AWS Security Hub Insight

This page shows how to write Terraform for Security Hub Insight and write them securely.

aws_securityhub_insight (Terraform)

The Insight in Security Hub can be configured in Terraform with the resource name aws_securityhub_insight. The following sections describe how to use the resource and its parameters.

Example Usage from GitHub

An example could not be found in GitHub.

Review your Terraform file for AWS best practices

Shisho Cloud, our free checker to make sure your Terraform configuration follows best practices, is available (beta).

Parameters

Explanation in Terraform Registry

Provides a Security Hub custom insight resource. See the Managing custom insights section of the AWS User Guide for more information.

CloudFormation Example

CloudFormation code does not have the related resource.

Frequently asked questions

What is AWS Security Hub Insight?

AWS Security Hub Insight is a resource for Security Hub of Amazon Web Service. Settings can be wrote in Terraform.

security-icon

Automate config file reviews on your commits

Fix issues in your infrastructure as code with auto-generated patches.