Skip to content

DNXLabs/terraform-aws-securityhub

Repository files navigation

terraform-aws-securityhub

Lint Status LICENSE

This module sets up Security Hub in an account with option to send findings to slack and/or email.

The following resources will be created:

Requirements

Name Version
terraform >= 0.13.0
random >= 3.3.0

Providers

Name Version
aws n/a
random >= 3.3.0

Inputs

Name Description Type Default Required
alarm_email Enables email notification (optional) string "" no
alarm_slack_endpoint Enables slack notification to endpoint passed (optional) string "" no
invite Invite member accounts? (Use 'false' when this account is the delegated admin by master account) bool true no
members List of member AWS accounts as [{account_id: '9999', email: 'a@b.com'}, {...}] } list(any) [] no
severity_list n/a list(any)
[
"HIGH",
"CRITICAL"
]
no
subscription_cis Enables CIS Foundations Benchmark Standards subscription bool false no
subscription_foundational Enables AWS Foundational Security Best Practices subscription bool false no
subscription_pci Enables PCI-DSS Standards subscription bool false no

Outputs

No output.

Authors

Module managed by DNX Solutions.

License

Apache 2 Licensed. See LICENSE for full details.