From 733f112cf4ace8085d83baaae7c702bd354e5aae Mon Sep 17 00:00:00 2001 From: Iakov Gan Date: Tue, 17 Sep 2024 22:21:59 +0200 Subject: [PATCH] add sh --- dashboards/shard/shard.yaml | 13652 ++++++++++++++++++++++++++++++++++ 1 file changed, 13652 insertions(+) create mode 100644 dashboards/shard/shard.yaml diff --git a/dashboards/shard/shard.yaml b/dashboards/shard/shard.yaml new file mode 100644 index 00000000..137e6117 --- /dev/null +++ b/dashboards/shard/shard.yaml @@ -0,0 +1,13652 @@ +dashboards: + SHARD: + dependsOn: + datasets: + - security_hub_findings + name: SHARD - Security Hub Analytics and Reporting Dashboard + dashboardId: shard + category: Security + theme: MIDNIGHT + data: |- + AnalysisDefaults: + DefaultNewSheetConfiguration: + InteractiveLayoutConfiguration: + Grid: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + SheetContentType: INTERACTIVE + CalculatedFields: + - DataSetIdentifier: security_hub_findings + Expression: distinct_count(securitycontrolid) + Name: '1' + - DataSetIdentifier: security_hub_findings + Expression: distinctCountOver({Control ID},[standardsid],PRE_AGG ) + Name: '10' + - DataSetIdentifier: security_hub_findings + Expression: |2- + sumOver(ifelse ({compliance_status} = 'FAILED',1,0),[linkedaccountid, securitycontrolid],PRE_AGG) + Name: '2' + - DataSetIdentifier: security_hub_findings + Expression: ({Compliance_Passed} <> {Compliance_Failed}) + Name: '3' + - DataSetIdentifier: security_hub_findings + Expression: distinct_count(securitycontrolid) + Name: '4' + - DataSetIdentifier: security_hub_findings + Expression: '{compliance_status}=''FAILED''' + Name: '6' + - DataSetIdentifier: security_hub_findings + Expression: '{compliance_status}=''PASSED''' + Name: '7' + - DataSetIdentifier: security_hub_findings + Expression: concat({Control ID},{__status_per_control}, 'PASSED') + Name: '8' + - DataSetIdentifier: security_hub_findings + Expression: distinctCountOver(standardsid,[{Control ID}],PRE_AGG) - 1 + Name: '9' + - DataSetIdentifier: security_hub_findings + Expression: replace(title, concat({resource_type},'/',{resource_id},'/ '), '') + Name: Access Analyser Finding + - DataSetIdentifier: security_hub_findings + Expression: concat(title, {resource_id}) + Name: Access Analyser Id + - DataSetIdentifier: security_hub_findings + Expression: ifelse (awsaccountname <>'', awsaccountname, linkedaccountid) + Name: Account + - DataSetIdentifier: security_hub_findings + Expression: concat(Account, {resource_id}, {Control ID},region) + Name: Artificial Finding ID + - DataSetIdentifier: security_hub_findings + Expression: split(title,' - ', 1) + Name: CVE + - DataSetIdentifier: security_hub_findings + Expression: '{Compliance_Passed}/{Total_Control_Pass_Failed}' + Name: Compliance Pass % + - DataSetIdentifier: security_hub_findings + Expression: "switch({compliance_status},\n 'PASSED', '\u2705 PASSED',\n 'FAILED',\ + \ '\u274C FAILED',\n 'NOT_AVAILABLE', '\u2753 NOT AVAILABLE',\n {compliance_status}\n\ + )" + Name: Compliance Status Icon + - DataSetIdentifier: security_hub_findings + Expression: distinct_countIf(securitycontrolid, {compliance_status} = 'FAILED') + Name: Compliance_Failed + - DataSetIdentifier: security_hub_findings + Expression: distinct_countIf(securitycontrolid, {compliance_status} = 'PASSED') + Name: Compliance_Passed + - DataSetIdentifier: security_hub_findings + Expression: "//Control Count - Failed\nswitch({bfe373d6-47be-493b-8d31-11c8a99fcf65},\n\ + \ '\U0001F7E9 PASSED', 1,\n '\U0001F7E5 FAILED', 0,\n 0\n)" + Name: 'Control Count - Failed ' + - DataSetIdentifier: security_hub_findings + Expression: "//Control Count - Passed\nswitch({bfe373d6-47be-493b-8d31-11c8a99fcf65},\n\ + \ '\U0001F7E9 PASSED', 0,\n '\U0001F7E5 FAILED', 1,\n 0\n)" + Name: Control Count - Passed + - DataSetIdentifier: security_hub_findings + Expression: "//Control Count - Passed\nswitch({bfe373d6-47be-493b-8d31-11c8a99fcf65},\n\ + \ '\U0001F7E9 PASSED', 1,\n '\U0001F7E5 FAILED', 1,\n 0\n)" + Name: Control Count - Total + - DataSetIdentifier: security_hub_findings + Expression: split({Control ID},'.',1) + Name: Control Group + - DataSetIdentifier: security_hub_findings + Expression: '{__controlid}' + Name: Control ID + - DataSetIdentifier: security_hub_findings + Expression: concat(securitycontrolid, ' ', title) + Name: Control ID and Title + - DataSetIdentifier: security_hub_findings + Expression: distinct_countIf({Control ID}, contains({__status_per_control}, 'PASSED')) + Name: Control Passed Count + - DataSetIdentifier: security_hub_findings + Expression: replace(concat(substring({__status_per_control},1,1), ' ' ,securitycontrolid, + ' ', title), {Control ID}, '') + Name: Control Title with Status + - DataSetIdentifier: security_hub_findings + Expression: '{__control_title_with_status}' + Name: Control With Title + - DataSetIdentifier: security_hub_findings + Expression: |- + sumOver( + ifelse({compliance_status} = 'FAILED', 1, 0), + [linkedaccountid, standardsid, securitycontrolid], + PRE_AGG + ) + Name: Control-level Compliance Status + - DataSetIdentifier: security_hub_findings + Expression: distinct_countIf({Control ID}, contains({__status_per_control_passed_only}, + 'PASSED')) + Name: Count Passeed Only Controls + - DataSetIdentifier: security_hub_findings + Expression: |- + distinct_count( + ifelse({Control-level Compliance Status} = 1, securitycontrolid, null) + ) + Name: Count of Distinct Failed Controls + - DataSetIdentifier: security_hub_findings + Expression: dateDiff(updatedat, now(), 'DD') + Name: Days Since Updated + - DataSetIdentifier: security_hub_findings + Expression: dateDiff({created_at}, updatedat, "DD") + Name: Days open + - DataSetIdentifier: security_hub_findings + Expression: description + Name: Description + - DataSetIdentifier: security_hub_findings + Expression: |- + ifelse( + ${GroupBy1} = 'Standard',Standard, + ${GroupBy1} = 'Control',{Control ID}, + ${GroupBy1} = 'Account',Account, + 'NA' + ) + Name: GroupBy Control or Standard + - DataSetIdentifier: security_hub_findings + Expression: concat({resource_id}, title) + Name: GuardDuty ID + - DataSetIdentifier: security_hub_findings + Expression: |- + ifelse( + {__failed_checks_count_per_resource} > 0, 1, + 0 + ) + Name: Has Failed + - DataSetIdentifier: security_hub_findings + Expression: |- + replace( + split( + split({finding_id},':event/',2) + ,'/',2 + ), + concat('AWS_',{Health Service},'_'), + '' + ) + Name: Health Event + - DataSetIdentifier: security_hub_findings + Expression: split(split({finding_id},':event/',2),'/',1) + Name: Health Service + - DataSetIdentifier: security_hub_findings + Expression: |- + {Total Inspector Findings Closed}/{Total Inspector Findings} + Name: Inspector Closed % + - DataSetIdentifier: security_hub_findings + Expression: "switch({aws_inspector_findingstatus},\n 'CLOSED', '\u2705 CLOSED',\n\ + \ 'SUPPRESSED', '\U0001F507 SUPPRESSED',\n 'ACTIVE', '\u26A0\uFE0F ACTIVE',\n\ + \ {aws_inspector_findingstatus}\n)" + Name: Inspector Status Icon + - DataSetIdentifier: security_hub_findings + Expression: replace({Title }, '- ', '') + Name: Inspector Title + - DataSetIdentifier: security_hub_findings + Expression: 'ifelse(truncDate(''DD'', Time) = {Latest Update Day},1,0) ' + Name: Is Latest Day + - DataSetIdentifier: security_hub_findings + Expression: 'ifelse(updatedat={Latest Update of The Finding in a Day},1,0) ' + Name: Is Latest in the Day + - DataSetIdentifier: security_hub_findings + Expression: "switch({__latest_inspector_status},\n 'CLOSED', '\u2705 CLOSED',\n\ + \ 'SUPPRESSED', '\U0001F507 SUPPRESSED', /* \u23F9\uFE0F \U0001F515 \U0001F6AB\ + \ \U0001F4F4 \u2611\uFE0F */\n 'ACTIVE', '\u26A0\uFE0F ACTIVE',\n {__latest_inspector_status}\n\ + )" + Name: Latest Inspector Status + - DataSetIdentifier: security_hub_findings + Expression: 'truncDate(''DD'', maxOver(Time,[],PRE_AGG)) ' + Name: Latest Update Day + - DataSetIdentifier: security_hub_findings + Expression: maxOver(Time,[{resource_id}, securitycontrolid,region, truncDate('DD', + Time)],PRE_FILTER) + Name: Latest Update of The Finding in a Day + - DataSetIdentifier: security_hub_findings + Expression: max(Time) + Name: Latet Time + - DataSetIdentifier: security_hub_findings + Expression: '{__control_count_total} - {__control_count_passed}' + Name: Number of Failed Controls + - DataSetIdentifier: security_hub_findings + Expression: dateDiff(firstobservedat, lastobservedat, 'DD') + Name: Observed, Days + - DataSetIdentifier: security_hub_findings + Expression: |- + switch(productname, + 'Config', 'AWS Config', + 'Firewall Manager', 'AWS Firewall Manager', + 'GuardDuty', 'Amazon GuardDuty', + 'Health', 'AWS Health', + 'IAM Access Analyzer', 'AWS IAM Access Analyzer', + 'Inspector', 'Amazon Inspector', + 'Macie', 'Amazon Macie', + 'Security Hub', 'AWS Security Hub', + productname + ) + Name: Product + - DataSetIdentifier: security_hub_findings + Expression: '{resource_id}' + Name: Resource ARN + - DataSetIdentifier: security_hub_findings + Expression: |- + ifelse( + split({resource_id},':',7)<>'', split({resource_id},':',7), + split({resource_id},':',6)<>'', split({resource_id},':',6), + split({resource_id},':',5)<>'', split({resource_id},':',5), + {resource_id} + ) + Name: Resource Id + - DataSetIdentifier: security_hub_findings + Expression: |- + ifelse( + contains({resource_id},'AWS::::Account'), '-', + split({Resource Id}, '/', 5) <> '', split({Resource Id},'/',5), + split({Resource Id}, '/', 4) <> '', split({Resource Id},'/',4), + split({Resource Id}, '/', 3) <> '', split({Resource Id},'/',3), + split({Resource Id}, '/', 2) <> '', split({Resource Id},'/',2), + {Resource Id} + ) + Name: Resource Name + - DataSetIdentifier: security_hub_findings + Expression: |- + ifelse( + contains({resource_id},'AWS::::Account'), '-', + replace({resource_type},'Aws','') + ) + Name: Resource Type + - DataSetIdentifier: security_hub_findings + Expression: '{__control_count_passed}/{__control_count_total}' + Name: Security Score + - DataSetIdentifier: security_hub_findings + Expression: '{Control Passed Count}/{__just_control_count_total}' + Name: Security Score Total + - DataSetIdentifier: security_hub_findings + Expression: "switch({normalized_severity_label},\n 'INFORMATIONAL', '\U0001F7E2\ + \ INFORMATIONAL',\n 'LOW', '\U0001F7E1 LOW',\n 'MEDIUM', '\U0001F7E0 MEDIUM',\n\ + \ 'HIGH', '\U0001F534 HIGH',\n 'CRITICAL', '\U0001F7E3 CRITICAL',\n {normalized_severity_label}\n\ + )" + Name: Severity Icon + - DataSetIdentifier: security_hub_findings + Expression: "switch({normalized_severity_label},\n 'INFORMATIONAL', '\U0001F7E2\ + \ INFORMATIONAL - No issue was found.',\n 'LOW', '\U0001F7E1 LOW - The issue\ + \ does not require action on its own.',\n 'MEDIUM', '\U0001F7E0 MEDIUM - The\ + \ issue must be addressed but not urgently.',\n 'HIGH', '\U0001F534 HIGH -\ + \ The issue must be addressed as a priority.',\n 'CRITICAL', '\U0001F7E3 CRITICAL\ + \ - The issue must be remediated immediately to avoid it escalating.',\n {normalized_severity_label}\n\ + )" + Name: Severity Icon With Explaination + - DataSetIdentifier: security_hub_findings + Expression: '{__standard_name}' + Name: Standard + - DataSetIdentifier: security_hub_findings + Expression: '1' + Name: Target Security Score + - DataSetIdentifier: security_hub_findings + Expression: |- + ifelse( + ${TimeAggregate} = 'Week', truncDate('WK', updatedat), + ${TimeAggregate} = 'Month', truncDate('MM', updatedat), + ${TimeAggregate} = 'Day', truncDate('DD', updatedat), + updatedat + ) + Name: Time + - DataSetIdentifier: security_hub_findings + Expression: replace(title, concat(split(title, ' ', 1), ' ') , '') + Name: 'Title ' + - DataSetIdentifier: security_hub_findings + Expression: concat(title, Description) + Name: 'Title and Description ' + - DataSetIdentifier: security_hub_findings + Expression: '{d2fbf5b8-2d5a-4c90-b8fe-851c0417173e}+{control passed}' + Name: Total Compliance + - DataSetIdentifier: security_hub_findings + Expression: distinct_countIf({finding_id},in({aws_inspector_findingstatus},['ACTIVE', + 'CLOSED']) ) + Name: Total Inspector Findings + - DataSetIdentifier: security_hub_findings + Expression: distinct_countIf({finding_id}, {aws_inspector_findingstatus} = 'CLOSED') + Name: Total Inspector Findings Closed + - DataSetIdentifier: security_hub_findings + Expression: '{Compliance_Passed}+{Compliance_Failed}' + Name: Total_Control_Pass_Failed + - DataSetIdentifier: security_hub_findings + Expression: truncDate('DD', updatedat) + Name: Update Day + - DataSetIdentifier: security_hub_findings + Expression: "switch(workflowstate,\n 'NEW', '\U0001F195 NEW -The initial state\ + \ of a finding before you review it.',\n 'NOTIFIED', '\U0001F4EB NOTIFIED - Indicates\ + \ that you notified the resource owner about the security issue.',\n 'SUPPRESSED',\ + \ '\u26D4 SUPPRESSED - you reviewed the finding and do not believe that any action\ + \ is needed.',\n 'RESOLVED', '\u2705 RESOLVED - The finding was reviewed and\ + \ remediated and is now considered resolved.',\n workflowstate\n)" + Name: Workflow State Icon + - DataSetIdentifier: security_hub_findings + Expression: sumOver(ifelse ({compliance_status} = 'PASSED',1,0),[{count_controls}],PRE_AGG) + Name: control no# of passed + - DataSetIdentifier: security_hub_findings + Expression: sum({d2fbf5b8-2d5a-4c90-b8fe-851c0417173e},[securitycontrolid]) + Name: control passed + - DataSetIdentifier: security_hub_findings + Expression: distinctCountOver({Control ID},[standardsid],PRE_AGG) + Name: conytrol_id_filter + - DataSetIdentifier: security_hub_findings + Expression: 'ifelse({count_controls}>=1,1,0) ' + Name: count_control_has_value + - DataSetIdentifier: security_hub_findings + Expression: distinctCountOver(securitycontrolid, [standardsid, {compliance_status}],PRE_AGG) + Name: count_controls + - DataSetIdentifier: security_hub_findings + Expression: |- + distinctCountOver( + ifelse({compliance_status} = 'PASSED', securitycontrolid, null), + [linkedaccountid, standardsid], + PRE_AGG + ) + Name: fail + - DataSetIdentifier: security_hub_findings + Expression: sumOver(ifelse ({compliance_status} = 'FAILED',1,0),[linkedaccountid, + standardsid],PRE_AGG) + Name: fail_comp + - DataSetIdentifier: security_hub_findings + Expression: 'distinctCountOver(ifelse({compliance_status} = ''FAILED'', securitycontrolid, + null), [securitycontrolid, {compliance_status}], PRE_AGG) + ' + Name: fail_sum + - DataSetIdentifier: security_hub_findings + Expression: |2- + ifelse({Total_Control_Pass_Failed} = 2, 'FAILED', 'PASSED') + Name: failed_status + - DataSetIdentifier: security_hub_findings + Expression: 'countIf(securitycontrolid, {compliance_status} = ''FAILED'') > 0 + ' + Name: has_failed + - DataSetIdentifier: security_hub_findings + Expression: |- + ifelse( + isnull(updatedat), + addDateTime(90, 'DD', {created_at}), + updatedat + ) + Name: inspector_date + - DataSetIdentifier: security_hub_findings + Expression: 'distinct_countIf({__controlid}, contains({__status_per_control}, ''PASSED'')) ' + Name: overall_score + - DataSetIdentifier: security_hub_findings + Expression: max(updatedat) + Name: pass + - DataSetIdentifier: security_hub_findings + Expression: sumOver(ifelse ({compliance_status} = 'PASSED',1,0),[linkedaccountid, + standardsid],PRE_AGG) + Name: pass% + - DataSetIdentifier: security_hub_findings + Expression: |2- + ifelse({Total_Control_Pass_Failed} = 1, 'PASSED', 'FAILED') + Name: pass_status + - DataSetIdentifier: security_hub_findings + Expression: 'ifelse(sumOver(ifelse({compliance_status} = ''PASSED'', 1, 0), [securitycontrolid, + {compliance_status}], PRE_AGG) > 0, ''PASSED'', ''FAILED'') + ' + Name: pass_sum + - DataSetIdentifier: security_hub_findings + Expression: |- + // (AI generated) reverse split finding types with last \ + split({finding_types}, '\\', -1) + Name: split + - DataSetIdentifier: security_hub_findings + Expression: |- + split({finding_id},"/",7) + Name: split_finding_id + - DataSetIdentifier: security_hub_findings + Expression: distinct_count(standardsid) + Name: standardid_distinct + - DataSetIdentifier: security_hub_findings + Expression: stdev({Has Failed}) + Name: stdev({Has Failed}) + - DataSetIdentifier: security_hub_findings + Expression: '{pass%}+{fail_comp}' + Name: total + ColumnConfigurations: + - ColorsConfiguration: + CustomColors: + - Color: '#2CAD00' + FieldValue: "\u2705 CLOSED" + - Color: '#2A5D78' + FieldValue: "\u274E SUPPRESSED" + Column: + ColumnName: Inspector Status Icon + DataSetIdentifier: security_hub_findings + - Column: + ColumnName: Security Score + DataSetIdentifier: security_hub_findings + FormatConfiguration: + NumberFormatConfiguration: + FormatConfiguration: + PercentageDisplayFormatConfiguration: + NegativeValueConfiguration: + DisplayMode: NEGATIVE + NullValueFormatConfiguration: + NullString: 'null' + SeparatorConfiguration: + DecimalSeparator: DOT + ThousandsSeparator: + Symbol: COMMA + Visibility: VISIBLE + Suffix: '%' + - Column: + ColumnName: Security Score Total + DataSetIdentifier: security_hub_findings + FormatConfiguration: + NumberFormatConfiguration: + FormatConfiguration: + PercentageDisplayFormatConfiguration: + NegativeValueConfiguration: + DisplayMode: NEGATIVE + NullValueFormatConfiguration: + NullString: 'null' + SeparatorConfiguration: + DecimalSeparator: DOT + ThousandsSeparator: + Symbol: COMMA + Visibility: VISIBLE + Suffix: '%' + - ColorsConfiguration: + CustomColors: + - Color: '#DE3B00' + FieldValue: "\U0001F534 HIGH" + - Color: '#FF8700' + FieldValue: "\U0001F7E0 MEDIUM" + - Color: '#F7E65A' + FieldValue: "\U0001F7E1 LOW" + - Color: '#2CAD00' + FieldValue: "\U0001F7E2 INFORMATIONAL" + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + - ColorsConfiguration: + CustomColors: + - Color: '#DE3B00' + FieldValue: "\U0001F534 HIGH - The issue must be addressed as a priority." + - Color: '#2CAD00' + FieldValue: "\U0001F7E2 INFORMATIONAL - No issue was found." + - Color: '#E436BB' + FieldValue: "\U0001F7E3 CRITICAL - The issue must be remediated immediately\ + \ to avoid it escalating." + - Color: '#FF8700' + FieldValue: "\U0001F7E0 MEDIUM - The issue must be addressed but not urgently." + - Color: '#F7E65A' + FieldValue: "\U0001F7E1 LOW - The issue does not require action on its own." + Column: + ColumnName: Severity Icon With Explaination + DataSetIdentifier: security_hub_findings + - ColorsConfiguration: + CustomColors: + - Color: '#3D993D' + FieldValue: CLOSED + - Color: '#AAAAAA' + FieldValue: SUPPRESSED + - Color: '#810040' + FieldValue: ACTIVE + Column: + ColumnName: aws_inspector_findingstatus + DataSetIdentifier: security_hub_findings + - ColorsConfiguration: + CustomColors: + - Color: '#DE3B00' + FieldValue: FAILED + - Color: '#2CAD00' + FieldValue: PASSED + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + - Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FormatConfiguration: + StringFormatConfiguration: + NullValueFormatConfiguration: + NullString: n/a + - Column: + ColumnName: resource_region + DataSetIdentifier: security_hub_findings + FormatConfiguration: + StringFormatConfiguration: + NullValueFormatConfiguration: + NullString: '-' + DataSetIdentifierDeclarations: + - DataSetArn: arn:aws:quicksight:::dataset/30ef853c-2cc0-47b7-a2df-908ff5da2bdc + Identifier: security_hub_findings + FilterGroups: + - CrossDataset: SINGLE_DATASET + FilterGroupId: d7b4c004-ec56-4095-90a3-5ed9f100aedb + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + FilterId: 5dcba905-0b54-4c26-a781-c855a90dfc8e + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + - Scope: ALL_VISUALS + SheetId: d284c9a6-868a-4c7e-803c-0cd4bc9a4f1e + - Scope: ALL_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 0211d337-397c-4055-bc9d-9e0251fade8d + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: ManagementAccount + FilterId: ece35db6-b129-42fe-aa41-5a93764f79ef + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + - Scope: ALL_VISUALS + SheetId: d284c9a6-868a-4c7e-803c-0cd4bc9a4f1e + - Scope: ALL_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 27da3fed-e7b3-4212-8669-7ce6c2f78ef3 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - IAM Access Analyzer + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 93541de7-dffa-4722-a21c-958bd05d0e72 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: d284c9a6-868a-4c7e-803c-0cd4bc9a4f1e + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: fd6588fb-206c-4b47-8361-88871013dfe4 + Filters: + - CategoryFilter: + Column: + ColumnName: finding_types + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 5bec652c-8c44-4518-b13f-679c5cce5af8 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - f0e7b0aa-6476-4252-89af-3e3cb2d65bc9 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: f6c51a63-858a-4e62-a3e7-2d7fba1dcd99 + Filters: + - CategoryFilter: + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + FilterId: 870fac56-c5b3-47ce-8091-40f52698fbdf + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - f0e7b0aa-6476-4252-89af-3e3cb2d65bc9 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 9973ae7d-dfe9-44b8-ad83-4ff35bca47cb + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: created_at + DataSetIdentifier: security_hub_findings + FilterId: 4b55545a-c10b-41e7-812b-e6e01a2b7693 + MinimumGranularity: DAY + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 90 + TimeGranularity: DAY + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - f0e7b0aa-6476-4252-89af-3e3cb2d65bc9 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 05abbc42-1ec6-400b-a68e-22860ee5e982 + Filters: + - CategoryFilter: + Column: + ColumnName: aws_inspector_findingstatus + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + - CLOSED + - SUPPRESSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: d3fcd2d5-9850-4788-86b8-e728f6281dda + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - f0e7b0aa-6476-4252-89af-3e3cb2d65bc9 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 8f90505d-f4e0-4fd1-be06-aa6f6248491e + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - GuardDuty + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 500581cb-a79d-4671-96af-0ffd6b3fcef8 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: f2cc11cd-0f5f-4d0a-affb-f62c9eb5b5bd + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + FilterId: 1f9bf3ea-8fd5-470e-bb45-7ad8a407d661 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + - Scope: ALL_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: d62437aa-f8c4-4b36-9b90-3f7b911a20e0 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: created_at + DataSetIdentifier: security_hub_findings + FilterId: dfd1b301-07ec-4cb2-8c90-fe23041d5fa0 + MinimumGranularity: DAY + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 90 + TimeGranularity: DAY + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + FilterId: 58600f5f-b317-4ed8-b234-3ff5c95dcfaa + MinimumGranularity: DAY + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 90 + TimeGranularity: DAY + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + - Scope: ALL_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: c7a450ab-e577-4c8f-88d4-5afac074033e + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: a9527757-affc-4caf-abb3-c2796b9677d3 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - b623c608-ed11-4f4f-a477-7a03ebb6b289 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: d01d0a6c-7f0d-4428-8aa7-bdb22410d6c1 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 65e38b75-3a01-43e6-94df-23ce5a5788b6 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - b623c608-ed11-4f4f-a477-7a03ebb6b289 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: f5959289-a94a-49bb-9741-e10517b322c9 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 05408912-7e05-41fb-9f3e-0d1f5b6a17cb + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - b623c608-ed11-4f4f-a477-7a03ebb6b289 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: d69ca933-6049-4ae1-b3d4-af4b9ba12b94 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 43a903e2-ba17-4da5-b385-b564330ab929 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 3832fff0-8c02-4e1d-a1db-0dd7eae8b864 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 70ddd081-8a5e-4765-bc67-32732c57b8de + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 993898c6-5e34-41ff-8b70-17b1a935c3b3 + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 3832fff0-8c02-4e1d-a1db-0dd7eae8b864 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: eee0d32e-80f5-4f6d-821c-e1ce693385b3 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 1 + Granularity: HOUR + Status: DISABLED + FilterId: ad6495ad-4142-482e-812b-1f3ef77d9ee5 + MinimumGranularity: HOUR + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 24 + TimeGranularity: HOUR + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 4124925e-90e8-4773-97c8-c5a2914f36c4 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 5ddb55eb-2ebe-4a4c-b539-13ddacca80f2 + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: LinkedAccount + FilterId: 19d5587b-830e-4ef1-bc96-eafc831ee163 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 4124925e-90e8-4773-97c8-c5a2914f36c4 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 69186983-b1f5-4ce0-bf44-9c90e192b14b + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: d34b2e78-ef53-4a09-b5f8-9b007f173fa3 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 4124925e-90e8-4773-97c8-c5a2914f36c4 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: e34ef093-dfc2-4748-a9c2-acf5ea7f9359 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: dbe6a27b-03fa-4971-8e82-ccc829f95f1d + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 4124925e-90e8-4773-97c8-c5a2914f36c4 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 5ccba8ab-8d1e-4f4b-8f5f-85bd7bf720ec + Filters: + - CategoryFilter: + Column: + ColumnName: securitycontrolid + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CloudTrail.5 + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 0b1d7a16-a408-4fcf-a8fe-910bc7e174fd + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 4124925e-90e8-4773-97c8-c5a2914f36c4 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: df74456b-fd26-4b4a-bebd-c28d30cb1cfc + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest in the Day + DataSetIdentifier: security_hub_findings + FilterId: a2a93708-5dc2-4c73-9a81-d4bac22b6f35 + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + AllSheets: {} + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: a0d646d5-b425-47be-8cc6-f21fe5c2f0ef + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Security Hub + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: afa53772-b1e9-4334-ba56-98d147b7b7b1 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: e069c021-47af-4db6-94aa-c424f14454a6 + Filters: + - CategoryFilter: + Column: + ColumnName: resource_id + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: 'AWS::::Account:' + MatchOperator: DOES_NOT_CONTAIN + NullOption: NON_NULLS_ONLY + FilterId: 2be51a06-c8bb-4813-b2fe-69dc84514d8d + ScopeConfiguration: + AllSheets: {} + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 9210bd96-1892-4fb4-a8d9-bc250a774fd4 + Filters: + - CategoryFilter: + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: Control + FilterId: 38648f57-f6c9-4949-bf02-891789a44130 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 8f0acf5f-b5a6-4d9e-8246-74ca96f2a8ce + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 1 + Granularity: HOUR + Status: DISABLED + FilterId: 94c0617a-d092-4a9c-b86a-b918c52078fa + MinimumGranularity: HOUR + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 24 + TimeGranularity: HOUR + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 1e8948ff-d780-48a9-84ad-7285c89e7341 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 39aa45ea-8cfb-4ed3-ac3f-649bd52ba3a9 + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: LinkedAccount + FilterId: 1ec6777e-6776-4173-ad69-1f2459b07de4 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 1e8948ff-d780-48a9-84ad-7285c89e7341 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 84cf50f5-fd59-47a5-80f4-477bd0d9216a + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: d206c2e3-1a98-42c9-a074-dc731f180136 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 1e8948ff-d780-48a9-84ad-7285c89e7341 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: f19423c3-b6b8-4966-90a4-002eb0bf36a6 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: f0a5b6a8-d97b-4ccf-bd7a-2544812b1a72 + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 1e8948ff-d780-48a9-84ad-7285c89e7341 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: ff6ad2f6-09eb-4133-8bdf-c59431a07b78 + Filters: + - CategoryFilter: + Column: + ColumnName: securitycontrolid + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CloudTrail.5 + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 0d6d1d44-f16f-41ec-800a-0ee8f382834c + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 1e8948ff-d780-48a9-84ad-7285c89e7341 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: fa27770f-e4aa-4bf1-9659-65b2405611d9 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 1 + Granularity: HOUR + Status: DISABLED + FilterId: 8dd382ab-16bd-467c-ba09-615362b4630b + MinimumGranularity: HOUR + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 24 + TimeGranularity: HOUR + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - a9253432-bc2a-46d5-bef1-72da8948660d + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 047274ac-9af6-4102-ba26-17ba9d0d9ccf + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: LinkedAccount + FilterId: db93637e-ca3d-4689-bcf8-7131e452e312 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - a9253432-bc2a-46d5-bef1-72da8948660d + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 27eb144e-4aa2-4b63-a9fa-8d8b0c7d6504 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 955d8a48-6747-4854-ae40-814bd08154e7 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - a9253432-bc2a-46d5-bef1-72da8948660d + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: ef842bf1-c263-49d2-9110-b0b913917a2d + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 5079f799-0ef5-4014-9e28-dd00deb257aa + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - a9253432-bc2a-46d5-bef1-72da8948660d + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 358ede0a-48a6-44b7-8a7d-a8e3d45c29a9 + Filters: + - CategoryFilter: + Column: + ColumnName: securitycontrolid + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CloudTrail.5 + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: aa334826-52cb-49a7-808b-b74c7b1f0212 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - a9253432-bc2a-46d5-bef1-72da8948660d + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: a8453c73-6d27-43f4-b81e-1033c4f4f085 + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: NOT_AVAILABLE + MatchOperator: DOES_NOT_EQUAL + NullOption: ALL_VALUES + FilterId: acd6e7ef-cf23-46d5-bbd1-313b4c6a6274 + ScopeConfiguration: + AllSheets: {} + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: e239432f-7952-438e-8344-e6ea171bca94 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 1 + Granularity: HOUR + Status: DISABLED + FilterId: 1cbd2b9e-de31-42ff-838f-e1409de0cc58 + MinimumGranularity: HOUR + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 24 + TimeGranularity: HOUR + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 57d9f0d2-36ce-4ec3-8c2f-400d27f9641f + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 3b921315-605f-4aec-b864-cce8b7eb7f9a + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: LinkedAccount + FilterId: c0b5738f-5db2-48b5-9d51-417b0436eee9 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 57d9f0d2-36ce-4ec3-8c2f-400d27f9641f + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 9744ebc3-5f80-4010-9617-3d4041dffea3 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 6a0c4e40-4406-401e-83c7-ee3a83b23632 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 57d9f0d2-36ce-4ec3-8c2f-400d27f9641f + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 80600a53-b189-49e2-bf64-c0a2de7edf1f + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 93617ebf-1934-4332-919d-ee98a91dd75a + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 57d9f0d2-36ce-4ec3-8c2f-400d27f9641f + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: bae076b4-1790-4c57-aa9f-154b262455e5 + Filters: + - CategoryFilter: + Column: + ColumnName: securitycontrolid + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CloudTrail.5 + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 0d37b1f2-d027-4ac8-bd99-1caf023320e9 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 57d9f0d2-36ce-4ec3-8c2f-400d27f9641f + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: e2871a57-ad05-4d98-8a7e-14681080c370 + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: NOT_AVAILABLE + MatchOperator: DOES_NOT_EQUAL + NullOption: ALL_VALUES + FilterId: b9c95282-a034-480a-88ae-efe335778a35 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 1e8948ff-d780-48a9-84ad-7285c89e7341 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: ca7d2010-4122-4210-8baa-9d980cc1fc91 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Security Hub + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 6832a7b7-7b19-470a-ba3f-44432aaa259f + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - aa08493f-84d9-4618-8045-7064904c1d12 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 6b86a9a2-6b2d-4d37-9f5e-a2cedc06b90c + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: c17cc65e-543b-49a5-ad43-0615c68ef575 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - aa08493f-84d9-4618-8045-7064904c1d12 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 68f44658-e251-45a1-ac69-29d01af29f96 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 78e92c9f-4193-4b20-a0ba-6924901c061e + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - aa08493f-84d9-4618-8045-7064904c1d12 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 93e0fd08-0f10-447f-991d-206536ee187d + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: ea71ef86-d66c-476e-89af-0d3b8b4bf023 + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - aa08493f-84d9-4618-8045-7064904c1d12 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: d9f3360b-47fc-4f0f-a5c8-45fa6ffc8c62 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 2 + Granularity: DAY + Status: ENABLED + FilterId: 88b541a5-f9b3-4335-8a44-8f673e851c02 + MinimumGranularity: DAY + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 900 + TimeGranularity: DAY + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 7563d206-bb26-4a27-b777-a8c1031af5b0 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + FilterId: 7558df9a-41b2-4c13-843f-2ec2e6222cd3 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: d8e1c5f9-c9c7-4354-9645-592079c7d39a + VisualIds: + - 7f9846ce-fd01-4138-b07f-89dbf269dfe2 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 0a2b7825-3e10-4e5e-bd56-bdde9963b442 + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 157a6cae-8bd3-444b-8064-b7bbadfb0216 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: d8e1c5f9-c9c7-4354-9645-592079c7d39a + VisualIds: + - 7f9846ce-fd01-4138-b07f-89dbf269dfe2 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: ad3ba5d1-b8f4-4726-b691-942a374fea62 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 14656991-9264-4d6c-a310-fd18e7cd3895 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: d8e1c5f9-c9c7-4354-9645-592079c7d39a + VisualIds: + - 7f9846ce-fd01-4138-b07f-89dbf269dfe2 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: dcab2890-83dd-4521-9cc2-4a405c04deae + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 9cff80de-4284-4756-97b5-ae31552ac6fb + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: d8e1c5f9-c9c7-4354-9645-592079c7d39a + VisualIds: + - 7f9846ce-fd01-4138-b07f-89dbf269dfe2 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 2e238c65-8661-46ee-9e32-d91d29d9bb36 + Filters: + - CategoryFilter: + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: '' + MatchOperator: DOES_NOT_EQUAL + NullOption: NON_NULLS_ONLY + FilterId: e4ea1968-9b93-44fe-b5f3-cc6cc1d8c8e0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: d8e1c5f9-c9c7-4354-9645-592079c7d39a + VisualIds: + - 7f9846ce-fd01-4138-b07f-89dbf269dfe2 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: b47a87a9-ba68-49f5-8255-b18b80f32de8 + Filters: + - CategoryFilter: + Column: + ColumnName: standardsid + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + FilterId: 16a562ed-19d4-4f11-bb41-b5e8e3223ae2 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: d8e1c5f9-c9c7-4354-9645-592079c7d39a + VisualIds: + - ba4d3752-8926-4669-b041-583786cf0795 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 16ffb34d-6ba8-44f9-9ebe-ace58e02e7c8 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + FilterId: 5c8ae4f9-6e2c-4ecd-bc66-c49d847da7f6 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: d8e1c5f9-c9c7-4354-9645-592079c7d39a + VisualIds: + - ba4d3752-8926-4669-b041-583786cf0795 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: b4e226b6-f9e7-450f-a27d-2a315c3a0397 + Filters: + - CategoryFilter: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: '' + MatchOperator: DOES_NOT_EQUAL + NullOption: ALL_VALUES + FilterId: 6992b6e5-e2fe-47b8-8281-144fbfe855ff + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: d8e1c5f9-c9c7-4354-9645-592079c7d39a + VisualIds: + - 7f9846ce-fd01-4138-b07f-89dbf269dfe2 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 96006ffd-b14b-4279-af37-9182ad50f544 + Filters: + - CategoryFilter: + Column: + ColumnName: GroupBy Control or Standard + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: '' + MatchOperator: DOES_NOT_EQUAL + NullOption: NON_NULLS_ONLY + FilterId: 87b36d19-aca1-4e4a-aac7-f2f03d0047eb + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 3832fff0-8c02-4e1d-a1db-0dd7eae8b864 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 1807f87e-e33d-4b15-876a-509f72cb1a4a + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: LinkedAccount + FilterId: f43a9fe5-9a8d-4143-9ec8-48c97312e4c2 + ScopeConfiguration: + AllSheets: {} + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 55970fda-5a7b-42af-a9bf-570d247abbce + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 1 + Granularity: HOUR + Status: DISABLED + FilterId: 9ea48476-6cb0-42b9-b396-dd171aad8dea + MinimumGranularity: HOUR + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 24 + TimeGranularity: HOUR + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - db8311de-840e-47fa-8308-1bf9716e759f + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 1586b13a-8437-4b9b-b1dd-f07a313ff959 + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: LinkedAccount + FilterId: 92b0c883-c71b-4c0c-9d0c-370b2c64bd8b + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - db8311de-840e-47fa-8308-1bf9716e759f + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 0ae34843-5076-47f3-8b41-c264a36719e3 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 3dc88d5b-e95e-4c46-8b04-f9a4a81c5f48 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - db8311de-840e-47fa-8308-1bf9716e759f + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 8d9dd48c-e60f-4190-9e6c-de47b4671759 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 1fe96276-c700-4401-8088-2a55dc660030 + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - db8311de-840e-47fa-8308-1bf9716e759f + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 422e9519-d54b-4e07-8567-96866f0f3771 + Filters: + - CategoryFilter: + Column: + ColumnName: securitycontrolid + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CloudTrail.5 + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 40037b5a-6cd5-4d73-a311-c5b0a24c2d52 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - db8311de-840e-47fa-8308-1bf9716e759f + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 06bd5db7-04bc-488f-a5f3-a634cc70038a + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Security Hub + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 91d4a57e-fd39-4582-bed9-f27107e100ef + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - ca9d936f-1bad-487e-a9e7-08d6ff7244e4 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: d00caa4a-fd96-4224-962b-c2b560104ecb + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 5fd5935d-9c5b-4632-b654-e1402fa3fdef + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - ca9d936f-1bad-487e-a9e7-08d6ff7244e4 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 690c8909-48b2-447f-bf02-5b2115e36697 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 2b27e23e-78fb-4dd6-bd92-25597b35669d + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - ca9d936f-1bad-487e-a9e7-08d6ff7244e4 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: b947f47d-b70f-44d2-b1c0-fabe9039b508 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 546eefb2-4580-49be-be35-d6620d74452b + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - ca9d936f-1bad-487e-a9e7-08d6ff7244e4 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 23291f4a-8ee9-42b0-8bc0-e7e0523573c9 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Security Hub + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 0d2974e6-cfbc-4a87-b37c-51691a25ffd1 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - e14dba31-06a0-4282-941d-acb831f84d63 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: dc302c0d-54c1-4f56-acb4-2e2575df25ed + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 45dd6abe-7bc9-44ec-9988-2352c1706922 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - e14dba31-06a0-4282-941d-acb831f84d63 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 45c95fa3-5f11-46f3-b525-bff4777c5068 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 5cd90b85-5f80-428a-a8e3-d4a21d150125 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - e14dba31-06a0-4282-941d-acb831f84d63 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: b0fbe713-660a-4cd1-b227-efc496822525 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: c3514a6e-0fb9-48ac-8d71-945c5b8f86f4 + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - e14dba31-06a0-4282-941d-acb831f84d63 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: e39b343c-84ed-424b-95cf-799503e17fb9 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Security Hub + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 51fbc462-e2c3-421b-a632-fc0aca3dad07 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - bbceb6cd-d107-4951-b2da-097ce42c9d39 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: cef04fd2-747e-4a07-8722-68a768d13cc3 + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: fd159d47-de81-4992-b650-e40009c62f9d + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - bbceb6cd-d107-4951-b2da-097ce42c9d39 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: fd2f5d0e-284e-4232-9e70-d40a8d178855 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 16633278-710e-487d-9e8e-c222f45618ef + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - bbceb6cd-d107-4951-b2da-097ce42c9d39 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 82824ce1-4ffb-403f-8d47-713271567619 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 5d87591a-05cc-4d1a-820e-c968936f0b3b + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - bbceb6cd-d107-4951-b2da-097ce42c9d39 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 785825f2-0506-4a65-877f-c88f5017e4be + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Security Hub + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: e6a4a07a-c4e8-4525-bfc9-fe652454969d + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 16451fe7-f93f-4b9e-8e47-a510f5ffaab1 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 04a53e0e-e421-4342-898d-1ed7ea6f37c9 + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 6f1b4b96-100e-4527-bc78-fdb034814f19 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 16451fe7-f93f-4b9e-8e47-a510f5ffaab1 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: ded50ee7-5700-4924-a39c-4100baba22f9 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 891e11fb-b999-4597-8af1-3c506c7879bd + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 16451fe7-f93f-4b9e-8e47-a510f5ffaab1 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: d3d6c2eb-6beb-4d4b-b269-31fd6904a3e3 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 84e17b69-c706-44d7-bd2e-5f3fdd05e4ab + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 16451fe7-f93f-4b9e-8e47-a510f5ffaab1 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 6af00e3f-701a-441a-ad2f-b9c370467624 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Security Hub + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: a1fd7c1e-b169-4847-8734-05fcaf566191 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 55450235-b9e0-4418-82a9-db1e4b315ef9 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 9b5618e6-7187-44ef-9fed-e6ba554d8a83 + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 0bc5f4a4-11b5-423a-b68f-0fa3a12548b6 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 55450235-b9e0-4418-82a9-db1e4b315ef9 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: e441ade5-29f6-417b-95c0-810c9a83931c + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: b0e9ff7d-74ac-4b9f-8d88-b4e1c4a566de + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 55450235-b9e0-4418-82a9-db1e4b315ef9 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 7ecc90ef-8a09-45d7-beb7-4f6f4ba7351b + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 34758325-cc8c-4b5e-bae7-5accbef5d2ed + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 55450235-b9e0-4418-82a9-db1e4b315ef9 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 83db2230-2575-4672-8646-0c0b84745be3 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Security Hub + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: db6087de-e58c-4879-b5eb-7e4c2285b433 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - f28c28e3-cb7f-4381-b7d5-baa908de0165 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: b9e7ad2e-10bd-4806-8bc2-fc9ae9af53f7 + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 7f681e0e-0b40-4076-a0f4-667290d09f39 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - f28c28e3-cb7f-4381-b7d5-baa908de0165 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 4cd273e7-8cc7-426e-9e62-723619a8a74e + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 27ea2bd8-6427-4289-96f8-a2fa86670fc1 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - f28c28e3-cb7f-4381-b7d5-baa908de0165 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: ccdda8be-62e8-4a60-afe3-ccbb6c104419 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 761cf16e-a74d-4bc6-b05c-4d75cadcf9a1 + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - f28c28e3-cb7f-4381-b7d5-baa908de0165 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 7935fdb2-e6df-4653-a5ed-8850869a91f2 + Filters: + - CategoryFilter: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: '' + MatchOperator: DOES_NOT_EQUAL + NullOption: ALL_VALUES + FilterId: f0981bcc-c2e3-4227-8852-8d55394594f0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - f28c28e3-cb7f-4381-b7d5-baa908de0165 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 43021dab-da4d-4fd0-8deb-d248890075d9 + Filters: + - CategoryFilter: + Column: + ColumnName: Standard + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: Standard + FilterId: 491ca6a6-f158-4ed4-8d91-5602903cbf32 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: b671ef41-d028-452b-88c1-ba94f59a4a24 + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: FAILED + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + FilterId: 63407ab3-11b9-494b-9fa2-2183015ee6cb + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 57d9f0d2-36ce-4ec3-8c2f-400d27f9641f + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 4a5d2fb3-2700-4c4e-83cd-88d97d666f90 + Filters: + - CategoryFilter: + Column: + ColumnName: awsaccountname + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: LinkedAccountName + FilterId: 9283aab1-deec-48db-ae21-8fab871d54c8 + ScopeConfiguration: + AllSheets: {} + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: b9eb74fd-106f-4d7d-b1d7-7adedadbc890 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 1 + Granularity: HOUR + Status: DISABLED + FilterId: 69db353b-098c-4847-bbb1-87540fefab41 + MinimumGranularity: HOUR + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 24 + TimeGranularity: HOUR + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - ce2b5954-447a-4452-a4d3-8acf7f6d6df9 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: c0b61650-4e94-47e2-a0ce-782fa9adc4c6 + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: LinkedAccount + FilterId: d3b666e3-954e-43d2-94cf-1532136589ab + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - ce2b5954-447a-4452-a4d3-8acf7f6d6df9 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 52255bb0-12ac-4c60-9a63-45bb0a872510 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 97006e01-7edc-4390-a486-7e6821b15e86 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - ce2b5954-447a-4452-a4d3-8acf7f6d6df9 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 7946bd00-c7ec-4105-8c9d-0777b1afb888 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 3eafb937-b3e1-42a8-ad41-98973a56be36 + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - ce2b5954-447a-4452-a4d3-8acf7f6d6df9 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: c70823d3-26da-4ee1-a162-20394b08801c + Filters: + - CategoryFilter: + Column: + ColumnName: securitycontrolid + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CloudTrail.5 + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: f3033659-33de-4ca8-9ddf-20738b66cafd + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - ce2b5954-447a-4452-a4d3-8acf7f6d6df9 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: d8449796-54da-404f-b64b-fd85aa827b1d + Filters: + - CategoryFilter: + Column: + ColumnName: __status_per_control + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 0157808f-b4bd-4603-93ac-6dc6224edcfc + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - ce2b5954-447a-4452-a4d3-8acf7f6d6df9 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 7b1b996e-99a8-4a09-b01e-64db66f9adf3 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 1 + Granularity: HOUR + Status: DISABLED + FilterId: a572f4dc-58dd-4ef7-80a1-65124e2d2af5 + MinimumGranularity: HOUR + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 24 + TimeGranularity: HOUR + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 6eb90a47-c966-468d-b4fd-7f8daeb58ec7 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: ac90963f-38ee-4c28-b741-d08ad814585f + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: LinkedAccount + FilterId: e9c3c43c-ad37-4be0-8436-86af44979904 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 6eb90a47-c966-468d-b4fd-7f8daeb58ec7 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: a6f37b95-8f98-4d4e-baef-c25732c1cefe + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 4e50bb54-411b-4f49-aeaf-28156e5d79ee + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 6eb90a47-c966-468d-b4fd-7f8daeb58ec7 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: a18f62d7-c22b-44f3-80a5-3127ea985e44 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: c479b908-1164-48f2-90ef-079cf70a1425 + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 6eb90a47-c966-468d-b4fd-7f8daeb58ec7 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: abb01938-9039-400d-b33f-30c7042138b2 + Filters: + - CategoryFilter: + Column: + ColumnName: securitycontrolid + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CloudTrail.5 + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 8a8bd0c1-9c78-4ba6-a2fc-75a276d2db12 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 6eb90a47-c966-468d-b4fd-7f8daeb58ec7 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 2ce8c11f-d859-4996-bef1-fbfd4f8edf6e + Filters: + - CategoryFilter: + Column: + ColumnName: __status_per_control + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: "\U0001F7E5 FAILED" + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + FilterId: dc1f5648-1ad3-4923-9916-f8a530cfda69 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 6eb90a47-c966-468d-b4fd-7f8daeb58ec7 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 3870c709-0ee6-4e3b-939f-644589678b3d + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 1 + Granularity: HOUR + Status: DISABLED + FilterId: 8e734772-2117-493b-bff7-552de8c03fbe + MinimumGranularity: HOUR + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 24 + TimeGranularity: HOUR + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 7baf0209-8d9f-4974-934c-e35ee0b6cc84 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: bfd8e72d-07e4-486a-aa5d-f964365ea054 + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: LinkedAccount + FilterId: fc705b8e-17ef-4002-8a01-b9454b328f5f + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 7baf0209-8d9f-4974-934c-e35ee0b6cc84 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 3bc8d733-422a-4629-a5ba-3bb4df35c960 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 9a65921e-9540-4616-953c-713efbde0a24 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 7baf0209-8d9f-4974-934c-e35ee0b6cc84 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 298ebdad-1346-423b-9100-4321f0373162 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 78eda4fd-e785-4490-b587-5b753aabcfcf + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 7baf0209-8d9f-4974-934c-e35ee0b6cc84 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: f088e778-c263-4d24-bd2e-58cd92f1ce37 + Filters: + - CategoryFilter: + Column: + ColumnName: securitycontrolid + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CloudTrail.5 + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 24e5d11b-de3b-4bb6-9689-1aa4ef9bdd15 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 7baf0209-8d9f-4974-934c-e35ee0b6cc84 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: f29d11de-4265-4cf3-a259-0a9e185d5cfa + Filters: + - CategoryFilter: + Column: + ColumnName: __status_per_control + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: "\U0001F7E5 FAILED" + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + