Wiz integrates with AWS Security Hub to help you better manage your AWS security posture

New integration enables AWS customers to send Wiz security issues detected in AWS resources to Security Hub.

2 minutes read

Today, we proudly announce a new Wiz integration with AWS Security Hub to help you better manage your AWS security posture, automate security checks, and centralize security alerts. Wiz sends issues discovered in your AWS environment to Security Hub to help you maintain your security and compliance posture, reduce your mean-time-to-resolution, and provide a comprehensive view of your security state in AWS.  

Wiz is a 100% agentless API-based solution that monitors 60+ AWS services, including computing resources, data storage services, databases, and many more. Wiz continuously analyzes configurations, vulnerabilities, networks, IAM (Identity and Access Management), secrets, and more across accounts, users, and workloads to discover the critical issues that represent real risks to your AWS environments. This integration with AWS Security Hub enables Wiz to submit issues detected on AWS resources as part of your AWS security alerts and findings. When Wiz identifies an issue, an automation rule can send the issue to your Security Hub, where it will be added as a Wiz security finding in your AWS Account and Region. 

The Wiz integration is available inside Security hub.

AWS Security Hub is designed to give a comprehensive view of your security posture across your AWS accounts. With Security Hub, you can aggregate, organize, investigate, and report on your AWS environment’s security alerts. This security information can be pulled from multiple AWS services and third-party security partners like Wiz. In addition, you can act by investigating findings or sending the results to response and remediation workflows, ticketing systems, chat, Security Information and Event Management (SIEM), and incident management tools. 

Query your Wiz issues in AWS Security Hub.

Together, Wiz and AWS Security Hub help you maintain a strong security posture and reduce your mean-time-to-resolution. With this integration, you can improve correlation and aggregation across different security findings across products, AWS regions, or AWS resources. You can also kick off remediation workflows with automatic enrichment of findings to help teams with the complete context around a security issue.  

The Wiz integration is available today to all customers. Getting started is simple. Wiz admins with sufficient AWS privileges can enable AWS Security Hub in the region you want to connect Wiz. Customers can leverage a CloudFormation template and make any necessary configuration changes. From there, you can start viewing your Wiz issues in AWS Security Hub. You can learn more about this integration in the Wiz docs (login required) and in the AWS blog

Continue reading

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management