top of page
Logo-Transparent.png
partner-logo.png

AWS Security Audit Dashboard by IOanyT Innovations - Ubuntu 20.04|22.04

Updated: Apr 19

OVERVIEW:


The AWS Security Audit Dashboard is a powerful tool designed to offer robust support for Audit Manager Control Tower, AWS Foundational Security Best Practices, and leading Security Audit frameworks such as CIS, CISA Cyber Essentials, FedRAMP, FFIEC, GDPR, GxP 21 CFR Part 11, GxP EU Annex 11, HIPAA Final Omnibus Security Rule 2013, HIPAA Security Rule 2003, NIST 800-53, NIST CSF, PCI DSS, RBI Cyber Security Framework, and SOC 2. It is designed to integrate seamlessly across all your AWS accounts, ensuring a unified and streamlined approach to maintaining stringent security and Security Audit standards in the cloud environment.


Purpose of IAM Role:


Central to its deployment is a security-conscious approach; it utilizes an IAM role with ReadOnlyAccess assigned to an EC2 instance. This method ensures the EC2 instance can securely access AWS resources with read-only permissions. Such a configuration is pivotal in safeguarding data integrity, as it precludes any form of data modification. By marrying robust data analysis capabilities with stringent security measures, the AWS Security Audit Dashboard stands out as a comprehensive tool for organizations aiming to optimize their AWS cloud infrastructure's visibility and performance, all the while ensuring the utmost data protection.


GET STARTED:


Configure the AWS cloudformation as directed below in the image.



Hit next until you see this AWS Security Audit Dashboard-



Now it is completed. Now you can open the AWS Security Audit Dashboard.


Step 3. Open Dashboard:


Wait for instance status check to update to 2/2check passed.



Now copy the Public IP of the instance.



http://<public-ip>


it will open like this:



Now paste the default username as admin and the password as your instance ID

(Ex. i-0a0419ef***11cce2). Once you paste the username and the password click the sign-in button.



now your AWS Security Audit Dashboard is open. You can choose your desired dashboard service to

view its Security Audit.



This is how you can use this AWS Security Audit Dashboard Packaged by IOanyT Innovations to view your account's AWS Security Audit Dashboard.

CONTACT

Let’s Work Together

IOanyT Innovations Pvt. Ltd.

Email: aws-marketplace-support@ioanyt.com

  • LinkedIn
  • Facebook

Thanks for submitting!

bottom of page