FilterId: 28d7f102-67d2-4cc6-866f-8a280fb2c36d + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - 7baf0209-8d9f-4974-934c-e35ee0b6cc84 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 4d1f684b-1129-4e57-ba6f-42b7972258fb + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 1 + Granularity: HOUR + Status: DISABLED + FilterId: 6fb2a493-ea2f-4f90-891d-fba204439e1b + MinimumGranularity: HOUR + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 24 + TimeGranularity: HOUR + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - b3ca712d-0301-42f8-9e53-b3e836199441 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: e0349c92-516c-4f32-ae47-e02f19506d77 + Filters: + - CategoryFilter: + Column: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: LinkedAccount + FilterId: ee40231d-68bb-4a7c-aa7d-41eb5eef6f73 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - b3ca712d-0301-42f8-9e53-b3e836199441 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 22cdd356-4099-4072-97b5-2a4327a949b9 + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 9e4b7167-264d-4242-a482-097fefa2e4f1 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - b3ca712d-0301-42f8-9e53-b3e836199441 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 12063d35-ef77-4971-8b3f-84277a23f485 + Filters: + - NumericEqualityFilter: + Column: + ColumnName: Is Latest Day + DataSetIdentifier: security_hub_findings + FilterId: 23f704fe-6c5b-46a5-9b22-e3a2e3cd824d + MatchOperator: EQUALS + NullOption: ALL_VALUES + Value: 1.0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - b3ca712d-0301-42f8-9e53-b3e836199441 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 44bfa26a-677c-4aae-aa37-4616bca1b531 + Filters: + - CategoryFilter: + Column: + ColumnName: securitycontrolid + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CloudTrail.5 + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 6d4ba93a-2913-444d-9606-325a6f2b4e47 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - b3ca712d-0301-42f8-9e53-b3e836199441 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: c547ceac-2e5a-47d7-ad1d-e7b5c15aea32 + Filters: + - CategoryFilter: + Column: + ColumnName: __status_per_control + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 0f93a77b-e84f-4da9-870f-fca66d56d3d5 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + VisualIds: + - b3ca712d-0301-42f8-9e53-b3e836199441 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 10fd1302-6377-4673-8841-308d97750dba + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: b2fa7362-368a-4dd2-9e5d-41520b026c5f + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - 344d5dad-d6e0-41ff-a068-b4edb43e4d34 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 0a88b822-f6fb-46e5-80b8-d86b1460ca9f + Filters: + - CategoryFilter: + Column: + ColumnName: aws_inspector_findingstatus + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 3e80637c-e174-4804-87e9-350f2f29a3d6 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - 344d5dad-d6e0-41ff-a068-b4edb43e4d34 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: fabffad7-98d7-4c9b-bca8-568d51a5ff91 + Filters: + - CategoryFilter: + Column: + ColumnName: CVE + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + FilterId: fff9c8e0-67f2-443e-a819-bfc6dab4a55f + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - 344d5dad-d6e0-41ff-a068-b4edb43e4d34 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: ed865988-45c3-418a-ab27-aecc60ed50b7 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + DefaultFilterControlConfiguration: + ControlOptions: + DefaultRelativeDateTimeOptions: + DisplayOptions: + DateTimeFormat: YYYY/MM/DD HH:mm:ss + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + Title: Time Range + FilterId: af8c8456-d9f1-4fe6-9d3a-a2dac79c5f99 + MinimumGranularity: DAY + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 90 + TimeGranularity: DAY + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + - Scope: ALL_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 67da2c17-f13d-4050-a0f3-6c30727f422d + Filters: + - CategoryFilter: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterListConfiguration: + CategoryValues: + - "\U0001F7E2 INFORMATIONAL" + - "\U0001F7E0 MEDIUM" + - "\U0001F7E1 LOW" + - "\U0001F7E3 CRITICAL" + - "\U0001F534 HIGH" + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + DefaultFilterControlConfiguration: + ControlOptions: + DefaultListOptions: + DisplayOptions: + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: HIDDEN + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + SelectableValues: + Values: + - "\U0001F534 HIGH" + - "\U0001F7E0 MEDIUM" + - "\U0001F7E1 LOW" + - "\U0001F7E2 INFORMATIONAL" + - "\U0001F7E3 CRITICAL" + Type: MULTI_SELECT + Title: Severity + FilterId: 32482a55-bc8c-4509-97ee-07f1ec735a81 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + - Scope: ALL_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 89f639ed-e242-4548-8827-8f22c7bb0db6 + Filters: + - CategoryFilter: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + FilterId: 433d2ef9-2f62-49ff-82c4-36a4775fd55a + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 7d186d80-42fb-431c-a2c8-8f3e99fa378a + Filters: + - CategoryFilter: + Column: + ColumnName: Resource ARN + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + DefaultFilterControlConfiguration: + ControlOptions: + DefaultTextFieldOptions: + DisplayOptions: + PlaceholderOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: {} + Visibility: VISIBLE + Title: 'Search in Resource ARN ' + FilterId: c54beb2a-1cb7-4e7c-8f14-0ae21bf2829c + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + - Scope: ALL_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 9fade2dc-ca3d-42cf-9c98-d9e181fd6286 + Filters: + - CategoryFilter: + Column: + ColumnName: 'Title and Description ' + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + DefaultFilterControlConfiguration: + ControlOptions: + DefaultTextFieldOptions: + DisplayOptions: + PlaceholderOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: {} + Visibility: VISIBLE + Title: Search in Title and Description + FilterId: bff1f604-cba6-4543-983d-9418bde5f053 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + - Scope: ALL_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 3a5587cd-1cea-4a7d-9e08-32cbf1563cb4 + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 74626758-d841-4098-8a2a-89ecbffe99ea + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - 702104b1-4cf9-40b1-8d07-b65d2e126fd2 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 78990f0c-33c1-4c42-9518-4df14dc8d6de + Filters: + - CategoryFilter: + Column: + ColumnName: aws_inspector_findingstatus + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 38a1d4b8-ab6f-4fe9-8d57-1643dd28ae02 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - 702104b1-4cf9-40b1-8d07-b65d2e126fd2 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 6d8f0754-a969-4f9e-b058-60179ef5e27d + Filters: + - CategoryFilter: + Column: + ColumnName: __latest_inspector_status + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: '' + MatchOperator: DOES_NOT_EQUAL + NullOption: NON_NULLS_ONLY + FilterId: 451e8af9-6b17-4fd5-bb84-3f4243f83b07 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - 702104b1-4cf9-40b1-8d07-b65d2e126fd2 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 13e2da03-1608-4dd2-b86d-5a36a21ac550 + Filters: + - CategoryFilter: + Column: + ColumnName: Latest Inspector Status + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: '' + MatchOperator: DOES_NOT_EQUAL + NullOption: NON_NULLS_ONLY + FilterId: 0708646c-0e16-4abe-b2ad-90529dc8784e + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - aed9b7e0-6f71-46a2-a910-9d5bae4a77b1 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 7ece08ad-8b2f-470e-a0e7-126f58f6acad + Filters: + - CategoryFilter: + Column: + ColumnName: Latest Inspector Status + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: '' + MatchOperator: DOES_NOT_EQUAL + NullOption: NON_NULLS_ONLY + FilterId: 7cc6701c-90fd-4e22-9ea3-a2945eed1551 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - 344d5dad-d6e0-41ff-a068-b4edb43e4d34 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: f506d8d7-0678-4307-87de-b9662d9502e7 + Filters: + - CategoryFilter: + Column: + ColumnName: Latest Inspector Status + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterListConfiguration: + CategoryValues: + - "\u26A0\uFE0F ACTIVE" + - "\u2705 CLOSED" + - "\U0001F507 SUPPRESSED" + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 69cea37c-1beb-4ec9-9848-e68fcb9bea4f + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + VisualIds: + - 344d5dad-d6e0-41ff-a068-b4edb43e4d34 + - aed9b7e0-6f71-46a2-a910-9d5bae4a77b1 + - 6e799eae-60ae-4d9f-a41b-da46768c6d01 + - 91a0edf2-916b-4d3d-b316-fca99d65d8a7 + - 729d0afa-13d3-48b3-b9fe-b8cb3cadac5d + - 702104b1-4cf9-40b1-8d07-b65d2e126fd2 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: e3ea1cb5-511a-426e-a6f6-c475e689af3c + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: Config + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + FilterId: 7beaee86-b6ab-4745-964c-76129b4d88a0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: 3a038c40-4efc-46ff-902d-117f77626099 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: aa3d23b0-c13c-496b-b250-2182b7ec72c3 + Filters: + - CategoryFilter: + Column: + ColumnName: finding_types + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 338a0b1b-cc9c-4fc1-9503-75339c0eb5e2 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 5e5c1404-f96a-4ae2-81df-6eb272d5051e + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 4f12d492-4e2b-4fdd-9bdd-3b0b89f46b70 + Filters: + - CategoryFilter: + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + FilterId: 6bfa5397-34c5-490a-9747-60bc442708e1 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 5e5c1404-f96a-4ae2-81df-6eb272d5051e + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 26806e45-707f-47f0-ae5f-ed114a7f7b34 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: created_at + DataSetIdentifier: security_hub_findings + FilterId: 87723b84-e88e-40e8-a094-07cd02ef3904 + MinimumGranularity: DAY + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 90 + TimeGranularity: DAY + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 5e5c1404-f96a-4ae2-81df-6eb272d5051e + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: f8a4db3d-7a97-4e14-ba42-d040100c7332 + Filters: + - CategoryFilter: + Column: + ColumnName: title + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - CVE-2023-43804 - urllib3 + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 75d6efba-82ce-4667-84cb-71307e3ca719 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 5e5c1404-f96a-4ae2-81df-6eb272d5051e + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 77e06190-cfb4-484a-a3d9-1e24579f69b3 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 1 + Granularity: DAY + Status: DISABLED + FilterId: 2997a315-d7bd-4d69-b736-559544be3a61 + MinimumGranularity: DAY + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 34 + TimeGranularity: DAY + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 5e5c1404-f96a-4ae2-81df-6eb272d5051e + - 5f3dafb1-9a86-47ea-9d35-14a987174af7 + - 5efd7899-08d7-46f9-9099-9b817f2c354f + - 5005b490-d141-424a-b8d0-fe04769ab863 + - a2731b47-bffd-4fb9-9368-bf7ab7d11330 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 4f90a2b7-4f90-4347-bd0f-75a1526e4499 + Filters: + - CategoryFilter: + Column: + ColumnName: aws_inspector_findingstatus + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + - CLOSED + - SUPPRESSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 2cdde690-5574-4d5e-9d0b-9376aa0904a4 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 5e5c1404-f96a-4ae2-81df-6eb272d5051e + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: cd2207b6-91b3-4d4d-ba8c-8027e59dfa1a + Filters: + - CategoryFilter: + Column: + ColumnName: aws_inspector_productversion + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - '2' + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: fde82cb6-2d0c-4f52-a3ad-2aaa2e2ec7a9 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 5e5c1404-f96a-4ae2-81df-6eb272d5051e + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 74bb5a51-9ed1-4318-a40f-ecf2592b5d98 + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: d4f25a36-c442-43c2-a4b2-0d4f7cee72ed + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 58a31366-03ef-4dbf-8c2b-429897f18d8d + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 4db20505-92d2-43a6-8373-2e8846b2aa37 + Filters: + - CategoryFilter: + Column: + ColumnName: aws_inspector_findingstatus + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: f72a0585-3514-4c38-97a8-fa4c08c47173 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 58a31366-03ef-4dbf-8c2b-429897f18d8d + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 5850628b-8677-4dac-ba77-369fa0d317d2 + Filters: + - CategoryFilter: + Column: + ColumnName: CVE + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + FilterId: dfe873a9-c940-43af-bec5-dd1189be4fa6 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 58a31366-03ef-4dbf-8c2b-429897f18d8d + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 94275a0e-0e3d-4d42-a291-f10b5ce3a712 + Filters: + - CategoryFilter: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + SelectAllOptions: FILTER_ALL_VALUES + FilterId: 58d08c26-ae6f-4171-963e-780f44d663c0 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 5efd7899-08d7-46f9-9099-9b817f2c354f + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: d1f393d7-070d-4c5c-ae52-bfe7e7475df2 + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 8a325a05-2c8f-48fa-8fb7-de41d471184f + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - a67ba0f5-66fa-4e31-99dc-132bd35ec399 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 7f326d7b-b2de-4132-8025-5daaf41f7172 + Filters: + - CategoryFilter: + Column: + ColumnName: aws_inspector_findingstatus + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 1a526173-a7d3-412d-9852-9b7e6563bf8f + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - a67ba0f5-66fa-4e31-99dc-132bd35ec399 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 7f135881-3b85-4ad3-ae18-da3d7eb923f0 + Filters: + - CategoryFilter: + Column: + ColumnName: __latest_inspector_status + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: '' + MatchOperator: DOES_NOT_EQUAL + NullOption: NON_NULLS_ONLY + FilterId: a77200dd-b4a6-48e5-95b3-e5758e125264 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - a67ba0f5-66fa-4e31-99dc-132bd35ec399 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: a2c15274-bb6e-4d68-87bf-f8acb5d434eb + Filters: + - CategoryFilter: + Column: + ColumnName: Latest Inspector Status + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: '' + MatchOperator: DOES_NOT_EQUAL + NullOption: NON_NULLS_ONLY + FilterId: c15eb020-c11b-495a-a7e2-39e69b10c77d + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 5f3dafb1-9a86-47ea-9d35-14a987174af7 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 76b158ba-a3de-481b-af54-41122c79dc0e + Filters: + - CategoryFilter: + Column: + ColumnName: Latest Inspector Status + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: '' + MatchOperator: DOES_NOT_EQUAL + NullOption: NON_NULLS_ONLY + FilterId: 6413b22f-761a-4c55-9d4a-fce7d9429d5c + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 58a31366-03ef-4dbf-8c2b-429897f18d8d + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 370dba28-e636-46eb-9a71-c29bf3958bec + Filters: + - CategoryFilter: + Column: + ColumnName: Latest Inspector Status + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterListConfiguration: + CategoryValues: + - "\u26A0\uFE0F ACTIVE" + - "\u2705 CLOSED" + - "\U0001F507 SUPPRESSED" + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 7d2a682c-ec95-45b2-9772-243677b4036e + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + VisualIds: + - 58a31366-03ef-4dbf-8c2b-429897f18d8d + - 5f3dafb1-9a86-47ea-9d35-14a987174af7 + - 5efd7899-08d7-46f9-9099-9b817f2c354f + - a2731b47-bffd-4fb9-9368-bf7ab7d11330 + - 5005b490-d141-424a-b8d0-fe04769ab863 + - a67ba0f5-66fa-4e31-99dc-132bd35ec399 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 9f6ad465-6a2c-46a2-8241-71e15991ea68 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + DefaultFilterControlConfiguration: + ControlOptions: + DefaultRelativeDateTimeOptions: + DisplayOptions: + TitleOptions: + FontConfiguration: {} + Visibility: VISIBLE + Title: Updated Date Filter + FilterId: c27dd4eb-ad20-4009-a2fd-cf3e95415c28 + MinimumGranularity: DAY + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 90 + TimeGranularity: DAY + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: f379976d-a6e2-4c55-83eb-acf2f5991369 + - Scope: ALL_VISUALS + SheetId: 3a038c40-4efc-46ff-902d-117f77626099 + - Scope: ALL_VISUALS + SheetId: d8aef832-1c06-461b-9bdb-f95826d2bcd7 + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: c34cc291-b1fa-44ef-805f-033f4c7c508a + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Health + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 701285f4-64b8-48fb-904c-982b495cff87 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: 2f7a933b-dcd8-4926-9440-e8fc28b7309e + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 1840dd85-0dff-44b1-8452-47561883cf52 + Filters: + - CategoryFilter: + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: Control + FilterId: fbfd71a1-1026-4e3c-ba26-292a6027bd3e + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 3a038c40-4efc-46ff-902d-117f77626099 + VisualIds: + - ff0fe419-829a-4a51-9b1c-8756fde4d2fc + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 7aa319d2-9c26-43eb-ade0-b1f49943db0b + Filters: + - CategoryFilter: + Column: + ColumnName: Standard + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + MatchOperator: EQUALS + NullOption: NON_NULLS_ONLY + ParameterName: Standard + FilterId: bdbcbecc-ae1d-4f6d-8f2b-6a0e5b40d1a1 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 3a038c40-4efc-46ff-902d-117f77626099 + VisualIds: + - ff0fe419-829a-4a51-9b1c-8756fde4d2fc + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 6d595e19-001a-407b-bfc8-57b9044ee35e + Filters: + - CategoryFilter: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - FAILED + - PASSED + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: b95846de-0b5e-4d3a-89d0-6241bb73dfb2 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 3a038c40-4efc-46ff-902d-117f77626099 + VisualIds: + - ff0fe419-829a-4a51-9b1c-8756fde4d2fc + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 10ad7f83-235c-48c0-8a84-2d70ece2e48b + Filters: + - CategoryFilter: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - ACTIVE + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 1552a76f-e7f8-45f6-968c-5f941eb5aa05 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 3a038c40-4efc-46ff-902d-117f77626099 + VisualIds: + - ff0fe419-829a-4a51-9b1c-8756fde4d2fc + Status: DISABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: ed5dd9d4-6baf-4de4-8814-7d99019453fb + Filters: + - CategoryFilter: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + Configuration: + CustomFilterConfiguration: + CategoryValue: '' + MatchOperator: DOES_NOT_EQUAL + NullOption: ALL_VALUES + FilterId: 0327b508-256a-47f4-bda9-319c2b3908d3 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: 3a038c40-4efc-46ff-902d-117f77626099 + VisualIds: + - ff0fe419-829a-4a51-9b1c-8756fde4d2fc + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 2e264ca7-567d-4953-b464-5fb9618e47d6 + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + ExcludePeriodConfiguration: + Amount: 30 + Granularity: DAY + Status: DISABLED + FilterId: 876c059c-953b-4882-8f76-b7f7c216ac4a + MinimumGranularity: DAY + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 90 + TimeGranularity: DAY + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: 2f7a933b-dcd8-4926-9440-e8fc28b7309e + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: def31d39-6e4f-4def-b0e8-423bc335e1d3 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Inspector + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 762ff98c-4c25-4f86-8c5d-4a707255e714 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 6020054c-099c-40f0-bc8e-61948aa48e5e + Filters: + - RelativeDatesFilter: + AnchorDateConfiguration: + AnchorOption: NOW + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FilterId: f7027c8b-bb17-4b04-8adf-e47de654f64d + MinimumGranularity: DAY + NullOption: NON_NULLS_ONLY + RelativeDateType: LAST + RelativeDateValue: 90 + TimeGranularity: DAY + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: d284c9a6-868a-4c7e-803c-0cd4bc9a4f1e + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 83a105ec-fee3-4299-9c71-4715bf695e39 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Macie + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: 5e5474dd-b856-4618-bf64-87873c4efeed + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: f379976d-a6e2-4c55-83eb-acf2f5991369 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: ea668c8b-578c-497a-b540-117c0844ece3 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Config + MatchOperator: CONTAINS + NullOption: ALL_VALUES + FilterId: af1adbc3-e570-4226-a748-117b912becec + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: e203bd13-b8ce-4451-afbd-5c30e5ef4311 + VisualIds: + - c820999b-6424-4759-9dd8-ef2f8f2c01ae + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 4e4abe8a-cf98-4c95-a8c3-d7974c76ee5e + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Firewall Manager + MatchOperator: CONTAINS + NullOption: ALL_VALUES + FilterId: 74921ae4-ab53-44ad-b7bc-652c4d8c0173 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: e203bd13-b8ce-4451-afbd-5c30e5ef4311 + VisualIds: + - 1c6706f9-db15-448c-8f9a-65f62e71cb73 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 2aff26fd-45cf-42f8-a0e4-65baa90e85c1 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - GuardDuty + MatchOperator: CONTAINS + NullOption: ALL_VALUES + FilterId: 57541bf5-b3d3-4d73-b17b-86f7fd204dac + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: e203bd13-b8ce-4451-afbd-5c30e5ef4311 + VisualIds: + - 48d3c85c-db77-4172-ab26-9262039e0f41 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: f3b4db70-2c74-4532-8d59-71ab27649bca + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Health + MatchOperator: CONTAINS + NullOption: ALL_VALUES + FilterId: 5bbe1b4a-48f7-4fb4-81bf-8cba2efd2a7d + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: e203bd13-b8ce-4451-afbd-5c30e5ef4311 + VisualIds: + - 340ddf72-9a54-4b14-bb41-3b8c1aa13971 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: c9a3ef33-0566-461c-ba81-a3f1280411b7 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - IAM Access Analyzer + MatchOperator: CONTAINS + NullOption: ALL_VALUES + FilterId: c6370a8e-6b67-4cf7-9c9e-21ff0c4fd63f + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: e203bd13-b8ce-4451-afbd-5c30e5ef4311 + VisualIds: + - 968deb93-73d2-4115-b734-4655fd7920b6 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: fbdb4091-e85b-4156-8c87-1bc35a07dbad + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Inspector + MatchOperator: CONTAINS + NullOption: ALL_VALUES + FilterId: 619b3e97-2cbf-4f6d-877b-1171a8a499da + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: e203bd13-b8ce-4451-afbd-5c30e5ef4311 + VisualIds: + - 8674591d-d5d7-4c3b-9f13-485cc851b3c2 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 678c2bb3-811b-4bfa-a882-bb1843cbd575 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Macie + MatchOperator: CONTAINS + NullOption: ALL_VALUES + FilterId: eb5272a1-73e8-4889-873b-dc62b45e7e77 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: e203bd13-b8ce-4451-afbd-5c30e5ef4311 + VisualIds: + - 249767be-1509-4e38-adea-7d45d16b9187 + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 2d2dbd57-17b7-4407-ba79-99fa673c9a05 + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Security Hub + MatchOperator: CONTAINS + NullOption: ALL_VALUES + FilterId: 89393229-e681-42ba-b5e3-46688357e956 + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: SELECTED_VISUALS + SheetId: e203bd13-b8ce-4451-afbd-5c30e5ef4311 + VisualIds: + - 73a3bdf6-3fdd-434c-909f-0c2eec4f506c + Status: ENABLED + - CrossDataset: SINGLE_DATASET + FilterGroupId: 7462dcfd-1bde-4119-acc8-ef073e6aaaca + Filters: + - CategoryFilter: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + Configuration: + FilterListConfiguration: + CategoryValues: + - Firewall Manager + MatchOperator: CONTAINS + NullOption: NON_NULLS_ONLY + FilterId: e72b1787-0f8f-42e6-86c8-00e512a4ab9d + ScopeConfiguration: + SelectedSheets: + SheetVisualScopingConfigurations: + - Scope: ALL_VISUALS + SheetId: d8aef832-1c06-461b-9bdb-f95826d2bcd7 + Status: ENABLED + Options: + WeekStart: SUNDAY + ParameterDeclarations: + - DecimalParameterDeclaration: + DefaultValues: + StaticValues: + - 90.0 + Name: Days + ParameterValueType: SINGLE_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: {} + Name: FindingType + ParameterValueType: MULTI_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: + StaticValues: + - All + Name: GroupBy + ParameterValueType: SINGLE_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: + StaticValues: [] + Name: LinkedAccount + ParameterValueType: SINGLE_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: + StaticValues: [] + Name: ManagementAccount + ParameterValueType: SINGLE_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: + StaticValues: [] + Name: Severity + ParameterValueType: SINGLE_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: + StaticValues: [] + Name: ComplianceStatus + ParameterValueType: SINGLE_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: + StaticValues: [] + Name: Provider + ParameterValueType: SINGLE_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: {} + Name: Control + ParameterValueType: MULTI_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: + StaticValues: [] + Name: RecordState + ParameterValueType: SINGLE_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: + StaticValues: + - Standard + Name: GroupBy1 + ParameterValueType: SINGLE_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: + StaticValues: + - Day + Name: TimeAggregate + ParameterValueType: SINGLE_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: {} + Name: Standard + ParameterValueType: MULTI_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - StringParameterDeclaration: + DefaultValues: {} + Name: LinkedAccountName + ParameterValueType: MULTI_VALUED + ValueWhenUnset: + ValueWhenUnsetOption: RECOMMENDED_VALUE + - DateTimeParameterDeclaration: + DefaultValues: + RollingDate: + Expression: addDateTime(-1, 'WK', truncDate('WK', now())) + StaticValues: [] + Name: LastObserved + TimeGranularity: DAY + - DateTimeParameterDeclaration: + DefaultValues: + RollingDate: + Expression: addDateTime(-24, 'HH', truncDate('HH', now())) + StaticValues: [] + Name: UpdateAt + TimeGranularity: HOUR + Sheets: + - ContentType: INTERACTIVE + Layouts: + - Configuration: + GridLayout: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + Elements: + - ColumnIndex: 0 + ColumnSpan: 30 + ElementId: db8a9257-7b95-49f1-9385-aa8f5a888ddf + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 4 + - ColumnIndex: 0 + ColumnSpan: 15 + ElementId: c820999b-6424-4759-9dd8-ef2f8f2c01ae + ElementType: VISUAL + RowIndex: 4 + RowSpan: 3 + - ColumnIndex: 15 + ColumnSpan: 15 + ElementId: 1c6706f9-db15-448c-8f9a-65f62e71cb73 + ElementType: VISUAL + RowIndex: 4 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 15 + ElementId: 48d3c85c-db77-4172-ab26-9262039e0f41 + ElementType: VISUAL + RowIndex: 7 + RowSpan: 3 + - ColumnIndex: 15 + ColumnSpan: 15 + ElementId: 340ddf72-9a54-4b14-bb41-3b8c1aa13971 + ElementType: VISUAL + RowIndex: 7 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 15 + ElementId: 8674591d-d5d7-4c3b-9f13-485cc851b3c2 + ElementType: VISUAL + RowIndex: 10 + RowSpan: 3 + - ColumnIndex: 15 + ColumnSpan: 15 + ElementId: 968deb93-73d2-4115-b734-4655fd7920b6 + ElementType: VISUAL + RowIndex: 10 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 15 + ElementId: 249767be-1509-4e38-adea-7d45d16b9187 + ElementType: VISUAL + RowIndex: 13 + RowSpan: 3 + - ColumnIndex: 15 + ColumnSpan: 15 + ElementId: 73a3bdf6-3fdd-434c-909f-0c2eec4f506c + ElementType: VISUAL + RowIndex: 13 + RowSpan: 3 + Name: Welcome + SheetId: e203bd13-b8ce-4451-afbd-5c30e5ef4311 + TextBoxes: + - Content: |- + + Welcome to SHARD +
