https://aws.amazon.com/polly/ Today, customers in regulated industries face the challenge of defining and enforcing controls needed to meet compliance and security requirements while empowering engineers to make their design choices. Sometimes customers restrict engineering access to AWS services and features until their cloud architects identify risks and implement their own controls.

You can use it to apply managed preventative, detective, and proactive controls to accounts and organizational units (OUs) by service, control objective, or compliance framework.

With this new capability, you can now also use AWS Control Tower to turn on https://aws.amazon.com/security-hub/ detective controls across all accounts in an OU.

All the AWS accounts in this organization’s OU will have this control enabled in all the Regions that AWS Control Tower governs.

Related Articles