments
                                          AWS Security Hub performs checks from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting changes to key AWS services. AWS Security Hub provides these detections with the following checks. 3.5 Ensure a log metric filter and alarm exist for CloudTrail configuration changes 3.9 Ensure a log metric filter and alarm exist for AWS Config configuration changes 3.10 Ensure a log metric filter and alarm exist for security group changes 3.11 Ensure a log metric filter and alarm exist for changes to Network Access Control Lists (NACL) 3.12 Ensure a log metric filter and alarm exist for changes to network gateways 3.13 Ensure a log metric filter and alarm exist for route table changes 3.14 Ensure a log metric filter and alarm exist for VPC changes This is scored as Significant because it can detect when changes are made to key AWS services (e.g., CloudTrail, Config, etc.) such as when they stop logging or other configuration changes are made.
                                          References
                                            aws_security_hub AWS Security Hub detect significant T1562.007 Disable or Modify Cloud Firewall
                                            Comments
                                            AWS Security Hub performs checks from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting changes to key AWS services. AWS Security Hub provides these detections with the following checks. 3.5 Ensure a log metric filter and alarm exist for CloudTrail configuration changes 3.9 Ensure a log metric filter and alarm exist for AWS Config configuration changes 3.10 Ensure a log metric filter and alarm exist for security group changes 3.11 Ensure a log metric filter and alarm exist for changes to Network Access Control Lists (NACL) 3.12 Ensure a log metric filter and alarm exist for changes to network gateways 3.13 Ensure a log metric filter and alarm exist for route table changes 3.14 Ensure a log metric filter and alarm exist for VPC changes This is scored as Significant because it can detect when changes are made to key AWS services (e.g., CloudTrail, Config, etc.) such as when they stop logging or other configuration changes are made.
                                            References
                                              aws_security_hub AWS Security Hub detect minimal T1110 Brute Force
                                              Comments
                                              AWS Security Hub performs a check from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting the brute forcing of accounts. AWS Security Hub provides this detection with the following checks. 3.6 Ensure a log metric filter and alarm exist for AWS Management Console authentication failures This is scored as Minimal because it only applies to the AWS Management Console and not other access mechanisms (e.g., CLI, SDK, etc.) and it only supports a subset of the sub-techniques (3 of 4). Furthermore, it does not detect brute-forcing methods for other components such as EC2 instances.
                                              References
                                              aws_security_hub AWS Security Hub detect minimal T1110.001 Password Guessing
                                              Comments
                                              AWS Security Hub performs a check from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting the brute forcing of accounts. AWS Security Hub provides this detection with the following checks. 3.6 Ensure a log metric filter and alarm exist for AWS Management Console authentication failures This is scored as Minimal because it only applies to the AWS Management Console and not other access mechanisms (e.g., CLI, SDK, etc.). Furthermore, it does not detect brute-forcing methods for other components such as EC2 instances.
                                              References
                                                aws_security_hub AWS Security Hub detect minimal T1110.003 Password Spraying
                                                Comments
                                                AWS Security Hub performs a check from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting the brute forcing of accounts. AWS Security Hub provides this detection with the following checks. 3.6 Ensure a log metric filter and alarm exist for AWS Management Console authentication failures This is scored as Minimal because it only applies to the AWS Management Console and not other access mechanisms (e.g., CLI, SDK, etc.). Furthermore, it does not detect brute-forcing methods for other components such as EC2 instances.
                                                References
                                                  aws_security_hub AWS Security Hub detect minimal T1110.004 Credential Stuffing
                                                  Comments
                                                  AWS Security Hub performs a check from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting the brute forcing of accounts. AWS Security Hub provides this detection with the following checks. 3.6 Ensure a log metric filter and alarm exist for AWS Management Console authentication failures This is scored as Minimal because it only applies to the AWS Management Console and not other access mechanisms (e.g., CLI, SDK, etc.). Furthermore, it does not detect brute-forcing methods for other components such as EC2 instances.
                                                  References
                                                    aws_security_hub AWS Security Hub detect minimal T1485 Data Destruction
                                                    Comments
                                                    AWS Security Hub performs a check from the AWS Foundations CIS Benchmark that, if implemented, would help towards detecting the scheduled destruction of Customer Master Keys (CMKs) which are critical for being able to decrypt data. AWS Security Hub provides this detection with the following check. Ensure a log metric filter and alarm exist for disabling or scheduled deletion of customer created CMKs This is scored as Minimal because CMKs only represent one type of data that could be destroyed by an adversary.
                                                    References