+ Security Hub Analytics and Reporting Dashboard +
+
+ Amazon Security Hub Aggregates security notifications from multiple sources. Click to access dedicated pages per service below: +
+ SheetTextBoxId: db8a9257-7b95-49f1-9385-aa8f5a888ddf + Visuals: + - WordCloudVisual: + Actions: + - ActionOperations: + - NavigationOperation: + LocalNavigationConfiguration: + TargetSheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + CustomActionId: 14f44e3b-f0fb-4bb8-b7fa-d55454438bd6 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldWells: + WordCloudAggregatedFieldWells: + GroupBy: + - CategoricalDimensionField: + Column: + ColumnName: Product + DataSetIdentifier: security_hub_findings + FieldId: bf65eecc-19b6-4f57-b385-8031246af1ed.1.1726587261179 + Size: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1726423076213 + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + WordCloudOptions: {} + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: "\_" + Visibility: VISIBLE + VisualId: 73a3bdf6-3fdd-434c-909f-0c2eec4f506c + - WordCloudVisual: + Actions: + - ActionOperations: + - NavigationOperation: + LocalNavigationConfiguration: + TargetSheetId: f379976d-a6e2-4c55-83eb-acf2f5991369 + CustomActionId: bcb5258d-8461-4fd2-8b9d-e182fe2235d7 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldWells: + WordCloudAggregatedFieldWells: + GroupBy: + - CategoricalDimensionField: + Column: + ColumnName: Product + DataSetIdentifier: security_hub_findings + FieldId: bf65eecc-19b6-4f57-b385-8031246af1ed.1.1726587264816 + Size: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1726423076213 + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + WordCloudOptions: {} + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: "\_" + Visibility: VISIBLE + VisualId: 249767be-1509-4e38-adea-7d45d16b9187 + - WordCloudVisual: + Actions: [] + ChartConfiguration: + FieldWells: + WordCloudAggregatedFieldWells: + GroupBy: + - CategoricalDimensionField: + Column: + ColumnName: Product + DataSetIdentifier: security_hub_findings + FieldId: bf65eecc-19b6-4f57-b385-8031246af1ed.1.1726587257204 + Size: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1726423076213 + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + WordCloudOptions: {} + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: "\_" + Visibility: VISIBLE + VisualId: 8674591d-d5d7-4c3b-9f13-485cc851b3c2 + - WordCloudVisual: + Actions: + - ActionOperations: + - NavigationOperation: + LocalNavigationConfiguration: + TargetSheetId: d284c9a6-868a-4c7e-803c-0cd4bc9a4f1e + CustomActionId: 729ed223-06e6-4519-8d87-c5b271051907 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldWells: + WordCloudAggregatedFieldWells: + GroupBy: + - CategoricalDimensionField: + Column: + ColumnName: Product + DataSetIdentifier: security_hub_findings + FieldId: bf65eecc-19b6-4f57-b385-8031246af1ed.1.1726587249519 + Size: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1726423076213 + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + WordCloudOptions: {} + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: "\_" + Visibility: VISIBLE + VisualId: 968deb93-73d2-4115-b734-4655fd7920b6 + - WordCloudVisual: + Actions: + - ActionOperations: + - NavigationOperation: + LocalNavigationConfiguration: + TargetSheetId: 2f7a933b-dcd8-4926-9440-e8fc28b7309e + CustomActionId: 47f87b1f-bda0-4c5b-8f1e-ae91f673713f + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldWells: + WordCloudAggregatedFieldWells: + GroupBy: + - CategoricalDimensionField: + Column: + ColumnName: Product + DataSetIdentifier: security_hub_findings + FieldId: bf65eecc-19b6-4f57-b385-8031246af1ed.1.1726587246194 + Size: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1726423076213 + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + WordCloudOptions: {} + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: "\_" + Visibility: VISIBLE + VisualId: 340ddf72-9a54-4b14-bb41-3b8c1aa13971 + - WordCloudVisual: + Actions: + - ActionOperations: + - NavigationOperation: + LocalNavigationConfiguration: + TargetSheetId: 28d60208-413d-4d08-b50c-c1e42368435c + CustomActionId: 93aef2f4-c528-41cd-bfd2-0291013c4035 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldWells: + WordCloudAggregatedFieldWells: + GroupBy: + - CategoricalDimensionField: + Column: + ColumnName: Product + DataSetIdentifier: security_hub_findings + FieldId: bf65eecc-19b6-4f57-b385-8031246af1ed.1.1726587243074 + Size: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1726423076213 + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + WordCloudOptions: {} + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: "\_" + Visibility: VISIBLE + VisualId: 48d3c85c-db77-4172-ab26-9262039e0f41 + - WordCloudVisual: + Actions: + - ActionOperations: + - NavigationOperation: + LocalNavigationConfiguration: + TargetSheetId: d8aef832-1c06-461b-9bdb-f95826d2bcd7 + CustomActionId: a3ad0764-1484-4d5d-aa02-6fd5e3a92933 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldWells: + WordCloudAggregatedFieldWells: + GroupBy: + - CategoricalDimensionField: + Column: + ColumnName: Product + DataSetIdentifier: security_hub_findings + FieldId: bf65eecc-19b6-4f57-b385-8031246af1ed.1.1726587239407 + Size: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1726423076213 + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + WordCloudOptions: {} + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: "\_" + Visibility: VISIBLE + VisualId: 1c6706f9-db15-448c-8f9a-65f62e71cb73 + - WordCloudVisual: + Actions: + - ActionOperations: + - NavigationOperation: + LocalNavigationConfiguration: + TargetSheetId: 3a038c40-4efc-46ff-902d-117f77626099 + CustomActionId: 2427d216-cdb7-4080-b623-4f967a9adb1c + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldWells: + WordCloudAggregatedFieldWells: + GroupBy: + - CategoricalDimensionField: + Column: + ColumnName: Product + DataSetIdentifier: security_hub_findings + FieldId: bf65eecc-19b6-4f57-b385-8031246af1ed.1.1726587229250 + Size: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1726423076213 + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + WordCloudOptions: {} + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: "\_" + Visibility: VISIBLE + VisualId: c820999b-6424-4759-9dd8-ef2f8f2c01ae + - ContentType: INTERACTIVE + FilterControls: + - CrossSheet: + FilterControlId: add0c3e4-e72e-494e-8ae2-222617b8b1c6 + SourceFilterId: af8c8456-d9f1-4fe6-9d3a-a2dac79c5f99 + - CrossSheet: + FilterControlId: 91659266-09b7-4177-a9eb-74495e413822 + SourceFilterId: 32482a55-bc8c-4509-97ee-07f1ec735a81 + - CrossSheet: + FilterControlId: d4bbbb84-8de1-4167-a6f8-d8140a292847 + SourceFilterId: c54beb2a-1cb7-4e7c-8f14-0ae21bf2829c + - CrossSheet: + FilterControlId: e9ec76db-7f36-4589-a207-73e2440d408d + SourceFilterId: bff1f604-cba6-4543-983d-9418bde5f053 + - List: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: HIDDEN + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + FilterControlId: f6450fbc-ecc4-44e1-9026-82d612dccdae + SelectableValues: + Values: + - "\u26A0\uFE0F ACTIVE" + - "\u2705 CLOSED" + - "\U0001F507 SUPPRESSED" + SourceFilterId: 69cea37c-1beb-4ec9-9848-e68fcb9bea4f + Title: Latest Status + Type: MULTI_SELECT + - Dropdown: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + FilterControlId: 3d452c38-31e2-4bda-bbc7-810b7e4010b3 + SourceFilterId: fff9c8e0-67f2-443e-a819-bfc6dab4a55f + Title: CVE + Type: MULTI_SELECT + - Dropdown: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + FilterControlId: 0e50e2b9-7db9-436e-a03e-28fbe1ba8d73 + SourceFilterId: 433d2ef9-2f62-49ff-82c4-36a4775fd55a + Title: Service + Type: MULTI_SELECT + Layouts: + - Configuration: + GridLayout: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + Elements: + - ColumnIndex: 0 + ColumnSpan: 20 + ElementId: df0b7fbf-6f0a-4473-a7b2-0f2ce41fa82f + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 20 + ColumnSpan: 15 + ElementId: 09395dd2-1736-47cf-b27d-18802a9e2bbf + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 5 + ElementId: 0e50e2b9-7db9-436e-a03e-28fbe1ba8d73 + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 5 + ColumnSpan: 5 + ElementId: d4bbbb84-8de1-4167-a6f8-d8140a292847 + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 10 + ColumnSpan: 5 + ElementId: e9ec76db-7f36-4589-a207-73e2440d408d + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 15 + ColumnSpan: 5 + ElementId: 3d452c38-31e2-4bda-bbc7-810b7e4010b3 + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 20 + ColumnSpan: 6 + ElementId: add0c3e4-e72e-494e-8ae2-222617b8b1c6 + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 26 + ColumnSpan: 5 + ElementId: f6450fbc-ecc4-44e1-9026-82d612dccdae + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 31 + ColumnSpan: 4 + ElementId: 91659266-09b7-4177-a9eb-74495e413822 + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 0 + ColumnSpan: 12 + ElementId: 6e799eae-60ae-4d9f-a41b-da46768c6d01 + ElementType: VISUAL + RowIndex: 7 + RowSpan: 7 + - ColumnIndex: 12 + ColumnSpan: 11 + ElementId: 729d0afa-13d3-48b3-b9fe-b8cb3cadac5d + ElementType: VISUAL + RowIndex: 7 + RowSpan: 7 + - ColumnIndex: 23 + ColumnSpan: 12 + ElementId: aed9b7e0-6f71-46a2-a910-9d5bae4a77b1 + ElementType: VISUAL + RowIndex: 7 + RowSpan: 7 + - ColumnIndex: 1 + ColumnSpan: 34 + ElementId: 91a0edf2-916b-4d3d-b316-fca99d65d8a7 + ElementType: VISUAL + RowIndex: 14 + RowSpan: 7 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 702104b1-4cf9-40b1-8d07-b65d2e126fd2 + ElementType: VISUAL + RowIndex: 21 + RowSpan: 9 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: f0e7b0aa-6476-4252-89af-3e3cb2d65bc9 + ElementType: VISUAL + RowIndex: 30 + RowSpan: 7 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 344d5dad-d6e0-41ff-a068-b4edb43e4d34 + ElementType: VISUAL + RowIndex: 37 + RowSpan: 9 + Name: Amazon Inspector + ParameterControls: + - List: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 4da3dab7-f534-4a98-8609-ff62b559c2b7 + SelectableValues: + LinkToDataSetColumn: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + SourceParameterName: LinkedAccount + Title: Account ID + Type: SINGLE_SELECT + - List: + DisplayOptions: + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 14b62781-2f27-422f-bbe9-41e915c59f72 + SelectableValues: + LinkToDataSetColumn: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + SourceParameterName: ManagementAccount + Title: Management Account + Type: SINGLE_SELECT + SheetId: fb6bd796-022e-46c3-890b-aa8e685541b0 + TextBoxes: + - Content: |- + + How to use +
+ +
+ SheetTextBoxId: 09395dd2-1736-47cf-b27d-18802a9e2bbf + - Content: |- + + Amazon Inspector Findings + + SheetTextBoxId: df0b7fbf-6f0a-4473-a7b2-0f2ce41fa82f + Visuals: + - PivotTableVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + - a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + - d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + - c1ac1d7f-8313-4983-bc36-0e62fbae5215.7.1725172785847 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 34b687d2-3dc2-4a42-9caf-ddb644ad6d9a + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldOptions: + DataPathOptions: + - DataPathList: + - FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + FieldValue: Resource Id + Width: 254px + - DataPathList: + - FieldId: 23680812-04b9-4f2f-83bf-b3d98faf1752.8.1725199482910 + FieldValue: Latest Inspector Status + Width: 172px + - DataPathList: + - FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.7.1725172785847 + FieldValue: CVE + Width: 150px + - DataPathList: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + FieldValue: Account + Width: 142px + - DataPathList: + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + FieldValue: Description + Width: 116px + - DataPathList: + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.10.1725200070486 + FieldValue: Severity Icon + Width: 55px + SelectedFieldOptions: + - CustomLabel: Service + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + Visibility: VISIBLE + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + Visibility: VISIBLE + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.9.1725199837312 + Visibility: VISIBLE + - FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + Visibility: VISIBLE + - FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.7.1725172785847 + Visibility: VISIBLE + - CustomLabel: Title + FieldId: 93686cfa-4cc5-4382-ad4e-6f6e06e689ac.10.1726600479363 + Visibility: VISIBLE + - CustomLabel: SEV + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.10.1725200070486 + Visibility: VISIBLE + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + Visibility: VISIBLE + - CustomLabel: Latest Status + FieldId: 23680812-04b9-4f2f-83bf-b3d98faf1752.8.1725199482910 + Visibility: VISIBLE + - CustomLabel: Updated + FieldId: b9625506-0968-49a4-8dad-8198214f548a.7.1725199579171 + Visibility: VISIBLE + - FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.8.1725199666787 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: [] + Rows: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.9.1725199837312 + - CategoricalDimensionField: + Column: + ColumnName: Resource Id + DataSetIdentifier: security_hub_findings + FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + - CategoricalDimensionField: + Column: + ColumnName: CVE + DataSetIdentifier: security_hub_findings + FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.7.1725172785847 + - CategoricalDimensionField: + Column: + ColumnName: Inspector Title + DataSetIdentifier: security_hub_findings + FieldId: 93686cfa-4cc5-4382-ad4e-6f6e06e689ac.10.1726600479363 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.10.1725200070486 + - CategoricalDimensionField: + Column: + ColumnName: Description + DataSetIdentifier: security_hub_findings + FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + - CategoricalDimensionField: + Column: + ColumnName: Latest Inspector Status + DataSetIdentifier: security_hub_findings + FieldId: 23680812-04b9-4f2f-83bf-b3d98faf1752.8.1725199482910 + - DateDimensionField: + Column: + ColumnName: __latest_update_per_resource_and_title + DataSetIdentifier: security_hub_findings + FieldId: b9625506-0968-49a4-8dad-8198214f548a.7.1725199579171 + Values: + - NumericalMeasureField: + AggregationFunction: + SimpleNumericalAggregation: MAX + Column: + ColumnName: Days Since Updated + DataSetIdentifier: security_hub_findings + FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.8.1725199666787 + SortConfiguration: + FieldSortOptions: [] + TableOptions: + CellStyle: + FontConfiguration: + FontSize: + Relative: LARGE + Height: 26 + HorizontalTextAlignment: LEFT + TextWrap: NONE + VerticalTextAlignment: TOP + CollapsedRowDimensionsVisibility: HIDDEN + ColumnHeaderStyle: + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: NONE + ColumnNamesVisibility: VISIBLE + RowAlternateColorOptions: + Status: ENABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: NONE + RowHeaderStyle: + HorizontalTextAlignment: LEFT + VerticalTextAlignment: TOP + RowsLayout: TABULAR + SingleMetricVisibility: HIDDEN + ToggleButtonsVisibility: VISIBLE + TotalOptions: + ColumnTotalOptions: + Placement: END + TotalsVisibility: HIDDEN + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + RowTotalOptions: + MetricHeaderCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + Placement: AUTO + TotalCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + ValueCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + Subtitle: + FormatText: + RichText: Click CVE to filter on Instance and CVE + Visibility: VISIBLE + Title: + FormatText: + RichText: Finding By Respurces + Visibility: VISIBLE + VisualId: 702104b1-4cf9-40b1-8d07-b65d2e126fd2 + - PivotTableVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + - d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + - c1ac1d7f-8313-4983-bc36-0e62fbae5215.8.1725171668130 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 194a1b5d-435a-4f5c-b9f1-6cfcddfe8691 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldOptions: + DataPathOptions: + - DataPathList: + - FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + FieldValue: Resource Id + Width: 259px + - DataPathList: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + FieldValue: Account + Width: 177px + - DataPathList: + - FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.8.1725171668130 + FieldValue: CVE + Width: 176px + - DataPathList: + - FieldId: 23680812-04b9-4f2f-83bf-b3d98faf1752.9.1725199986245 + FieldValue: Latest Inspector Status + Width: 155px + - DataPathList: + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + FieldValue: Description + Width: 107px + - DataPathList: + - FieldId: 824b5683-2020-413a-b47a-b31214671c22.7.1725171309233 + FieldValue: Severity Icon With Explaination + Width: 56px + SelectedFieldOptions: + - CustomLabel: Service + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + Visibility: VISIBLE + - CustomLabel: Severity + FieldId: 824b5683-2020-413a-b47a-b31214671c22.7.1725171309233 + Visibility: VISIBLE + - FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.8.1725171668130 + Visibility: VISIBLE + - CustomLabel: Title + FieldId: 93686cfa-4cc5-4382-ad4e-6f6e06e689ac.10.1726600431630 + Visibility: VISIBLE + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + Visibility: HIDDEN + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + Visibility: VISIBLE + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.10.1725200127823 + Visibility: VISIBLE + - FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + Visibility: VISIBLE + - FieldId: 23680812-04b9-4f2f-83bf-b3d98faf1752.9.1725199986245 + Visibility: VISIBLE + - CustomLabel: Updated + FieldId: b9625506-0968-49a4-8dad-8198214f548a.11.1725199914357 + Visibility: VISIBLE + - FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.11.1725199923977 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: [] + Rows: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon With Explaination + DataSetIdentifier: security_hub_findings + FieldId: 824b5683-2020-413a-b47a-b31214671c22.7.1725171309233 + - CategoricalDimensionField: + Column: + ColumnName: CVE + DataSetIdentifier: security_hub_findings + FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.8.1725171668130 + - CategoricalDimensionField: + Column: + ColumnName: Inspector Title + DataSetIdentifier: security_hub_findings + FieldId: 93686cfa-4cc5-4382-ad4e-6f6e06e689ac.10.1726600431630 + - CategoricalDimensionField: + Column: + ColumnName: Description + DataSetIdentifier: security_hub_findings + FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.10.1725200127823 + - CategoricalDimensionField: + Column: + ColumnName: Resource Id + DataSetIdentifier: security_hub_findings + FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + - CategoricalDimensionField: + Column: + ColumnName: Latest Inspector Status + DataSetIdentifier: security_hub_findings + FieldId: 23680812-04b9-4f2f-83bf-b3d98faf1752.9.1725199986245 + - DateDimensionField: + Column: + ColumnName: __latest_update_per_resource_and_title + DataSetIdentifier: security_hub_findings + FieldId: b9625506-0968-49a4-8dad-8198214f548a.11.1725199914357 + Values: + - NumericalMeasureField: + AggregationFunction: + SimpleNumericalAggregation: SUM + Column: + ColumnName: Days Since Updated + DataSetIdentifier: security_hub_findings + FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.11.1725199923977 + SortConfiguration: + FieldSortOptions: + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + SortBy: + Field: + Direction: DESC + FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.11.1725199923977 + - FieldId: 824b5683-2020-413a-b47a-b31214671c22.7.1725171309233 + SortBy: + Field: + Direction: ASC + FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.11.1725199923977 + TableOptions: + CellStyle: + FontConfiguration: + FontSize: + Relative: LARGE + Height: 26 + HorizontalTextAlignment: LEFT + TextWrap: NONE + VerticalTextAlignment: TOP + CollapsedRowDimensionsVisibility: HIDDEN + ColumnHeaderStyle: + BackgroundColor: '#0A87AF' + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: WRAP + ColumnNamesVisibility: HIDDEN + RowAlternateColorOptions: + Status: ENABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + BackgroundColor: '#0A87AF' + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: WRAP + RowHeaderStyle: + HorizontalTextAlignment: LEFT + VerticalTextAlignment: TOP + RowsLayout: TABULAR + SingleMetricVisibility: HIDDEN + ToggleButtonsVisibility: VISIBLE + TotalOptions: + ColumnTotalOptions: + Placement: END + TotalsVisibility: HIDDEN + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + RowTotalOptions: + MetricHeaderCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + Placement: AUTO + TotalCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + ValueCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Finding Vunerability + Visibility: VISIBLE + VisualId: 344d5dad-d6e0-41ff-a068-b4edb43e4d34 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: b6baaf62-13bb-4dca-8944-aaeb82abbd7f + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Inspector Status Icon + DataSetIdentifier: security_hub_findings + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.aws_inspector_findingstatus.1.1723528858475 + HierarchyId: c5633dd1-4be4-49d5-9d5a-3cf5008a2a68 + Values: [] + Legend: + Title: + Visibility: HIDDEN + Width: 95px + Orientation: VERTICAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + ColorItemsLimit: + OtherCategories: EXCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.aws_inspector_findingstatus.1.1723528858475 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + VisualPalette: + ColorMap: + - Color: '#AAAAAA' + Element: + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.aws_inspector_findingstatus.1.1723528858475 + FieldValue: "\u274E SUPPRESSED" + - Color: '#AAAAAA' + Element: + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.aws_inspector_findingstatus.1.1723528858475 + FieldValue: "\U0001F515 SUPPRESSED" + - Color: '#AAAAAA' + Element: + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.aws_inspector_findingstatus.1.1723528858475 + FieldValue: "\U0001F507 SUPPRESSED" + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: Inspector Status Icon + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon With Explaination + DataSetIdentifier: security_hub_findings + - ColumnName: Account + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: c5633dd1-4be4-49d5-9d5a-3cf5008a2a68 + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: New Findings Timeline + Visibility: VISIBLE + VisualId: 91a0edf2-916b-4d3d-b316-fca99d65d8a7 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedColumns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: resource_region + DataSetIdentifier: security_hub_findings + SelectedFields: + - d83a723a-7362-4237-83ee-acb3317a7856.2.1725170324177 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 7c2e96dd-beff-408e-b080-1bb040eaee44 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.2.1725170324177 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725171031051 + HierarchyId: 27750327-6629-47e6-bbce-47a74af43855 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: resource_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.2.1725171010785 + Legend: + Width: 108px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.2.1725171010785 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.2.1725170324177 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.2.1725171010785 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725171031051 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + - ColumnName: resource_region + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 27750327-6629-47e6-bbce-47a74af43855 + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Resources by Accounts and Services + Visibility: VISIBLE + VisualId: 729d0afa-13d3-48b3-b9fe-b8cb3cadac5d + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedColumns: + - ColumnName: resource_region + DataSetIdentifier: security_hub_findings + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + SelectedFields: + - 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.1.1725139099471 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: ebd4d26a-3a16-4fb8-97e7-791206928a57 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.1.1725139099471 + HierarchyId: f54aa649-6941-429d-bcec-567bf37d97d5 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon With Explaination + DataSetIdentifier: security_hub_findings + FieldId: 824b5683-2020-413a-b47a-b31214671c22.2.1725169912681 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725139129261 + Legend: + Width: 89px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725139129261 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725139129261 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 824b5683-2020-413a-b47a-b31214671c22.2.1725169912681 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.1.1725139099471 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: resource_region + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: f54aa649-6941-429d-bcec-567bf37d97d5 + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings by Service and Severity + Visibility: VISIBLE + VisualId: 6e799eae-60ae-4d9f-a41b-da46768c6d01 + - TableVisual: + Actions: [] + ChartConfiguration: + FieldOptions: + Order: [] + SelectedFieldOptions: + - FieldId: 1cc48b95-fb00-4275-91cf-e3d51596f0f3.13.1725173335719 + Width: 35px + - CustomLabel: Type + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.13.1725173561126 + - FieldId: 824b5683-2020-413a-b47a-b31214671c22.13.1725172426419 + Width: 33px + - FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.12.1725172372042 + Width: 111px + - CustomLabel: Title + FieldId: 93686cfa-4cc5-4382-ad4e-6f6e06e689ac.12.1726600412599 + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.13.1725172385641 + Width: 64px + FieldWells: + TableAggregatedFieldWells: + GroupBy: + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + DateGranularity: DAY + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.updatedat.0.1717586091595 + - CategoricalDimensionField: + Column: + ColumnName: Inspector Status Icon + DataSetIdentifier: security_hub_findings + FieldId: 1cc48b95-fb00-4275-91cf-e3d51596f0f3.13.1725173335719 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.11.1725140115227 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.13.1725173561126 + - CategoricalDimensionField: + Column: + ColumnName: Resource Id + DataSetIdentifier: security_hub_findings + FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.13.1725139955798 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon With Explaination + DataSetIdentifier: security_hub_findings + FieldId: 824b5683-2020-413a-b47a-b31214671c22.13.1725172426419 + - CategoricalDimensionField: + Column: + ColumnName: CVE + DataSetIdentifier: security_hub_findings + FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.12.1725172372042 + - CategoricalDimensionField: + Column: + ColumnName: Inspector Title + DataSetIdentifier: security_hub_findings + FieldId: 93686cfa-4cc5-4382-ad4e-6f6e06e689ac.12.1726600412599 + - CategoricalDimensionField: + Column: + ColumnName: Description + DataSetIdentifier: security_hub_findings + FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.13.1725172385641 + - DateDimensionField: + Column: + ColumnName: created_at + DataSetIdentifier: security_hub_findings + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.created_at.6.1723203569855 + - CategoricalDimensionField: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.recordstate.7.1723203573441 + - NumericalDimensionField: + Column: + ColumnName: Observed, Days + DataSetIdentifier: security_hub_findings + FieldId: 59a4b722-9898-472e-b56d-31d127c00025.13.1725139977741 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.12.1725474930160 + Values: [] + SortConfiguration: + RowSort: + - FieldSort: + Direction: DESC + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.updatedat.0.1717586091595 + TableOptions: + CellStyle: + Height: 28 + HeaderStyle: + Height: 25 + TextWrap: WRAP + RowAlternateColorOptions: + Status: DISABLED + UsePrimaryBackgroundColor: ENABLED + TotalOptions: + Placement: END + TotalsVisibility: VISIBLE + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings List + Visibility: VISIBLE + VisualId: f0e7b0aa-6476-4252-89af-3e3cb2d65bc9 + - PieChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFieldOptions: ALL_FIELDS + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 9a84341b-8bc0-44b5-b163-5e9fbc01971f + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: VISIBLE + DonutOptions: + ArcOptions: + ArcThickness: LARGE + FieldWells: + PieChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Latest Inspector Status + DataSetIdentifier: security_hub_findings + FieldId: 23680812-04b9-4f2f-83bf-b3d98faf1752.0.1725199286112 + Values: [] + Legend: + Title: + Visibility: HIDDEN + Width: 195px + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 23680812-04b9-4f2f-83bf-b3d98faf1752.0.1725199286112 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + VisualPalette: + ChartColor: '#AAAAAA' + ColorMap: + - Color: '#FF8700' + Element: + FieldId: 23680812-04b9-4f2f-83bf-b3d98faf1752.0.1725199286112 + FieldValue: "\u26A0\uFE0F ACTIVE" + - Color: '#C2C4E3' + Element: + FieldId: 23680812-04b9-4f2f-83bf-b3d98faf1752.0.1725199286112 + FieldValue: "\u274E SUPPRESSED" + - Color: '#2CAD00' + Element: + FieldId: 23680812-04b9-4f2f-83bf-b3d98faf1752.0.1725199286112 + FieldValue: "\u2705 CLOSED" + ColumnHierarchies: [] + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Latest Findings over the Period By Status + Visibility: VISIBLE + VisualId: aed9b7e0-6f71-46a2-a910-9d5bae4a77b1 + - ContentType: INTERACTIVE + FilterControls: + - CrossSheet: + FilterControlId: d62acd83-f3e2-46dd-afd6-949020828c23 + SourceFilterId: af8c8456-d9f1-4fe6-9d3a-a2dac79c5f99 + - CrossSheet: + FilterControlId: 6b6868c4-4e9d-4047-b9f9-b1ed83377d61 + SourceFilterId: 32482a55-bc8c-4509-97ee-07f1ec735a81 + - CrossSheet: + FilterControlId: 63d1b066-fe5b-4ca5-b8d5-195699afe86f + SourceFilterId: c54beb2a-1cb7-4e7c-8f14-0ae21bf2829c + - CrossSheet: + FilterControlId: d32a8b07-7804-4b5a-86c5-5b51eb82cfba + SourceFilterId: bff1f604-cba6-4543-983d-9418bde5f053 + - List: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: HIDDEN + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + FilterControlId: 3bfd21a8-cbd9-4b04-8afc-94babe84fe9d + SelectableValues: + Values: + - "\u26A0\uFE0F ACTIVE" + - "\u2705 CLOSED" + - "\U0001F507 SUPPRESSED" + SourceFilterId: 7d2a682c-ec95-45b2-9772-243677b4036e + Title: Latest Status + Type: MULTI_SELECT + - Dropdown: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + FilterControlId: cba69700-f35f-491f-bb9a-5cc0ac707ae8 + SourceFilterId: dfe873a9-c940-43af-bec5-dd1189be4fa6 + Title: CVE + Type: MULTI_SELECT + - Dropdown: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + FilterControlId: 310e409b-42e6-49c7-8fd6-e20a7d2a3ea8 + SourceFilterId: 58d08c26-ae6f-4171-963e-780f44d663c0 + Title: Service + Type: MULTI_SELECT + Layouts: + - Configuration: + GridLayout: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + Elements: + - ColumnIndex: 0 + ColumnSpan: 20 + ElementId: d5e738a3-c3ee-468d-b7eb-ae33f4e2e990 + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 20 + ColumnSpan: 15 + ElementId: 21641fd9-97a4-4d7c-b2c3-7b70af47ae0f + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 5 + ElementId: 310e409b-42e6-49c7-8fd6-e20a7d2a3ea8 + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 5 + ColumnSpan: 5 + ElementId: 63d1b066-fe5b-4ca5-b8d5-195699afe86f + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 10 + ColumnSpan: 5 + ElementId: d32a8b07-7804-4b5a-86c5-5b51eb82cfba + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 15 + ColumnSpan: 5 + ElementId: cba69700-f35f-491f-bb9a-5cc0ac707ae8 + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 21 + ColumnSpan: 5 + ElementId: d62acd83-f3e2-46dd-afd6-949020828c23 + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 26 + ColumnSpan: 5 + ElementId: 3bfd21a8-cbd9-4b04-8afc-94babe84fe9d + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 31 + ColumnSpan: 4 + ElementId: 6b6868c4-4e9d-4047-b9f9-b1ed83377d61 + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 0 + ColumnSpan: 12 + ElementId: 5efd7899-08d7-46f9-9099-9b817f2c354f + ElementType: VISUAL + RowIndex: 7 + RowSpan: 7 + - ColumnIndex: 12 + ColumnSpan: 11 + ElementId: 5005b490-d141-424a-b8d0-fe04769ab863 + ElementType: VISUAL + RowIndex: 7 + RowSpan: 7 + - ColumnIndex: 23 + ColumnSpan: 12 + ElementId: 5f3dafb1-9a86-47ea-9d35-14a987174af7 + ElementType: VISUAL + RowIndex: 7 + RowSpan: 7 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: a2731b47-bffd-4fb9-9368-bf7ab7d11330 + ElementType: VISUAL + RowIndex: 14 + RowSpan: 7 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: a67ba0f5-66fa-4e31-99dc-132bd35ec399 + ElementType: VISUAL + RowIndex: 21 + RowSpan: 9 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 5e5c1404-f96a-4ae2-81df-6eb272d5051e + ElementType: VISUAL + RowIndex: 30 + RowSpan: 7 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 58a31366-03ef-4dbf-8c2b-429897f18d8d + ElementType: VISUAL + RowIndex: 37 + RowSpan: 9 + Name: Amazon GuardDuty + ParameterControls: + - List: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 7ec3252e-6566-4614-b458-8a3c5c72b56b + SelectableValues: + LinkToDataSetColumn: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + SourceParameterName: LinkedAccount + Title: Account ID + Type: SINGLE_SELECT + - List: + DisplayOptions: + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: fd02e625-7296-4c55-b5c6-cc7bcb417fb8 + SelectableValues: + LinkToDataSetColumn: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + SourceParameterName: ManagementAccount + Title: Management Account + Type: SINGLE_SELECT + SheetId: 28d60208-413d-4d08-b50c-c1e42368435c + TextBoxes: + - Content: |- + + How to use +
+ +
+ SheetTextBoxId: 21641fd9-97a4-4d7c-b2c3-7b70af47ae0f + - Content: |- + + Amazon GuardDuty Findings + + SheetTextBoxId: d5e738a3-c3ee-468d-b7eb-ae33f4e2e990 + Visuals: + - PivotTableVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + - a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + - d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + - c1ac1d7f-8313-4983-bc36-0e62fbae5215.7.1725172785847 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 5a462241-e4e9-4d90-920a-37d13e5de27c + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldOptions: + DataPathOptions: + - DataPathList: + - FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + FieldValue: Resource Id + Width: 254px + - DataPathList: + - FieldId: f04b86f4-a7a3-44c5-9e4f-19e6ad2618c4.3.1725139341209 + FieldValue: 'Title ' + Width: 169px + - DataPathList: + - FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.7.1725172785847 + FieldValue: CVE + Width: 150px + - DataPathList: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + FieldValue: Account + Width: 142px + - DataPathList: + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + FieldValue: Description + Width: 116px + - DataPathList: + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.10.1725200070486 + FieldValue: Severity Icon + Width: 55px + SelectedFieldOptions: + - CustomLabel: Service + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + Visibility: VISIBLE + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + Visibility: VISIBLE + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.9.1725199837312 + Visibility: VISIBLE + - FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + Visibility: VISIBLE + - FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.7.1725172785847 + Visibility: VISIBLE + - FieldId: f04b86f4-a7a3-44c5-9e4f-19e6ad2618c4.3.1725139341209 + Visibility: VISIBLE + - CustomLabel: SEV + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.10.1725200070486 + Visibility: VISIBLE + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + Visibility: VISIBLE + - FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.8.1725199666787 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: [] + Rows: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.9.1725199837312 + - CategoricalDimensionField: + Column: + ColumnName: Resource Id + DataSetIdentifier: security_hub_findings + FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + - CategoricalDimensionField: + Column: + ColumnName: CVE + DataSetIdentifier: security_hub_findings + FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.7.1725172785847 + - CategoricalDimensionField: + Column: + ColumnName: 'Title ' + DataSetIdentifier: security_hub_findings + FieldId: f04b86f4-a7a3-44c5-9e4f-19e6ad2618c4.3.1725139341209 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.10.1725200070486 + - CategoricalDimensionField: + Column: + ColumnName: Description + DataSetIdentifier: security_hub_findings + FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + Values: + - NumericalMeasureField: + AggregationFunction: + SimpleNumericalAggregation: MAX + Column: + ColumnName: Days Since Updated + DataSetIdentifier: security_hub_findings + FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.8.1725199666787 + SortConfiguration: + FieldSortOptions: [] + TableOptions: + CellStyle: + FontConfiguration: + FontSize: + Relative: LARGE + Height: 26 + HorizontalTextAlignment: LEFT + TextWrap: NONE + VerticalTextAlignment: TOP + CollapsedRowDimensionsVisibility: HIDDEN + ColumnHeaderStyle: + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: NONE + ColumnNamesVisibility: VISIBLE + RowAlternateColorOptions: + Status: ENABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: NONE + RowHeaderStyle: + HorizontalTextAlignment: LEFT + VerticalTextAlignment: TOP + RowsLayout: TABULAR + SingleMetricVisibility: HIDDEN + ToggleButtonsVisibility: VISIBLE + TotalOptions: + ColumnTotalOptions: + Placement: END + TotalsVisibility: HIDDEN + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + RowTotalOptions: + MetricHeaderCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + Placement: AUTO + TotalCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + ValueCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + Subtitle: + FormatText: + RichText: Click CVE to filter on Instance and CVE + Visibility: VISIBLE + Title: + FormatText: + RichText: Finding By Resources + Visibility: VISIBLE + VisualId: a67ba0f5-66fa-4e31-99dc-132bd35ec399 + - PivotTableVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + - d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + - c1ac1d7f-8313-4983-bc36-0e62fbae5215.8.1725171668130 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 8b383daf-dbc0-43f4-bbb5-678dc6ee4805 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldOptions: + DataPathOptions: + - DataPathList: + - FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + FieldValue: Resource Id + Width: 259px + - DataPathList: + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + FieldValue: Description + Width: 219px + - DataPathList: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + FieldValue: Account + Width: 177px + - DataPathList: + - FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.8.1725171668130 + FieldValue: CVE + Width: 176px + - DataPathList: + - FieldId: f04b86f4-a7a3-44c5-9e4f-19e6ad2618c4.3.1725139341209 + FieldValue: 'Title ' + Width: 135px + - DataPathList: + - FieldId: 824b5683-2020-413a-b47a-b31214671c22.7.1725171309233 + FieldValue: Severity Icon With Explaination + Width: 56px + SelectedFieldOptions: + - CustomLabel: Service + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + Visibility: VISIBLE + - CustomLabel: Severity + FieldId: 824b5683-2020-413a-b47a-b31214671c22.7.1725171309233 + Visibility: VISIBLE + - FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.8.1725171668130 + Visibility: VISIBLE + - FieldId: f04b86f4-a7a3-44c5-9e4f-19e6ad2618c4.3.1725139341209 + Visibility: VISIBLE + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + Visibility: VISIBLE + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + Visibility: VISIBLE + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.10.1725200127823 + Visibility: VISIBLE + - FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + Visibility: VISIBLE + - FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.11.1725199923977 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: [] + Rows: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon With Explaination + DataSetIdentifier: security_hub_findings + FieldId: 824b5683-2020-413a-b47a-b31214671c22.7.1725171309233 + - CategoricalDimensionField: + Column: + ColumnName: CVE + DataSetIdentifier: security_hub_findings + FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.8.1725171668130 + - CategoricalDimensionField: + Column: + ColumnName: 'Title ' + DataSetIdentifier: security_hub_findings + FieldId: f04b86f4-a7a3-44c5-9e4f-19e6ad2618c4.3.1725139341209 + - CategoricalDimensionField: + Column: + ColumnName: Description + DataSetIdentifier: security_hub_findings + FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.4.1725139359553 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725139422519 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.10.1725200127823 + - CategoricalDimensionField: + Column: + ColumnName: Resource Id + DataSetIdentifier: security_hub_findings + FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.4.1725139413721 + Values: + - NumericalMeasureField: + AggregationFunction: + SimpleNumericalAggregation: SUM + Column: + ColumnName: Days Since Updated + DataSetIdentifier: security_hub_findings + FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.11.1725199923977 + SortConfiguration: + FieldSortOptions: + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725139321781 + SortBy: + Field: + Direction: DESC + FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.11.1725199923977 + - FieldId: 824b5683-2020-413a-b47a-b31214671c22.7.1725171309233 + SortBy: + Field: + Direction: ASC + FieldId: 0f4ad0e4-e32f-48e4-8b88-ad921c971096.11.1725199923977 + TableOptions: + CellStyle: + FontConfiguration: + FontSize: + Relative: LARGE + Height: 26 + HorizontalTextAlignment: LEFT + TextWrap: NONE + VerticalTextAlignment: TOP + CollapsedRowDimensionsVisibility: HIDDEN + ColumnHeaderStyle: + BackgroundColor: '#0A87AF' + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: WRAP + ColumnNamesVisibility: HIDDEN + RowAlternateColorOptions: + Status: ENABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + BackgroundColor: '#0A87AF' + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: WRAP + RowHeaderStyle: + HorizontalTextAlignment: LEFT + VerticalTextAlignment: TOP + RowsLayout: TABULAR + SingleMetricVisibility: HIDDEN + ToggleButtonsVisibility: VISIBLE + TotalOptions: + ColumnTotalOptions: + Placement: END + TotalsVisibility: HIDDEN + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + RowTotalOptions: + MetricHeaderCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + Placement: AUTO + TotalCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + ValueCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Finding Vunerability + Visibility: VISIBLE + VisualId: 58a31366-03ef-4dbf-8c2b-429897f18d8d + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 9fe78468-3e6c-4668-bfb9-343e24387ed7 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.aws_inspector_findingstatus.1.1723528858475 + HierarchyId: 2ec85291-039f-4ec1-88fc-2bbeda94e0df + Values: [] + Legend: + Title: + Visibility: HIDDEN + Width: 95px + Orientation: VERTICAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.aws_inspector_findingstatus.1.1723528858475 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Account + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon With Explaination + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 2ec85291-039f-4ec1-88fc-2bbeda94e0df + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725170567173 + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: New Findings Timeline + Visibility: VISIBLE + VisualId: a2731b47-bffd-4fb9-9368-bf7ab7d11330 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - d83a723a-7362-4237-83ee-acb3317a7856.2.1725170324177 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: ad4dc9be-1dcd-4820-80fd-4a38f82f7de8 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.2.1725170324177 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725171031051 + HierarchyId: 99a8a2dd-a5cc-44ab-829e-3700827c27be + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: resource_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.2.1725171010785 + Legend: + Width: 108px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.2.1725171010785 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.2.1725170324177 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.2.1725171010785 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725171031051 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + - ColumnName: resource_region + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 99a8a2dd-a5cc-44ab-829e-3700827c27be + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Resources by Accounts and Services + Visibility: VISIBLE + VisualId: 5005b490-d141-424a-b8d0-fe04769ab863 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedColumns: + - ColumnName: resource_region + DataSetIdentifier: security_hub_findings + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + SelectedFields: + - 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.1.1725139099471 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 9407a53b-72dc-48ce-8329-4b662739f709 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.1.1725139099471 + HierarchyId: 79900423-e293-4ab4-a171-a73b64550538 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon With Explaination + DataSetIdentifier: security_hub_findings + FieldId: 824b5683-2020-413a-b47a-b31214671c22.2.1725169912681 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725139129261 + Legend: + Width: 89px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725139129261 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725139129261 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 824b5683-2020-413a-b47a-b31214671c22.2.1725169912681 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.1.1725139099471 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: resource_region + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 79900423-e293-4ab4-a171-a73b64550538 + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings by Service and Severity + Visibility: VISIBLE + VisualId: 5efd7899-08d7-46f9-9099-9b817f2c354f + - TableVisual: + Actions: [] + ChartConfiguration: + FieldOptions: + Order: [] + SelectedFieldOptions: + - FieldId: 1cc48b95-fb00-4275-91cf-e3d51596f0f3.13.1725173335719 + Width: 35px + - FieldId: 824b5683-2020-413a-b47a-b31214671c22.13.1725172426419 + Width: 33px + - FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.12.1725172372042 + Width: 111px + - FieldId: f04b86f4-a7a3-44c5-9e4f-19e6ad2618c4.15.1725139838728 + Width: 133px + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.13.1725172385641 + Width: 64px + - CustomLabel: State + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.recordstate.7.1723203573441 + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.12.1725477641590 + Visibility: HIDDEN + FieldWells: + TableAggregatedFieldWells: + GroupBy: + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + DateGranularity: DAY + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.updatedat.0.1717586091595 + - CategoricalDimensionField: + Column: + ColumnName: Inspector Status Icon + DataSetIdentifier: security_hub_findings + FieldId: 1cc48b95-fb00-4275-91cf-e3d51596f0f3.13.1725173335719 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.11.1725140115227 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.13.1725173561126 + - CategoricalDimensionField: + Column: + ColumnName: Resource Id + DataSetIdentifier: security_hub_findings + FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.13.1725139955798 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon With Explaination + DataSetIdentifier: security_hub_findings + FieldId: 824b5683-2020-413a-b47a-b31214671c22.13.1725172426419 + - CategoricalDimensionField: + Column: + ColumnName: CVE + DataSetIdentifier: security_hub_findings + FieldId: c1ac1d7f-8313-4983-bc36-0e62fbae5215.12.1725172372042 + - CategoricalDimensionField: + Column: + ColumnName: 'Title ' + DataSetIdentifier: security_hub_findings + FieldId: f04b86f4-a7a3-44c5-9e4f-19e6ad2618c4.15.1725139838728 + - CategoricalDimensionField: + Column: + ColumnName: Description + DataSetIdentifier: security_hub_findings + FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.13.1725172385641 + - DateDimensionField: + Column: + ColumnName: created_at + DataSetIdentifier: security_hub_findings + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.created_at.6.1723203569855 + - CategoricalDimensionField: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.recordstate.7.1723203573441 + - NumericalDimensionField: + Column: + ColumnName: Observed, Days + DataSetIdentifier: security_hub_findings + FieldId: 59a4b722-9898-472e-b56d-31d127c00025.13.1725139977741 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.12.1725477641590 + Values: [] + SortConfiguration: + RowSort: + - FieldSort: + Direction: DESC + FieldId: e9560835-2cf0-42ec-b4a0-fff274db4a3b.updatedat.0.1717586091595 + TableOptions: + CellStyle: + Height: 28 + HeaderStyle: + Height: 25 + TextWrap: WRAP + RowAlternateColorOptions: + Status: DISABLED + UsePrimaryBackgroundColor: ENABLED + TotalOptions: + Placement: END + TotalsVisibility: VISIBLE + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings List + Visibility: VISIBLE + VisualId: 5e5c1404-f96a-4ae2-81df-6eb272d5051e + - PieChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFieldOptions: ALL_FIELDS + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: c42658d1-fa68-4523-a9ed-7b0f9fd745bd + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: VISIBLE + DonutOptions: + ArcOptions: + ArcThickness: LARGE + FieldWells: + PieChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.0.1725375869217 + Values: [] + Legend: + Title: + Visibility: HIDDEN + Width: 195px + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.0.1725375869217 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: [] + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Latest Findings over the Period By Status + Visibility: VISIBLE + VisualId: 5f3dafb1-9a86-47ea-9d35-14a987174af7 + - ContentType: INTERACTIVE + Layouts: + - Configuration: + GridLayout: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + Elements: + - ColumnIndex: 0 + ColumnSpan: 16 + ElementId: f6525d0d-8bb9-4490-949a-d3814d382b68 + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 16 + ColumnSpan: 19 + ElementId: 7f141f71-a360-487f-9949-a918cad76de9 + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 12 + ElementId: 2dd91b12-3f00-4dc6-8ab8-08447e9347f5 + ElementType: VISUAL + RowIndex: 3 + RowSpan: 6 + - ColumnIndex: 12 + ColumnSpan: 13 + ElementId: 6f135ece-88b9-4a05-b0d4-50be90adf704 + ElementType: VISUAL + RowIndex: 3 + RowSpan: 6 + - ColumnIndex: 25 + ColumnSpan: 10 + ElementId: ff0fe419-829a-4a51-9b1c-8756fde4d2fc + ElementType: VISUAL + RowIndex: 3 + RowSpan: 6 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 981f8407-b3ff-43dc-b83f-6680787cc222 + ElementType: VISUAL + RowIndex: 9 + RowSpan: 8 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 0117dea3-d579-4558-bd51-79f408a93204 + ElementType: VISUAL + RowIndex: 17 + RowSpan: 14 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 34e3e355-3474-4ec0-8ace-f0230a97fe57 + ElementType: VISUAL + RowIndex: 31 + RowSpan: 14 + Name: AWS Config + SheetId: 3a038c40-4efc-46ff-902d-117f77626099 + TextBoxes: + - Content: |- + + AWS Config Findings + + SheetTextBoxId: f6525d0d-8bb9-4490-949a-d3814d382b68 + - Content: |- + + +
+
