top of page
Logo-Transparent.png
partner-logo.png

Steampipe-AWS Compliance Dashboard Packaged by IOanyT Innovations - Amazon Linux 2

OVERVIEW:


The Steampipe AWS Compliance Dashboard is a powerful tool designed to offer robust support for Audit Manager Control Tower, AWS Foundational Security Best Practices, and leading compliance frameworks such as CIS, CISA Cyber Essentials, FedRAMP, FFIEC, GDPR, GxP 21 CFR Part 11, GxP EU Annex 11, HIPAA Final Omnibus Security Rule 2013, HIPAA Security Rule 2003, NIST 800-53, NIST CSF, PCI DSS, RBI Cyber Security Framework, and SOC 2. It is designed to integrate seamlessly across all your AWS accounts, ensuring a unified and streamlined approach to maintaining stringent security and compliance standards in the cloud environment.



GET STARTED:


To open the console, follow the below instructions


Step 1. Create an IAM Role:


you have to create an IAM Role to access the necessary resources of your AWS account.



Step 2. Configure the AWS Instance:


  1. Add the PORT 9194 to the security group.

  2. Now attach the created IAM Role on the instance Advanced Details.



Step 3. Open Steampipe Dashboard:


Open the Public IP of the instance on port 9194. Wait for a few minutes for the Steampipe Dashboard.


http://<public-ip>:9194


it will open like this:



now your Steampipe Compliance dashboard is open. You can choose your desired dashboard service to view its Compliance insights.



This is how you can use this Steampipe-AWS Compliance Dashboard Packaged by IOanyT Innovations to view your account's AWS dashboard.

CONTACT

Let’s Work Together

IOanyT Innovations Pvt. Ltd.

Email: aws-marketplace-support@ioanyt.com

  • LinkedIn
  • Facebook

Thanks for submitting!

bottom of page