+ SheetTextBoxId: 7f141f71-a360-487f-9949-a918cad76de9 + Visuals: + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725086409341 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 507107c5-e1cc-41b6-a8c6-8bc264d28345 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + CategoryLabelOptions: + Visibility: HIDDEN + DataLabels: + CategoryLabelVisibility: VISIBLE + LabelFontConfiguration: + FontSize: + Relative: MEDIUM + MeasureLabelVisibility: HIDDEN + Overlap: DISABLE_OVERLAP + Visibility: VISIBLE + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725086409341 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.2.1725086813730 + Values: + - CategoricalMeasureField: + AggregationFunction: COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725341117394 + Legend: + Position: RIGHT + Title: + Visibility: HIDDEN + Visibility: VISIBLE + Orientation: HORIZONTAL + SmallMultiplesOptions: + MaxVisibleColumns: 1 + MaxVisibleRows: 1 + PanelConfiguration: + BackgroundVisibility: HIDDEN + BorderStyle: SOLID + BorderThickness: 1px + GutterSpacing: 8px + GutterVisibility: VISIBLE + Title: + FontConfiguration: + FontColor: '#AAAAAA' + FontDecoration: NONE + FontSize: + Relative: LARGE + FontStyle: NORMAL + FontWeight: + Name: BOLD + HorizontalTextAlignment: CENTER + Visibility: VISIBLE + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725341117394 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725086409341 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.2.1725086813730 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725341117394 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + VisualPalette: + ColorMap: + - Color: '#AAAAAA' + Element: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.2.1725086813730 + FieldValue: NOT_AVAILABLE + ColumnHierarchies: [] + Subtitle: + FormatText: + RichText: Click To Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + Compliance Status for Service + + Visibility: VISIBLE + VisualId: ff0fe419-829a-4a51-9b1c-8756fde4d2fc + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1726599352028 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 82703ea6-2766-406d-8ff1-785443af6d8d + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1726599352028 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.1.1725279949485 + HierarchyId: 81080fb1-7e0a-48e1-af06-919c3b84ae84 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + Legend: + Width: 106px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.1.1725279949485 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1726599352028 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 81080fb1-7e0a-48e1-af06-919c3b84ae84 + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings By Service + Visibility: VISIBLE + VisualId: 2dd91b12-3f00-4dc6-8ab8-08447e9347f5 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 3bdb48b9-813e-4076-b03e-e61f54982f1f + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + HierarchyId: 11fb99ba-90cf-402b-a34e-3d9ce9424561 + Values: [] + Legend: + Width: 106px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + ColorItemsLimit: + OtherCategories: INCLUDE + ColorSort: + - FieldSort: + Direction: DESC + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 11fb99ba-90cf-402b-a34e-3d9ce9424561 + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings by Account + Visibility: VISIBLE + VisualId: 6f135ece-88b9-4a05-b0d4-50be90adf704 + - PivotTableVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + - 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + - db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + - 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + - 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: cf29f49c-5922-4763-8b04-cb5526f5176b + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldOptions: + CollapseStateOptions: + - State: COLLAPSED + Target: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + - State: COLLAPSED + Target: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + - State: COLLAPSED + Target: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.1.1725203685581 + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Sameeksha Garg + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + FieldValue: IamUser + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: cid-dashboard-user + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: "\U0001F7E0 MEDIUM" + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: access-keys-rotated + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + FieldValue: '2024-08-19 00:00:00.000' + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Sameeksha Garg + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + FieldValue: IamUser + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: cid-dashboard-user + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: "\U0001F7E0 MEDIUM" + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: access-keys-rotated + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + FieldValue: '2024-08-20 00:00:00.000' + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Sameeksha Garg + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + FieldValue: IamUser + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: cid-dashboard-user + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: "\U0001F7E0 MEDIUM" + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: access-keys-rotated + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + FieldValue: '2024-08-20 00:00:00.000' + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.1.1725203685581 + FieldValue: arn:aws:iam::509374597934:user/cid-dashboard-user + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Sameeksha Garg + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + FieldValue: IamUser + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: cid-dashboard-user + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: "\U0001F7E0 MEDIUM" + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: access-keys-rotated + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + FieldValue: '2024-08-19 00:00:00.000' + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.1.1725203685581 + FieldValue: arn:aws:iam::509374597934:user/cid-dashboard-user + DataPathOptions: + - DataPathList: + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: Resource Name + Width: 203px + - DataPathList: + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: title + Width: 199px + - DataPathList: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Account + Width: 160px + SelectedFieldOptions: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + Visibility: VISIBLE + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + Visibility: VISIBLE + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + Visibility: VISIBLE + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + Visibility: VISIBLE + - CustomLabel: Rule Name + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + Visibility: VISIBLE + - CustomLabel: Udated + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + Visibility: VISIBLE + - CustomLabel: Resource Id + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.1.1725203685581 + Visibility: VISIBLE + - CustomLabel: JSON + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.3.1725267269336 + Visibility: VISIBLE + - FieldId: 7f07ce5d-c247-4c00-818f-223b36085bde.8.1726421944463 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: + - CategoricalDimensionField: + Column: + ColumnName: Compliance Status Icon + DataSetIdentifier: security_hub_findings + FieldId: 7f07ce5d-c247-4c00-818f-223b36085bde.8.1726421944463 + Rows: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + - CategoricalDimensionField: + Column: + ColumnName: Resource Name + DataSetIdentifier: security_hub_findings + FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + - CategoricalDimensionField: + Column: + ColumnName: title + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + - CategoricalDimensionField: + Column: + ColumnName: resource_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.1.1725203685581 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.3.1725267269336 + Values: [] + SortConfiguration: + FieldSortOptions: [] + TableOptions: + CellStyle: + TextWrap: NONE + VerticalTextAlignment: TOP + CollapsedRowDimensionsVisibility: HIDDEN + ColumnHeaderStyle: + Height: 25 + TextWrap: WRAP + RowAlternateColorOptions: + Status: DISABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + Height: 25 + TextWrap: WRAP + RowsLayout: TABULAR + TotalOptions: + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + Subtitle: + FormatText: + RichText: Click on Rule Name to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings + Visibility: VISIBLE + VisualId: 0117dea3-d579-4558-bd51-79f408a93204 + - TableVisual: + Actions: [] + ChartConfiguration: + FieldOptions: + Order: [] + SelectedFieldOptions: + - CustomLabel: Updated + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + - CustomLabel: Status + FieldId: 7f07ce5d-c247-4c00-818f-223b36085bde.9.1726421900167 + Width: 136px + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + Width: 31px + - CustomLabel: Rule Name + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + Width: 619px + - CustomLabel: Resource Id + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.1.1725203685581 + - CustomLabel: JSON + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.3.1725267269336 + FieldWells: + TableAggregatedFieldWells: + GroupBy: + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + - CategoricalDimensionField: + Column: + ColumnName: Compliance Status Icon + DataSetIdentifier: security_hub_findings + FieldId: 7f07ce5d-c247-4c00-818f-223b36085bde.9.1726421900167 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + - CategoricalDimensionField: + Column: + ColumnName: Resource Name + DataSetIdentifier: security_hub_findings + FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + - CategoricalDimensionField: + Column: + ColumnName: title + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + - CategoricalDimensionField: + Column: + ColumnName: resource_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.1.1725203685581 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.3.1725267269336 + Values: [] + SortConfiguration: + RowSort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + TableOptions: + HeaderStyle: + Height: 25 + TextWrap: WRAP + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings Table + Visibility: VISIBLE + VisualId: 34e3e355-3474-4ec0-8ace-f0230a97fe57 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedColumns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + SelectedFields: + - ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + - 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: c013a520-9329-456b-bf03-75bb3915b345 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + HierarchyId: 909b282c-f1fd-4232-9e0c-f8ff2f081b0e + Values: [] + Legend: + Width: 106px + Orientation: VERTICAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 909b282c-f1fd-4232-9e0c-f8ff2f081b0e + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: "New Findings by Time\_" + Visibility: VISIBLE + VisualId: 981f8407-b3ff-43dc-b83f-6680787cc222 + - ContentType: INTERACTIVE + FilterControls: + - RelativeDateTime: + FilterControlId: def2b9f9-435e-491c-a3a7-965ee3595d33 + SourceFilterId: f7027c8b-bb17-4b04-8adf-e47de654f64d + Title: Time + Layouts: + - Configuration: + GridLayout: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + Elements: + - ColumnIndex: 0 + ColumnSpan: 24 + ElementId: 75b40635-fafd-46cd-bc2c-8131b61837a5 + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 24 + ColumnSpan: 11 + ElementId: def2b9f9-435e-491c-a3a7-965ee3595d33 + ElementType: FILTER_CONTROL + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 11 + ElementId: 8d643c8d-dd0c-4958-8f55-b4d887411dd8 + ElementType: VISUAL + RowIndex: 3 + RowSpan: 7 + - ColumnIndex: 11 + ColumnSpan: 12 + ElementId: 3d29486a-f959-426c-8342-68411f67d84f + ElementType: VISUAL + RowIndex: 3 + RowSpan: 7 + - ColumnIndex: 23 + ColumnSpan: 12 + ElementId: 5c2aeff5-11d3-4326-b956-036fb390309e + ElementType: VISUAL + RowIndex: 3 + RowSpan: 7 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 58cbc248-1905-4957-a5ef-ee4f16885169 + ElementType: VISUAL + RowIndex: 10 + RowSpan: 5 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 9b3b8371-b562-4942-aa47-d3a3f23753dc + ElementType: VISUAL + RowIndex: 15 + RowSpan: 15 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 6d7f9f24-ed7c-4266-88f3-b24227dbb47a + ElementType: VISUAL + RowIndex: 30 + RowSpan: 15 + Name: AWS IAM Acccess Analyzer + ParameterControls: + - List: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 6149d722-b1db-4bd5-a817-8d5d1cca224d + SelectableValues: + LinkToDataSetColumn: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + SourceParameterName: LinkedAccount + Title: Account ID + Type: SINGLE_SELECT + - List: + DisplayOptions: + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 948c0287-e1ef-4141-9af3-c76e9d638f18 + SelectableValues: + LinkToDataSetColumn: + ColumnName: linkedaccountid + DataSetIdentifier: security_hub_findings + SourceParameterName: ManagementAccount + Title: Management Account + Type: SINGLE_SELECT + - Dropdown: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 7c2e2c02-4fca-4649-8f7b-1d2e7334acd7 + SelectableValues: + Values: + - Account ID + - All + - Management Account + SourceParameterName: GroupBy + Title: Group By + Type: SINGLE_SELECT + SheetId: d284c9a6-868a-4c7e-803c-0cd4bc9a4f1e + TextBoxes: + - Content: |- + + AWS IAM Access Analyzer Findings + + SheetTextBoxId: 75b40635-fafd-46cd-bc2c-8131b61837a5 + Visuals: + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - 666a9662-777c-4f3f-b000-a75f6509cdb9.0.1725202837878 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 83b67848-7257-4460-b905-17f3b597df5b + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: 666a9662-777c-4f3f-b000-a75f6509cdb9.0.1725202837878 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Access Analyser Finding + DataSetIdentifier: security_hub_findings + FieldId: 666a9662-777c-4f3f-b000-a75f6509cdb9.2.1725478010315 + Values: + - CategoricalMeasureField: + AggregationFunction: COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725203112717 + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 666a9662-777c-4f3f-b000-a75f6509cdb9.0.1725202837878 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725203112717 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 666a9662-777c-4f3f-b000-a75f6509cdb9.0.1725202837878 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 666a9662-777c-4f3f-b000-a75f6509cdb9.2.1725478010315 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: [] + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings By Account + Visibility: VISIBLE + VisualId: 3d29486a-f959-426c-8342-68411f67d84f + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.2.1725203198549 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: f5c6a49d-5aca-4c2a-95be-eda23e2cca28 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.2.1725203198549 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Access Analyser Finding + DataSetIdentifier: security_hub_findings + FieldId: 666a9662-777c-4f3f-b000-a75f6509cdb9.2.1725203214752 + Values: + - CategoricalMeasureField: + AggregationFunction: COUNT + Column: + ColumnName: Access Analyser Id + DataSetIdentifier: security_hub_findings + FieldId: dd9d7ac7-9c39-4483-a722-b0359982e2f6.2.1725478093926 + Legend: + Width: 193px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: dd9d7ac7-9c39-4483-a722-b0359982e2f6.2.1725478093926 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.2.1725203198549 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 666a9662-777c-4f3f-b000-a75f6509cdb9.2.1725203214752 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: dd9d7ac7-9c39-4483-a722-b0359982e2f6.2.1725478093926 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: [] + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings + Visibility: VISIBLE + VisualId: 8d643c8d-dd0c-4958-8f55-b4d887411dd8 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725202942266 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 8201b6ba-969d-4457-a79a-5ae3de223777 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725202942266 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725202942266 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Access Analyser Finding + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725202857231 + HierarchyId: c8611ad2-108c-4955-a19c-d4e1747ceaf4 + Values: [] + Orientation: VERTICAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725202942266 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725202942266 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725202857231 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: Access Analyser Finding + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: c8611ad2-108c-4955-a19c-d4e1747ceaf4 + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725202942266 + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: New Findings By Date + Visibility: VISIBLE + VisualId: 58cbc248-1905-4957-a5ef-ee4f16885169 + - PivotTableVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - d83a723a-7362-4237-83ee-acb3317a7856.4.1725202105895 + - 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.3.1725202089840 + - a9eef287-a1a8-4a31-a03d-67c772d8f5c0.5.1725202117482 + - 666a9662-777c-4f3f-b000-a75f6509cdb9.2.1725202065589 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: a97068c5-4a39-4512-9929-b3dac663e772 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldOptions: + CollapseStateOptions: + - State: COLLAPSED + Target: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.5.1725202156288 + DataPathOptions: + - DataPathList: + - FieldId: 666a9662-777c-4f3f-b000-a75f6509cdb9.2.1725202065589 + FieldValue: Access Analyser Finding + Width: 235px + - DataPathList: + - FieldId: 675552e2-6856-4f32-a4a1-91006c852065.6.1725202215381 + FieldValue: Workflow State Icon + Width: 62px + SelectedFieldOptions: + - FieldId: 675552e2-6856-4f32-a4a1-91006c852065.6.1725202215381 + Visibility: VISIBLE + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.4.1725202105895 + Visibility: VISIBLE + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.3.1725202089840 + Visibility: VISIBLE + - FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.5.1725202117482 + Visibility: VISIBLE + - FieldId: 666a9662-777c-4f3f-b000-a75f6509cdb9.2.1725202065589 + Visibility: VISIBLE + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.5.1725202156288 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.9.1725202548823 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.recordstate.8.1725202490265 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: + - CategoricalDimensionField: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.recordstate.8.1725202490265 + Rows: + - CategoricalDimensionField: + Column: + ColumnName: Workflow State Icon + DataSetIdentifier: security_hub_findings + FieldId: 675552e2-6856-4f32-a4a1-91006c852065.6.1725202215381 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.4.1725202105895 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.3.1725202089840 + - CategoricalDimensionField: + Column: + ColumnName: Resource Id + DataSetIdentifier: security_hub_findings + FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.5.1725202117482 + - CategoricalDimensionField: + Column: + ColumnName: Access Analyser Finding + DataSetIdentifier: security_hub_findings + FieldId: 666a9662-777c-4f3f-b000-a75f6509cdb9.2.1725202065589 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.5.1725202156288 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.9.1725202548823 + Values: [] + SortConfiguration: + FieldSortOptions: [] + TableOptions: + CellStyle: + TextWrap: NONE + CollapsedRowDimensionsVisibility: HIDDEN + ColumnHeaderStyle: + Height: 25 + TextWrap: WRAP + RowAlternateColorOptions: + Status: DISABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + Height: 25 + TextWrap: WRAP + RowsLayout: TABULAR + TotalOptions: + ColumnTotalOptions: + Placement: END + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + RowTotalOptions: + Placement: AUTO + Subtitle: + FormatText: + RichText: Click on Finding to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings + Visibility: VISIBLE + VisualId: 9b3b8371-b562-4942-aa47-d3a3f23753dc + - TableVisual: + Actions: [] + ChartConfiguration: + FieldOptions: + Order: [] + SelectedFieldOptions: + - FieldId: 675552e2-6856-4f32-a4a1-91006c852065.6.1725202215381 + Width: 34px + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.3.1725202089840 + Width: 70px + - FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.5.1725202117482 + Width: 256px + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.5.1725202156288 + Width: 67px + FieldWells: + TableAggregatedFieldWells: + GroupBy: + - CategoricalDimensionField: + Column: + ColumnName: Workflow State Icon + DataSetIdentifier: security_hub_findings + FieldId: 675552e2-6856-4f32-a4a1-91006c852065.6.1725202215381 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.4.1725202105895 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.3.1725202089840 + - CategoricalDimensionField: + Column: + ColumnName: Resource Id + DataSetIdentifier: security_hub_findings + FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.5.1725202117482 + - CategoricalDimensionField: + Column: + ColumnName: Access Analyser Finding + DataSetIdentifier: security_hub_findings + FieldId: 666a9662-777c-4f3f-b000-a75f6509cdb9.2.1725202065589 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.5.1725202156288 + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + DateGranularity: SECOND + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.6.1725202264373 + - CategoricalDimensionField: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.recordstate.8.1725202490265 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.9.1725202548823 + Values: [] + SortConfiguration: + RowSort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.6.1725202264373 + TableOptions: + HeaderStyle: + Height: 25 + TextWrap: WRAP + Subtitle: + Visibility: VISIBLE + Title: + Visibility: VISIBLE + VisualId: 6d7f9f24-ed7c-4266-88f3-b24227dbb47a + - PieChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFieldOptions: ALL_FIELDS + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: bd08eb55-614f-4faf-ad03-9c52aa3674dd + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: VISIBLE + DonutOptions: + ArcOptions: + ArcThickness: MEDIUM + FieldWells: + PieChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725202857231 + Values: + - CategoricalMeasureField: + AggregationFunction: COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725203112717 + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725203112717 + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725202857231 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725203112717 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + VisualPalette: + ColorMap: + - Color: '#F7E65A' + Element: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725202857231 + FieldValue: "\U0001F7E1 LOW" + ColumnHierarchies: [] + Subtitle: + FormatText: + RichText: Click to Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings by Severity + Visibility: VISIBLE + VisualId: 5c2aeff5-11d3-4326-b956-036fb390309e + - ContentType: INTERACTIVE + FilterControls: + - RelativeDateTime: + FilterControlId: d003c0bc-b7f1-4aad-8cb0-c2667d168a7c + SourceFilterId: 876c059c-953b-4882-8f76-b7f7c216ac4a + Title: Date Filter + Layouts: + - Configuration: + GridLayout: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + Elements: + - ColumnIndex: 0 + ColumnSpan: 18 + ElementId: c4ec9314-20c1-49f8-872a-87160ad519a8 + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 18 + ColumnSpan: 14 + ElementId: 3cf3be76-8165-400b-beff-e70e800ebd84 + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 34 + ElementId: d003c0bc-b7f1-4aad-8cb0-c2667d168a7c + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 12 + ElementId: 6d5bfd76-6bbe-4869-b0ef-19ac864f7d63 + ElementType: VISUAL + RowIndex: 6 + RowSpan: 6 + - ColumnIndex: 12 + ColumnSpan: 12 + ElementId: 368e09d8-df96-4885-9a27-9daf9cf80289 + ElementType: VISUAL + RowIndex: 6 + RowSpan: 6 + - ColumnIndex: 24 + ColumnSpan: 10 + ElementId: 98e69516-0d06-4ae9-9aa3-1830a943cd6d + ElementType: VISUAL + RowIndex: 6 + RowSpan: 6 + - ColumnIndex: 0 + ColumnSpan: 34 + ElementId: beab88dd-dc21-4664-ac03-eb3b8047d962 + ElementType: VISUAL + RowIndex: 12 + RowSpan: 5 + - ColumnIndex: 0 + ColumnSpan: 34 + ElementId: 9e74d7db-0a33-4c2c-aa29-254b2f8bb5bd + ElementType: VISUAL + RowIndex: 17 + RowSpan: 10 + Name: AWS Health + SheetId: 2f7a933b-dcd8-4926-9440-e8fc28b7309e + TextBoxes: + - Content: |- + + AWS Health Events + + SheetTextBoxId: c4ec9314-20c1-49f8-872a-87160ad519a8 + - Content: |- + + + + SheetTextBoxId: 3cf3be76-8165-400b-beff-e70e800ebd84 + Visuals: + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - bb0ef498-130c-4975-b4a6-2b6df36e90ae.1.1725373244284 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 83ae2b84-fa3c-454d-b8ec-1fdc47146731 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + DataLabelTypes: + - DataPathLabelType: + Visibility: VISIBLE + Overlap: DISABLE_OVERLAP + TotalsVisibility: VISIBLE + Visibility: VISIBLE + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Health Service + DataSetIdentifier: security_hub_findings + FieldId: bb0ef498-130c-4975-b4a6-2b6df36e90ae.1.1725373244284 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Health Event + DataSetIdentifier: security_hub_findings + FieldId: 2d2c3ee6-67ce-47ca-8e54-308dd2aa2bb2.1.1725373248712 + Values: + - CategoricalMeasureField: + AggregationFunction: COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725373268776 + Legend: + Width: 172px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725373268776 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: bb0ef498-130c-4975-b4a6-2b6df36e90ae.1.1725373244284 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 2d2c3ee6-67ce-47ca-8e54-308dd2aa2bb2.1.1725373248712 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725373268776 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Services And Events + Visibility: VISIBLE + VisualId: 6d5bfd76-6bbe-4869-b0ef-19ac864f7d63 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.1.1725372659661 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: dd8e6f9c-c1b2-412b-bd71-7a21455b7772 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.1.1725372659661 + HierarchyId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.1.1725372659661 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Health Service + DataSetIdentifier: security_hub_findings + FieldId: bb0ef498-130c-4975-b4a6-2b6df36e90ae.1.1725372685754 + HierarchyId: 2505d0b1-6e72-4d51-bb64-6fbfaa62932e + Values: [] + Legend: + Position: RIGHT + Visibility: VISIBLE + Width: 121px + Orientation: VERTICAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.1.1725372659661 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.1.1725372659661 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: bb0ef498-130c-4975-b4a6-2b6df36e90ae.1.1725372685754 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: Health Service + DataSetIdentifier: security_hub_findings + - ColumnName: Account + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 2505d0b1-6e72-4d51-bb64-6fbfaa62932e + - DateTimeHierarchy: + HierarchyId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.1.1725372659661 + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Timeline + Visibility: VISIBLE + VisualId: beab88dd-dc21-4664-ac03-eb3b8047d962 + - TableVisual: + Actions: [] + ChartConfiguration: + FieldOptions: + Order: [] + SelectedFieldOptions: + - CustomLabel: Updated + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.1.1725280897633 + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.4.1725280946018 + Width: 80px + - FieldId: 2d2c3ee6-67ce-47ca-8e54-308dd2aa2bb2.10.1725372873179 + Width: 265px + - CustomLabel: Region + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.region.5.1725280975443 + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.2.1725280904772 + Width: 1405px + - CustomLabel: Title + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725280877717 + - CustomLabel: JSON + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.7.1725281147197 + FieldWells: + TableAggregatedFieldWells: + GroupBy: + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.1.1725280897633 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.10.1725373452513 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.9.1725373096674 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.4.1725280946018 + - CategoricalDimensionField: + Column: + ColumnName: Health Service + DataSetIdentifier: security_hub_findings + FieldId: bb0ef498-130c-4975-b4a6-2b6df36e90ae.9.1725292959180 + - CategoricalDimensionField: + Column: + ColumnName: Health Event + DataSetIdentifier: security_hub_findings + FieldId: 2d2c3ee6-67ce-47ca-8e54-308dd2aa2bb2.10.1725372873179 + - CategoricalDimensionField: + Column: + ColumnName: region + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.region.5.1725280975443 + - CategoricalDimensionField: + Column: + ColumnName: Description + DataSetIdentifier: security_hub_findings + FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.2.1725280904772 + - CategoricalDimensionField: + Column: + ColumnName: Resource Id + DataSetIdentifier: security_hub_findings + FieldId: a9eef287-a1a8-4a31-a03d-67c772d8f5c0.3.1725280921798 + - CategoricalDimensionField: + Column: + ColumnName: title + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725280877717 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.7.1725281147197 + Values: [] + SortConfiguration: {} + TableOptions: + CellStyle: + Height: 25 + HeaderStyle: + Height: 25 + TextWrap: WRAP + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Events + Visibility: VISIBLE + VisualId: 9e74d7db-0a33-4c2c-aa29-254b2f8bb5bd + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - d83a723a-7362-4237-83ee-acb3317a7856.1.1725373152991 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 3e0c6542-ce3e-48a8-93f5-a91a03d58d91 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + DataLabelTypes: + - DataPathLabelType: + Visibility: VISIBLE + Overlap: DISABLE_OVERLAP + TotalsVisibility: VISIBLE + Visibility: VISIBLE + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.1.1725373152991 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.0.1725373147062 + Values: + - CategoricalMeasureField: + AggregationFunction: COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725373278338 + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725373278338 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.0.1725373147062 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.1.1725373152991 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725373278338 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Accounts + Visibility: VISIBLE + VisualId: 368e09d8-df96-4885-9a27-9daf9cf80289 + - PieChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFieldOptions: ALL_FIELDS + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 133da1d1-2717-4eb9-be27-d37f3c42cfd5 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + DataLabels: + CategoryLabelVisibility: VISIBLE + Overlap: DISABLE_OVERLAP + Position: OUTSIDE + Visibility: VISIBLE + DonutOptions: + ArcOptions: + ArcThickness: MEDIUM + FieldWells: + PieChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.0.1725373307775 + Values: [] + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.0.1725373307775 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: By Severity + Visibility: VISIBLE + VisualId: 98e69516-0d06-4ae9-9aa3-1830a943cd6d + - ContentType: INTERACTIVE + FilterControls: + - CrossSheet: + FilterControlId: 70c4ed19-954f-4782-85f2-f8bbc16d1d34 + SourceFilterId: c27dd4eb-ad20-4009-a2fd-cf3e95415c28 + Layouts: + - Configuration: + GridLayout: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + Elements: + - ColumnIndex: 0 + ColumnSpan: 30 + ElementId: 5ecd211e-19d2-4de0-8e48-cb1969e077e6 + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 30 + ElementId: 70c4ed19-954f-4782-85f2-f8bbc16d1d34 + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 12 + ElementId: adbc7b72-8033-478a-a4e7-8b9c77bcf2ec + ElementType: VISUAL + RowIndex: 6 + RowSpan: 6 + - ColumnIndex: 12 + ColumnSpan: 13 + ElementId: 8cd2b85e-e680-4427-9095-8f76e108f2a1 + ElementType: VISUAL + RowIndex: 6 + RowSpan: 6 + - ColumnIndex: 25 + ColumnSpan: 10 + ElementId: f7c648d4-41c9-4ff6-8780-1d9864321679 + ElementType: VISUAL + RowIndex: 6 + RowSpan: 6 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 31478efa-41a3-4d67-a930-3d9709a43096 + ElementType: VISUAL + RowIndex: 12 + RowSpan: 8 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 646227a3-977f-4b1b-a48f-634b9f05f864 + ElementType: VISUAL + RowIndex: 20 + RowSpan: 14 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: b244af73-762f-4ab8-be7c-35f6e16e137c + ElementType: VISUAL + RowIndex: 34 + RowSpan: 14 + Name: Amazon Macie + SheetControlLayouts: + - Configuration: + GridLayout: + Elements: [] + SheetId: f379976d-a6e2-4c55-83eb-acf2f5991369 + TextBoxes: + - Content: |- + + Amazon Macie Findings + + SheetTextBoxId: 5ecd211e-19d2-4de0-8e48-cb1969e077e6 + Visuals: + - PieChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedColumns: + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + SelectedFields: + - 39b05b41-2e29-4bee-9d03-8c405e616498.2.1725280012364 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 6cc68e85-c58f-40b3-aff1-ff7b8ce45382 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: VISIBLE + DonutOptions: + ArcOptions: + ArcThickness: MEDIUM + FieldWells: + PieChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.2.1725280012364 + HierarchyId: d7d11c06-b77b-49ca-ae2c-987a48593a7a + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + Legend: + Width: 106px + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.2.1725280012364 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: d7d11c06-b77b-49ca-ae2c-987a48593a7a + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Severity + Visibility: VISIBLE + VisualId: f7c648d4-41c9-4ff6-8780-1d9864321679 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedColumns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + SelectedFields: + - 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 22444b53-e2dc-4cae-b4dd-cdde69ef1d83 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + CategoryAxis: + ScrollbarOptions: + VisibleRange: + PercentRange: + From: 73.68421052631582 + To: 100.0 + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + HierarchyId: 52c0b8af-5626-448b-bf88-61ba2fc914af + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.1.1725279949485 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + Legend: + Width: 106px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.1.1725279949485 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 52c0b8af-5626-448b-bf88-61ba2fc914af + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings + Visibility: VISIBLE + VisualId: adbc7b72-8033-478a-a4e7-8b9c77bcf2ec + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: c6584ba6-e531-45a5-87ab-fdb03ea811b6 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + HierarchyId: ebcbb855-02e5-4320-83c6-4519eb00ac2f + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: GuardDuty ID + DataSetIdentifier: security_hub_findings + FieldId: dca46772-7bfd-447b-bda6-ee2a646bd737.2.1726419569046 + Legend: + Width: 106px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: dca46772-7bfd-447b-bda6-ee2a646bd737.2.1726419569046 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: ebcbb855-02e5-4320-83c6-4519eb00ac2f + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Accounts + Visibility: VISIBLE + VisualId: 8cd2b85e-e680-4427-9095-8f76e108f2a1 + - PivotTableVisual: + Actions: [] + ChartConfiguration: + FieldOptions: + CollapseStateOptions: + - State: COLLAPSED + Target: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Sameeksha Garg + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + FieldValue: S3Bucket + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: sechub-yash-datafirehose-25may + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: "\U0001F534 HIGH" + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: The S3 bucket is shared with an external AWS account + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.8.1726419958393 + FieldValue: arn:aws:s3:::sechub-yash-datafirehose-25may + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + FieldValue: '2024-09-09 00:00:00.000' + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Sameeksha Garg + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + FieldValue: S3Bucket + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: sechub-yash-datafirehose-25may + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: "\U0001F534 HIGH" + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: The S3 bucket is shared with an external AWS account + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.8.1726419958393 + FieldValue: "The access control list (ACL) or bucket policy for the\ + \ S3 bucket was changed to allow the bucket to be shared with an\ + \ AWS account that isn\u2019t part of your organization." + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + FieldValue: '2024-09-09 00:00:00.000' + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Sameeksha Garg + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + FieldValue: S3Bucket + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: cid-509374597934-security-hub + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: "\U0001F534 HIGH" + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: The S3 bucket is shared with an external AWS account + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.8.1726419958393 + FieldValue: "The access control list (ACL) or bucket policy for the\ + \ S3 bucket was changed to allow the bucket to be shared with an\ + \ AWS account that isn\u2019t part of your organization." + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + FieldValue: '2024-09-16 00:00:00.000' + DataPathOptions: + - DataPathList: + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: title + Width: 312px + - DataPathList: + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: Resource Name + Width: 174px + - DataPathList: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Account + Width: 160px + - DataPathList: + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: Severity Icon + Width: 148px + SelectedFieldOptions: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + Visibility: VISIBLE + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + Visibility: VISIBLE + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + Visibility: VISIBLE + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + Visibility: VISIBLE + - CustomLabel: Title + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + Visibility: VISIBLE + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.8.1726419958393 + Visibility: VISIBLE + - CustomLabel: Updated + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + Visibility: VISIBLE + - CustomLabel: JSON + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.3.1725267269336 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: [] + Rows: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + - CategoricalDimensionField: + Column: + ColumnName: Resource Name + DataSetIdentifier: security_hub_findings + FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + - CategoricalDimensionField: + Column: + ColumnName: title + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + - CategoricalDimensionField: + Column: + ColumnName: Description + DataSetIdentifier: security_hub_findings + FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.8.1726419958393 + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.3.1725267269336 + Values: [] + SortConfiguration: + FieldSortOptions: [] + TableOptions: + CellStyle: + TextWrap: NONE + VerticalTextAlignment: TOP + ColumnHeaderStyle: + Height: 25 + TextWrap: WRAP + RowAlternateColorOptions: + Status: DISABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + Height: 25 + TextWrap: WRAP + RowsLayout: TABULAR + TotalOptions: + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + Subtitle: + Visibility: VISIBLE + Title: + Visibility: VISIBLE + VisualId: 646227a3-977f-4b1b-a48f-634b9f05f864 + - TableVisual: + Actions: [] + ChartConfiguration: + FieldOptions: + Order: [] + SelectedFieldOptions: + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + Width: 36px + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + Width: 619px + FieldWells: + TableAggregatedFieldWells: + GroupBy: + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + - CategoricalDimensionField: + Column: + ColumnName: Resource Name + DataSetIdentifier: security_hub_findings + FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + - CategoricalDimensionField: + Column: + ColumnName: title + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + - CategoricalDimensionField: + Column: + ColumnName: resource_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.1.1725203685581 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.3.1725267269336 + Values: [] + SortConfiguration: + RowSort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + TableOptions: + HeaderStyle: + Height: 25 + TextWrap: WRAP + Subtitle: + Visibility: VISIBLE + Title: + Visibility: VISIBLE + VisualId: b244af73-762f-4ab8-be7c-35f6e16e137c + - BarChartVisual: + Actions: [] + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + HierarchyId: ac0dabe2-9441-4cba-8c04-f258852f9ec0 + Values: [] + Legend: + Width: 106px + Orientation: VERTICAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + ColorItemsLimit: + OtherCategories: EXCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: ac0dabe2-9441-4cba-8c04-f258852f9ec0 + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + Subtitle: + Visibility: VISIBLE + Title: + Visibility: VISIBLE + VisualId: 31478efa-41a3-4d67-a930-3d9709a43096 + - ContentType: INTERACTIVE + FilterControls: + - CrossSheet: + FilterControlId: b7104495-fbae-4fbd-a105-566f1cbc20fe + SourceFilterId: c27dd4eb-ad20-4009-a2fd-cf3e95415c28 + Layouts: + - Configuration: + GridLayout: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + Elements: + - ColumnIndex: 0 + ColumnSpan: 30 + ElementId: 797b60de-7a6d-495e-a107-ccda590c9a5b + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 30 + ElementId: b7104495-fbae-4fbd-a105-566f1cbc20fe + ElementType: FILTER_CONTROL + RowIndex: 3 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 12 + ElementId: 51c10178-7f05-4779-9e94-c3b799a9099b + ElementType: VISUAL + RowIndex: 6 + RowSpan: 6 + - ColumnIndex: 12 + ColumnSpan: 13 + ElementId: 087020b6-8746-49eb-95d3-b92a643f9b77 + ElementType: VISUAL + RowIndex: 6 + RowSpan: 6 + - ColumnIndex: 25 + ColumnSpan: 10 + ElementId: 80af58b4-fac6-4504-bc6b-21db62704129 + ElementType: VISUAL + RowIndex: 6 + RowSpan: 6 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: 48701ff0-a224-40ed-8944-b79ee3fdec01 + ElementType: VISUAL + RowIndex: 12 + RowSpan: 8 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: db8438a4-af16-4041-b708-79445b818912 + ElementType: VISUAL + RowIndex: 20 + RowSpan: 14 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: ee6af850-b1fc-4a88-b41e-b92c0a4044b8 + ElementType: VISUAL + RowIndex: 34 + RowSpan: 14 + Name: AWS Firewall Manager + SheetControlLayouts: + - Configuration: + GridLayout: + Elements: [] + SheetId: d8aef832-1c06-461b-9bdb-f95826d2bcd7 + TextBoxes: + - Content: |- + + AWS Firewall Manager Findings + + SheetTextBoxId: 797b60de-7a6d-495e-a107-ccda590c9a5b + Visuals: + - PieChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedColumns: + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + SelectedFields: + - 39b05b41-2e29-4bee-9d03-8c405e616498.2.1725280012364 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 4af18035-5e56-4e4d-8d75-e4218ccefc28 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: VISIBLE + DonutOptions: + ArcOptions: + ArcThickness: MEDIUM + FieldWells: + PieChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.2.1725280012364 + HierarchyId: 1c6d5bfb-6fab-40c8-9b7b-dc4134b975ac + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + Legend: + Width: 106px + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.2.1725280012364 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 1c6d5bfb-6fab-40c8-9b7b-dc4134b975ac + Subtitle: + Visibility: VISIBLE + Title: + Visibility: VISIBLE + VisualId: 80af58b4-fac6-4504-bc6b-21db62704129 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedColumns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + SelectedFields: + - 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 9dcf063e-cec1-46e5-a152-fbf4b47e8557 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + CategoryAxis: + ScrollbarOptions: + VisibleRange: + PercentRange: + From: 73.68421052631582 + To: 100.0 + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + HierarchyId: 8aabf82a-0fb9-4381-ba5a-768625444f9b + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.1.1725279949485 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + Legend: + Width: 106px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.1.1725279949485 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725279969960 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 8aabf82a-0fb9-4381-ba5a-768625444f9b + Subtitle: + Visibility: VISIBLE + Title: + Visibility: VISIBLE + VisualId: 51c10178-7f05-4779-9e94-c3b799a9099b + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 65543992-7de6-4f67-8339-3ec55b2c2122 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + HierarchyId: 5ad44505-6877-40bd-94bb-29fd0be57573 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: GuardDuty ID + DataSetIdentifier: security_hub_findings + FieldId: dca46772-7bfd-447b-bda6-ee2a646bd737.2.1726419569046 + Legend: + Width: 106px + Orientation: HORIZONTAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.1.1725279868769 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: dca46772-7bfd-447b-bda6-ee2a646bd737.2.1726419569046 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 5ad44505-6877-40bd-94bb-29fd0be57573 + Subtitle: + Visibility: VISIBLE + Title: + Visibility: VISIBLE + VisualId: 087020b6-8746-49eb-95d3-b92a643f9b77 + - PivotTableVisual: + Actions: [] + ChartConfiguration: + FieldOptions: + CollapseStateOptions: + - State: COLLAPSED + Target: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Sameeksha Garg + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + FieldValue: S3Bucket + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: sechub-yash-datafirehose-25may + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: "\U0001F534 HIGH" + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: The S3 bucket is shared with an external AWS account + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.8.1726419958393 + FieldValue: arn:aws:s3:::sechub-yash-datafirehose-25may + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + FieldValue: '2024-09-09 00:00:00.000' + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Sameeksha Garg + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + FieldValue: S3Bucket + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: sechub-yash-datafirehose-25may + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: "\U0001F534 HIGH" + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: The S3 bucket is shared with an external AWS account + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.8.1726419958393 + FieldValue: "The access control list (ACL) or bucket policy for the\ + \ S3 bucket was changed to allow the bucket to be shared with an\ + \ AWS account that isn\u2019t part of your organization." + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + FieldValue: '2024-09-09 00:00:00.000' + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Sameeksha Garg + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + FieldValue: Other + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + FieldValue: E1KD4CAEPXTA0G + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: "\U0001F7E2 INFORMATIONAL" + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: Resource is missing Firewall Manager managed web ACL + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.8.1726419958393 + FieldValue: Resource E1KD4CAEPXTA0G doesn't have AWS Firewall Manager + managed web ACL according to Firewall Manager policy arn:aws:fms:us-east-1:509374597934:policy/02179575-7979-4a47-9d46-02b17c73978d. + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + FieldValue: '2024-08-20 00:00:00.000' + DataPathOptions: + - DataPathList: + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + FieldValue: title + Width: 312px + - DataPathList: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + FieldValue: Account + Width: 160px + - DataPathList: + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + FieldValue: Severity Icon + Width: 52px + SelectedFieldOptions: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + Visibility: VISIBLE + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + Visibility: VISIBLE + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + Visibility: VISIBLE + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + Visibility: VISIBLE + - FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.8.1726419958393 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.3.1725267269336 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: [] + Rows: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + - CategoricalDimensionField: + Column: + ColumnName: Resource Name + DataSetIdentifier: security_hub_findings + FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + - CategoricalDimensionField: + Column: + ColumnName: title + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + - CategoricalDimensionField: + Column: + ColumnName: Description + DataSetIdentifier: security_hub_findings + FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.8.1726419958393 + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.3.1725267269336 + Values: [] + SortConfiguration: + FieldSortOptions: [] + TableOptions: + CellStyle: + TextWrap: NONE + VerticalTextAlignment: TOP + ColumnHeaderStyle: + Height: 25 + TextWrap: WRAP + RowAlternateColorOptions: + Status: DISABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + Height: 25 + TextWrap: WRAP + RowsLayout: TABULAR + TotalOptions: + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + Subtitle: + Visibility: VISIBLE + Title: + Visibility: VISIBLE + VisualId: db8438a4-af16-4041-b708-79445b818912 + - TableVisual: + Actions: [] + ChartConfiguration: + FieldOptions: + Order: [] + SelectedFieldOptions: + - FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + Width: 36px + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + Width: 619px + FieldWells: + TableAggregatedFieldWells: + GroupBy: + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725277397484 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.6.1725277420573 + - CategoricalDimensionField: + Column: + ColumnName: Resource Name + DataSetIdentifier: security_hub_findings + FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1725277428759 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.4.1725267295464 + - CategoricalDimensionField: + Column: + ColumnName: title + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.title.0.1725203673421 + - CategoricalDimensionField: + Column: + ColumnName: resource_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.1.1725203685581 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.3.1725267269336 + Values: [] + SortConfiguration: + RowSort: + - FieldSort: + Direction: DESC + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.2.1725267235842 + TableOptions: + HeaderStyle: + Height: 25 + TextWrap: WRAP + Subtitle: + Visibility: VISIBLE + Title: + Visibility: VISIBLE + VisualId: ee6af850-b1fc-4a88-b41e-b92c0a4044b8 + - BarChartVisual: + Actions: [] + ChartConfiguration: + BarsArrangement: STACKED + DataLabels: + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + HierarchyId: 98ee300c-275a-4beb-9d1c-8de10632b5c5 + Values: [] + Legend: + Width: 106px + Orientation: VERTICAL + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + ColorItemsLimit: + OtherCategories: EXCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 39b05b41-2e29-4bee-9d03-8c405e616498.1.1725277798543 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: finding_service + DataSetIdentifier: security_hub_findings + - ColumnName: Severity Icon + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: 98ee300c-275a-4beb-9d1c-8de10632b5c5 + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725277815497 + Subtitle: + Visibility: VISIBLE + Title: + Visibility: VISIBLE + VisualId: 48701ff0-a224-40ed-8944-b79ee3fdec01 + - ContentType: INTERACTIVE + FilterControls: + - Dropdown: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + FilterControlId: 2b7944ef-dfac-46da-8731-332dce8482c1 + SourceFilterId: afa53772-b1e9-4334-ba56-98d147b7b7b1 + Title: Security Product + Type: MULTI_SELECT + Layouts: + - Configuration: + GridLayout: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + Elements: + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: a4da6bda-294d-4e2f-8e4b-b7086edf01ea + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 3 + ElementId: 0e1b6406-0f5f-4eb1-a194-ac4e1e54f2ba + ElementType: PARAMETER_CONTROL + RowIndex: 3 + RowSpan: 3 + - ColumnIndex: 3 + ColumnSpan: 20 + ElementId: db8311de-840e-47fa-8308-1bf9716e759f + ElementType: VISUAL + RowIndex: 3 + RowSpan: 10 + - ColumnIndex: 23 + ColumnSpan: 6 + ElementId: ca9d936f-1bad-487e-a9e7-08d6ff7244e4 + ElementType: VISUAL + RowIndex: 3 + RowSpan: 4 + - ColumnIndex: 29 + ColumnSpan: 3 + ElementId: 55450235-b9e0-4418-82a9-db1e4b315ef9 + ElementType: VISUAL + RowIndex: 3 + RowSpan: 2 + - ColumnIndex: 32 + ColumnSpan: 3 + ElementId: e14dba31-06a0-4282-941d-acb831f84d63 + ElementType: VISUAL + RowIndex: 3 + RowSpan: 2 + - ColumnIndex: 29 + ColumnSpan: 3 + ElementId: bbceb6cd-d107-4951-b2da-097ce42c9d39 + ElementType: VISUAL + RowIndex: 5 + RowSpan: 2 + - ColumnIndex: 32 + ColumnSpan: 3 + ElementId: 16451fe7-f93f-4b9e-8e47-a510f5ffaab1 + ElementType: VISUAL + RowIndex: 5 + RowSpan: 2 + - ColumnIndex: 0 + ColumnSpan: 3 + ElementId: 469e8584-0252-4161-948f-d1fffef52cbe + ElementType: PARAMETER_CONTROL + RowIndex: 6 + RowSpan: 3 + - ColumnIndex: 23 + ColumnSpan: 13 + ElementId: f28c28e3-cb7f-4381-b7d5-baa908de0165 + ElementType: VISUAL + RowIndex: 7 + RowSpan: 6 + - ColumnIndex: 0 + ColumnSpan: 35 + ElementId: c13866d2-2383-438a-bc27-2069fe756e15 + ElementType: TEXT_BOX + RowIndex: 13 + RowSpan: 3 + - ColumnIndex: 0 + ColumnSpan: 21 + ElementId: a9253432-bc2a-46d5-bef1-72da8948660d + ElementType: VISUAL + RowIndex: 16 + RowSpan: 10 + - ColumnIndex: 21 + ColumnSpan: 13 + ElementId: aa08493f-84d9-4618-8045-7064904c1d12 + ElementType: VISUAL + RowIndex: 16 + RowSpan: 10 + - ColumnIndex: 0 + ColumnSpan: 12 + ElementId: 3832fff0-8c02-4e1d-a1db-0dd7eae8b864 + ElementType: VISUAL + RowIndex: 26 + RowSpan: 8 + - ColumnIndex: 12 + ColumnSpan: 23 + ElementId: 4124925e-90e8-4773-97c8-c5a2914f36c4 + ElementType: VISUAL + RowIndex: 26 + RowSpan: 8 + - ColumnIndex: 0 + ColumnSpan: 34 + ElementId: 1e8948ff-d780-48a9-84ad-7285c89e7341 + ElementType: VISUAL + RowIndex: 34 + RowSpan: 7 + - ColumnIndex: 0 + ColumnSpan: 36 + ElementId: b623c608-ed11-4f4f-a477-7a03ebb6b289 + ElementType: VISUAL + RowIndex: 47 + RowSpan: 16 + - ColumnIndex: 0 + ColumnSpan: 36 + ElementId: 57d9f0d2-36ce-4ec3-8c2f-400d27f9641f + ElementType: VISUAL + RowIndex: 63 + RowSpan: 12 + - ColumnIndex: 0 + ColumnSpan: 18 + ElementId: 7baf0209-8d9f-4974-934c-e35ee0b6cc84 + ElementType: VISUAL + RowIndex: 75 + RowSpan: 8 + - ColumnIndex: 18 + ColumnSpan: 18 + ElementId: ce2b5954-447a-4452-a4d3-8acf7f6d6df9 + ElementType: VISUAL + RowIndex: 75 + RowSpan: 8 + - ColumnIndex: 0 + ColumnSpan: 18 + ElementId: 6eb90a47-c966-468d-b4fd-7f8daeb58ec7 + ElementType: VISUAL + RowIndex: 83 + RowSpan: 8 + - ColumnIndex: 18 + ColumnSpan: 18 + ElementId: b3ca712d-0301-42f8-9e53-b3e836199441 + ElementType: VISUAL + RowIndex: 83 + RowSpan: 8 + Name: AWS Security Hub + ParameterControls: + - List: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: HIDDEN + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 0e1b6406-0f5f-4eb1-a194-ac4e1e54f2ba + SelectableValues: + Values: + - Account + - Control + - Standard + SourceParameterName: GroupBy1 + Title: GroupBy + Type: SINGLE_SELECT + - List: + DisplayOptions: + InfoIconLabelOptions: + Visibility: HIDDEN + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: HIDDEN + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 469e8584-0252-4161-948f-d1fffef52cbe + SelectableValues: + Values: + - Day + - Month + - Week + SourceParameterName: TimeAggregate + Title: Time Aggregate + Type: SINGLE_SELECT + - Dropdown: + DisplayOptions: + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 97e2faf9-75de-404d-83f9-62afc7700bde + SelectableValues: + LinkToDataSetColumn: + ColumnName: __standard_name + DataSetIdentifier: security_hub_findings + SourceParameterName: Standard + Title: Standard + Type: MULTI_SELECT + - Dropdown: + DisplayOptions: + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 2057dd1d-5a92-4486-9ddf-20c9822775c7 + SelectableValues: + LinkToDataSetColumn: + ColumnName: __controlid + DataSetIdentifier: security_hub_findings + SourceParameterName: Control + Title: Control + Type: MULTI_SELECT + - Dropdown: + DisplayOptions: + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: bbc8d40f-9da3-4533-843b-7f981f0858de + SelectableValues: + LinkToDataSetColumn: + ColumnName: awsaccountname + DataSetIdentifier: security_hub_findings + SourceParameterName: LinkedAccountName + Title: LinkedAccountName + Type: MULTI_SELECT + SheetControlLayouts: + - Configuration: + GridLayout: + Elements: + - ColumnIndex: 2 + ColumnSpan: 2 + ElementId: 2b7944ef-dfac-46da-8731-332dce8482c1 + ElementType: FILTER_CONTROL + RowIndex: 0 + RowSpan: 1 + - ColumnSpan: 2 + ElementId: 97e2faf9-75de-404d-83f9-62afc7700bde + ElementType: PARAMETER_CONTROL + RowSpan: 1 + - ColumnSpan: 2 + ElementId: 2057dd1d-5a92-4486-9ddf-20c9822775c7 + ElementType: PARAMETER_CONTROL + RowSpan: 1 + - ColumnSpan: 2 + ElementId: bbc8d40f-9da3-4533-843b-7f981f0858de + ElementType: PARAMETER_CONTROL + RowSpan: 1 + SheetId: 13f36456-e53f-4793-9e6c-f645a874cf20 + TextBoxes: + - Content: |- + + Score Summary + + SheetTextBoxId: a4da6bda-294d-4e2f-8e4b-b7086edf01ea + - Content: |- + +
+
+ Security Standards +
+ SheetTextBoxId: c13866d2-2383-438a-bc27-2069fe756e15 + Visuals: + - BarChartVisual: + ChartConfiguration: + BarsArrangement: STACKED + CategoryAxis: + ScrollbarOptions: + Visibility: HIDDEN + CategoryLabelOptions: + Visibility: HIDDEN + DataLabels: + CategoryLabelVisibility: VISIBLE + LabelFontConfiguration: + FontSize: + Relative: LARGE + MeasureLabelVisibility: HIDDEN + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1725137893576 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1724830965887 + Legend: + Height: 40px + Position: RIGHT + Title: + Visibility: HIDDEN + Visibility: VISIBLE + Orientation: VERTICAL + SmallMultiplesOptions: + MaxVisibleColumns: 1 + MaxVisibleRows: 1 + PanelConfiguration: + BackgroundVisibility: HIDDEN + BorderStyle: SOLID + BorderThickness: 1px + GutterSpacing: 8px + GutterVisibility: VISIBLE + Title: + FontConfiguration: + FontColor: '#AAAAAA' + FontDecoration: NONE + FontSize: + Relative: LARGE + FontStyle: NORMAL + FontWeight: + Name: BOLD + HorizontalTextAlignment: CENTER + Visibility: VISIBLE + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + ColorItemsLimit: + OtherCategories: EXCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1725137893576 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1725137893576 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Subtitle: + FormatText: + RichText: Click to filter on Day + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + Passed Checks by Control + + Visibility: VISIBLE + VisualId: b3ca712d-0301-42f8-9e53-b3e836199441 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - e1ea5502-3919-420f-8f04-e8bab520d9b1.2.1725137758885 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 82196b79-b6e3-460e-9f1e-453a93b01f8e + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + CategoryAxis: + ScrollbarOptions: + Visibility: HIDDEN + CategoryLabelOptions: + Visibility: HIDDEN + DataLabels: + CategoryLabelVisibility: VISIBLE + LabelFontConfiguration: + FontSize: + Relative: LARGE + MeasureLabelVisibility: HIDDEN + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Control Group + DataSetIdentifier: security_hub_findings + FieldId: e1ea5502-3919-420f-8f04-e8bab520d9b1.2.1725137758885 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1724830965887 + Legend: + Height: 40px + Position: RIGHT + Title: + Visibility: HIDDEN + Visibility: VISIBLE + Orientation: VERTICAL + SmallMultiplesOptions: + MaxVisibleColumns: 1 + MaxVisibleRows: 1 + PanelConfiguration: + BackgroundVisibility: HIDDEN + BorderStyle: SOLID + BorderThickness: 1px + GutterSpacing: 8px + GutterVisibility: VISIBLE + Title: + FontConfiguration: + FontColor: '#AAAAAA' + FontDecoration: NONE + FontSize: + Relative: LARGE + FontStyle: NORMAL + FontWeight: + Name: BOLD + HorizontalTextAlignment: CENTER + Visibility: VISIBLE + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + ColorItemsLimit: + OtherCategories: EXCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1724830965887 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: e1ea5502-3919-420f-8f04-e8bab520d9b1.2.1725137758885 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Subtitle: + FormatText: + RichText: Click to filter on Day + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + Failed Checks by Control Group + + Visibility: VISIBLE + VisualId: 7baf0209-8d9f-4974-934c-e35ee0b6cc84 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: {} + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 44244fd4-30ee-4618-9065-33d62a027f34 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + CategoryAxis: + ScrollbarOptions: + Visibility: HIDDEN + CategoryLabelOptions: + Visibility: HIDDEN + DataLabels: + CategoryLabelVisibility: VISIBLE + LabelFontConfiguration: + FontSize: + Relative: LARGE + MeasureLabelVisibility: HIDDEN + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1725137893576 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1724830965887 + Legend: + Height: 40px + Position: RIGHT + Title: + Visibility: HIDDEN + Visibility: VISIBLE + Orientation: VERTICAL + SmallMultiplesOptions: + MaxVisibleColumns: 1 + MaxVisibleRows: 1 + PanelConfiguration: + BackgroundVisibility: HIDDEN + BorderStyle: SOLID + BorderThickness: 1px + GutterSpacing: 8px + GutterVisibility: VISIBLE + Title: + FontConfiguration: + FontColor: '#AAAAAA' + FontDecoration: NONE + FontSize: + Relative: LARGE + FontStyle: NORMAL + FontWeight: + Name: BOLD + HorizontalTextAlignment: CENTER + Visibility: VISIBLE + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + ColorItemsLimit: + OtherCategories: EXCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1725137893576 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1725137893576 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Subtitle: + FormatText: + RichText: Click to filter on Day + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + Failed Checks by Control + + Visibility: VISIBLE + VisualId: 6eb90a47-c966-468d-b4fd-7f8daeb58ec7 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - e1ea5502-3919-420f-8f04-e8bab520d9b1.2.1725137758885 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: e3ebc3af-b72a-4a09-8250-592ca2ce816c + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + CategoryAxis: + ScrollbarOptions: + Visibility: HIDDEN + CategoryLabelOptions: + Visibility: HIDDEN + DataLabels: + CategoryLabelVisibility: VISIBLE + LabelFontConfiguration: + FontSize: + Relative: LARGE + MeasureLabelVisibility: HIDDEN + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Control Group + DataSetIdentifier: security_hub_findings + FieldId: e1ea5502-3919-420f-8f04-e8bab520d9b1.2.1725137758885 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1724830965887 + Legend: + Height: 40px + Position: RIGHT + Title: + Visibility: HIDDEN + Visibility: VISIBLE + Orientation: VERTICAL + SmallMultiplesOptions: + MaxVisibleColumns: 1 + MaxVisibleRows: 1 + PanelConfiguration: + BackgroundVisibility: HIDDEN + BorderStyle: SOLID + BorderThickness: 1px + GutterSpacing: 8px + GutterVisibility: VISIBLE + Title: + FontConfiguration: + FontColor: '#AAAAAA' + FontDecoration: NONE + FontSize: + Relative: LARGE + FontStyle: NORMAL + FontWeight: + Name: BOLD + HorizontalTextAlignment: CENTER + Visibility: VISIBLE + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + ColorItemsLimit: + OtherCategories: EXCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1724830965887 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: e1ea5502-3919-420f-8f04-e8bab520d9b1.2.1725137758885 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Subtitle: + FormatText: + RichText: Click to filter on Day + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + Passed Checks by Control Group + + Visibility: VISIBLE + VisualId: ce2b5954-447a-4452-a4d3-8acf7f6d6df9 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725086409341 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: b8855272-f3f9-4bec-9775-3d4bebb40586 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + CategoryAxis: + ScrollbarOptions: + VisibleRange: + PercentRange: + From: 77.57800105764147 + To: 100.0 + CategoryLabelOptions: + Visibility: HIDDEN + DataLabels: + CategoryLabelVisibility: VISIBLE + LabelFontConfiguration: + FontSize: + Relative: MEDIUM + MeasureLabelVisibility: HIDDEN + Overlap: DISABLE_OVERLAP + Visibility: VISIBLE + FieldWells: + BarChartAggregatedFieldWells: + Category: + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725086409341 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.2.1725086813730 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1725087059263 + Legend: + Position: RIGHT + Title: + Visibility: HIDDEN + Visibility: VISIBLE + Orientation: HORIZONTAL + SmallMultiplesOptions: + MaxVisibleColumns: 1 + MaxVisibleRows: 1 + PanelConfiguration: + BackgroundVisibility: HIDDEN + BorderStyle: SOLID + BorderThickness: 1px + GutterSpacing: 8px + GutterVisibility: VISIBLE + Title: + FontConfiguration: + FontColor: '#AAAAAA' + FontDecoration: NONE + FontSize: + Relative: LARGE + FontStyle: NORMAL + FontWeight: + Name: BOLD + HorizontalTextAlignment: CENTER + Visibility: VISIBLE + SortConfiguration: + CategoryItemsLimit: + OtherCategories: INCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1725087059263 + ColorItemsLimit: + OtherCategories: INCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: INCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.2.1725086409341 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.2.1725086813730 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1725087059263 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ColumnHierarchies: [] + Subtitle: + FormatText: + RichText: Unroll. Click To Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + Controls Per Service + + Visibility: VISIBLE + VisualId: f28c28e3-cb7f-4381-b7d5-baa908de0165 + - KPIVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: {} + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: dba0675e-1c18-4277-a07b-58bc5a3d21f9 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldWells: + TargetValues: [] + TrendGroups: [] + Values: + - NumericalMeasureField: + Column: + ColumnName: Control Passed Count + DataSetIdentifier: security_hub_findings + FieldId: 0ab56ff0-2e26-4743-9e07-94dc67c08660.0.1725085339665 + KPIOptions: + Comparison: + ComparisonMethod: PERCENT + PrimaryValueDisplayType: ACTUAL + PrimaryValueFontConfiguration: + FontColor: '#DFE3E4' + FontSize: + Relative: SMALL + ProgressBar: + Visibility: HIDDEN + SecondaryValue: + Visibility: HIDDEN + SecondaryValueFontConfiguration: + FontSize: + Relative: EXTRA_LARGE + VisualLayoutOptions: + StandardLayout: + Type: VERTICAL + SortConfiguration: {} + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Passed Controls + Visibility: VISIBLE + VisualId: 55450235-b9e0-4418-82a9-db1e4b315ef9 + - KPIVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: {} + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 3d826568-bcfa-4a3e-9826-e62e8877df18 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldWells: + TargetValues: [] + TrendGroups: [] + Values: + - CategoricalMeasureField: + AggregationFunction: COUNT + Column: + ColumnName: resource_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_id.0.1725085876924 + KPIOptions: + Comparison: + ComparisonMethod: PERCENT + PrimaryValueDisplayType: ACTUAL + PrimaryValueFontConfiguration: + FontColor: '#DFE3E4' + FontSize: + Relative: SMALL + ProgressBar: + Visibility: HIDDEN + SecondaryValue: + Visibility: HIDDEN + SecondaryValueFontConfiguration: + FontSize: + Relative: EXTRA_LARGE + VisualLayoutOptions: + StandardLayout: + Type: VERTICAL + SortConfiguration: {} + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Resources + Visibility: VISIBLE + VisualId: 16451fe7-f93f-4b9e-8e47-a510f5ffaab1 + - KPIVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: {} + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 5c153d82-0b88-44fc-818c-568fcd4e4acc + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldWells: + TargetValues: [] + TrendGroups: [] + Values: + - NumericalMeasureField: + Column: + ColumnName: __just_control_count_total + DataSetIdentifier: security_hub_findings + FieldId: 97ba71f3-03e7-464e-9a44-08983544cf90.1.1725082915739 + KPIOptions: + Comparison: + ComparisonMethod: PERCENT + PrimaryValueDisplayType: ACTUAL + PrimaryValueFontConfiguration: + FontColor: '#DFE3E4' + FontSize: + Relative: SMALL + ProgressBar: + Visibility: HIDDEN + SecondaryValue: + Visibility: HIDDEN + SecondaryValueFontConfiguration: + FontSize: + Relative: EXTRA_LARGE + VisualLayoutOptions: + StandardLayout: + Type: VERTICAL + SortConfiguration: {} + ColumnHierarchies: [] + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: Total Controls + Visibility: VISIBLE + VisualId: bbceb6cd-d107-4951-b2da-097ce42c9d39 + - TableVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: {} + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 7b5e947d-f98a-495f-835d-672eadabb0e8 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldOptions: + Order: [] + SelectedFieldOptions: + - FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725084420374 + Width: 135px + - FieldId: 4e9d54e1-8bdc-4bb9-9b07-0afd53eedf49.1.1725084620493 + Visibility: HIDDEN + FieldWells: + TableUnaggregatedFieldWells: + Values: + - Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.1.1725084420374 + FormatConfiguration: + DateTimeFormatConfiguration: + DateTimeFormat: MMM D, YYYY + NullValueFormatConfiguration: + NullString: 'null' + - Column: + ColumnName: __control_count_passed + DataSetIdentifier: security_hub_findings + FieldId: 4e9d54e1-8bdc-4bb9-9b07-0afd53eedf49.1.1725084620493 + SortConfiguration: {} + TableOptions: + CellStyle: + Border: + UniformBorder: + Style: NONE + FontConfiguration: + FontColor: '#FFFFFF' + FontSize: + Relative: MEDIUM + Height: 28 + HorizontalTextAlignment: LEFT + VerticalTextAlignment: TOP + HeaderStyle: + BackgroundColor: '#0A87AF' + Border: + UniformBorder: + Style: NONE + FontConfiguration: + FontSize: + Relative: LARGE + Height: 25 + HorizontalTextAlignment: LEFT + TextWrap: WRAP + Visibility: HIDDEN + RowAlternateColorOptions: + Status: DISABLED + UsePrimaryBackgroundColor: ENABLED + TotalOptions: + CustomLabel: '' + Placement: END + TotalCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: MEDIUM + TotalsVisibility: HIDDEN + Subtitle: + FormatText: + RichText: There can be a delay 24h + Visibility: HIDDEN + Title: + FormatText: + RichText: |- + + Date + + Visibility: VISIBLE + VisualId: e14dba31-06a0-4282-941d-acb831f84d63 + - KPIVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: {} + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: ece9682d-a9cf-48a6-ba5a-12dcaaacbb14 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldWells: + TargetValues: + - NumericalMeasureField: + Column: + ColumnName: __just_control_count_total + DataSetIdentifier: security_hub_findings + FieldId: 97ba71f3-03e7-464e-9a44-08983544cf90.1.1725082915739 + TrendGroups: [] + Values: + - NumericalMeasureField: + Column: + ColumnName: Security Score Total + DataSetIdentifier: security_hub_findings + FieldId: 86587dd7-03d8-497a-85b6-dc73be8f1014.1.1725084308266 + KPIOptions: + Comparison: + ComparisonMethod: PERCENT + PrimaryValueDisplayType: ACTUAL + PrimaryValueFontConfiguration: + FontColor: '#DFE3E4' + FontSize: + Relative: MEDIUM + ProgressBar: + Visibility: HIDDEN + SecondaryValue: + Visibility: HIDDEN + SecondaryValueFontConfiguration: + FontSize: + Relative: EXTRA_LARGE + VisualLayoutOptions: + StandardLayout: + Type: VERTICAL + SortConfiguration: {} + ColumnHierarchies: [] + ConditionalFormatting: + ConditionalFormattingOptions: + - ComparisonValue: + TextColor: + Solid: + Color: '#2CAD00' + Expression: ({Security Score Total}/nullIf({__just_control_count_total},0))-1 + > 0.0 + - ComparisonValue: + TextColor: + Solid: + Color: '#DE3B00' + Expression: ({Security Score Total}/nullIf({__just_control_count_total},0))-1 + < 0.0 + - ComparisonValue: + Icon: + CustomCondition: + Color: '#2CAD00' + Expression: ({Security Score Total}/nullIf({__just_control_count_total},0))-1 + > 0.0 + IconOptions: + Icon: CARET_UP + - ComparisonValue: + Icon: + CustomCondition: + Color: '#DE3B00' + Expression: ({Security Score Total}/nullIf({__just_control_count_total},0))-1 + < 0.0 + IconOptions: + Icon: CARET_DOWN + Subtitle: + FormatText: + RichText: Console Score Can Be Different + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + + Security Score + + + Visibility: VISIBLE + VisualId: ca9d936f-1bad-487e-a9e7-08d6ff7244e4 + - LineChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1725084872638 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: a869dc3b-da24-43fb-bea2-cb87a3f2ac0b + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + DataLabels: + CategoryLabelVisibility: VISIBLE + LabelFontConfiguration: + FontSize: + Relative: LARGE + MeasureLabelVisibility: HIDDEN + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + LineChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1725084872638 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1725084872638 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.2.1725085448024 + Values: + - NumericalMeasureField: + Column: + ColumnName: Security Score Total + DataSetIdentifier: security_hub_findings + FieldId: 86587dd7-03d8-497a-85b6-dc73be8f1014.2.1725083968581 + Legend: + Height: 31px + Position: TOP + Title: + Visibility: HIDDEN + Visibility: VISIBLE + PrimaryYAxisDisplayOptions: + AxisOptions: + DataOptions: + NumericAxisOptions: + Range: + MinMax: + Maximum: 1.0 + Minimum: 0.0 + Scale: + Linear: + StepSize: 0.2 + MissingDataConfigurations: + - TreatmentOption: INTERPOLATE + PrimaryYAxisLabelOptions: + Visibility: HIDDEN + SmallMultiplesOptions: + MaxVisibleColumns: 1 + MaxVisibleRows: 1 + PanelConfiguration: + BackgroundVisibility: HIDDEN + BorderStyle: SOLID + BorderThickness: 1px + GutterSpacing: 8px + GutterVisibility: VISIBLE + Title: + FontConfiguration: + FontColor: '#AAAAAA' + FontDecoration: NONE + FontSize: + Relative: LARGE + FontStyle: NORMAL + FontWeight: + Name: BOLD + HorizontalTextAlignment: CENTER + Visibility: VISIBLE + SortConfiguration: + CategoryItemsLimitConfiguration: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1725084872638 + ColorItemsLimitConfiguration: + OtherCategories: EXCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 86587dd7-03d8-497a-85b6-dc73be8f1014.2.1725083968581 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1725084872638 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.2.1725085448024 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + Type: LINE + XAxisDisplayOptions: + AxisLineVisibility: VISIBLE + DataOptions: + DateAxisOptions: + MissingDateVisibility: HIDDEN + ScrollbarOptions: + Visibility: HIDDEN + XAxisLabelOptions: + Visibility: HIDDEN + ColumnHierarchies: + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1725084872638 + Subtitle: + FormatText: + RichText: Click to filter on Day + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + Security Score History By Account + + Visibility: VISIBLE + VisualId: db8311de-840e-47fa-8308-1bf9716e759f + - PivotTableVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: adf81782-9c06-44f0-a338-c8ea77fcb163 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldOptions: + CollapseStateOptions: + - State: COLLAPSED + Target: + FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + DataPathOptions: + - DataPathList: + - FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + FieldValue: GroupBy Control or Standard + Width: 323px + - DataPathList: + - FieldId: 913b86a7-1e36-4298-903c-6f72ea6276c0.4.1724964367983 + FieldValue: __controlscore + Width: 84px + - DataPathList: + - FieldId: 4e9d54e1-8bdc-4bb9-9b07-0afd53eedf49.2.1725004437299 + FieldValue: __control_count_passed + Width: 77px + - DataPathList: + - FieldId: c0c4cecf-b820-4ae1-a667-6dc00c145ed3.5.1725048202817 + FieldValue: Number of Failed Controls + Width: 76px + SelectedFieldOptions: + - CustomLabel: <<$GroupBy1>> + FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + Visibility: VISIBLE + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725014162463 + Visibility: VISIBLE + - CustomLabel: PASSED + FieldId: 4e9d54e1-8bdc-4bb9-9b07-0afd53eedf49.2.1725004437299 + Visibility: VISIBLE + - CustomLabel: FAILED + FieldId: c0c4cecf-b820-4ae1-a667-6dc00c145ed3.5.1725048202817 + Visibility: VISIBLE + - CustomLabel: SCORE + FieldId: 913b86a7-1e36-4298-903c-6f72ea6276c0.4.1724964367983 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: [] + Rows: + - CategoricalDimensionField: + Column: + ColumnName: GroupBy Control or Standard + DataSetIdentifier: security_hub_findings + FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.5.1725014162463 + Values: + - NumericalMeasureField: + Column: + ColumnName: __control_count_passed + DataSetIdentifier: security_hub_findings + FieldId: 4e9d54e1-8bdc-4bb9-9b07-0afd53eedf49.2.1725004437299 + - NumericalMeasureField: + Column: + ColumnName: Number of Failed Controls + DataSetIdentifier: security_hub_findings + FieldId: c0c4cecf-b820-4ae1-a667-6dc00c145ed3.5.1725048202817 + - NumericalMeasureField: + Column: + ColumnName: __controlscore + DataSetIdentifier: security_hub_findings + FieldId: 913b86a7-1e36-4298-903c-6f72ea6276c0.4.1724964367983 + FormatConfiguration: + FormatConfiguration: + PercentageDisplayFormatConfiguration: + DecimalPlacesConfiguration: + DecimalPlaces: 0 + NegativeValueConfiguration: + DisplayMode: NEGATIVE + NullValueFormatConfiguration: + NullString: 'null' + SeparatorConfiguration: + DecimalSeparator: DOT + ThousandsSeparator: + Symbol: COMMA + Visibility: VISIBLE + Suffix: '%' + SortConfiguration: + FieldSortOptions: + - FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + SortBy: + Field: + Direction: ASC + FieldId: 4e9d54e1-8bdc-4bb9-9b07-0afd53eedf49.2.1725004437299 + TableOptions: + CellStyle: + Border: + UniformBorder: + Style: NONE + FontConfiguration: + FontColor: '#FFFFFF' + FontSize: + Relative: MEDIUM + Height: 28 + HorizontalTextAlignment: CENTER + VerticalTextAlignment: TOP + CollapsedRowDimensionsVisibility: HIDDEN + ColumnHeaderStyle: + BackgroundColor: '#0A87AF' + Border: + UniformBorder: + Style: NONE + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: WRAP + VerticalTextAlignment: TOP + ColumnNamesVisibility: HIDDEN + RowAlternateColorOptions: + Status: DISABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + BackgroundColor: '#0A87AF' + Border: + UniformBorder: + Style: NONE + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: WRAP + VerticalTextAlignment: TOP + RowHeaderStyle: + Border: + UniformBorder: + Style: NONE + FontConfiguration: + FontSize: + Relative: MEDIUM + HorizontalTextAlignment: LEFT + VerticalTextAlignment: TOP + RowsLayout: TABULAR + SingleMetricVisibility: HIDDEN + ToggleButtonsVisibility: VISIBLE + TotalOptions: + ColumnSubtotalOptions: + FieldLevel: ALL + MetricHeaderCellStyle: + BackgroundColor: '#2A5D78' + TotalCellStyle: + BackgroundColor: '#2A5D78' + TotalsVisibility: HIDDEN + ValueCellStyle: + BackgroundColor: '#2A5D78' + ColumnTotalOptions: + CustomLabel: Total Controls + Placement: END + TotalsVisibility: VISIBLE + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + FieldLevel: ALL + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + RowTotalOptions: + CustomLabel: Total Controls + MetricHeaderCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: MEDIUM + Placement: END + ScrollStatus: PINNED + TotalCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: MEDIUM + TotalsVisibility: VISIBLE + ValueCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: MEDIUM + Subtitle: + FormatText: + RichText: Unroll. Click To Filter + Visibility: VISIBLE + Title: + FormatText: + RichText: "\n \n Security Controls by\_\n \n \n \n ${GroupBy1}\n\ + \ \n \n" + Visibility: VISIBLE + VisualId: aa08493f-84d9-4618-8045-7064904c1d12 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: {} + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: b397702d-9697-4e4d-a076-54439edea303 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + CategoryAxis: + DataOptions: + DateAxisOptions: + MissingDateVisibility: HIDDEN + CategoryLabelOptions: + Visibility: HIDDEN + DataLabels: + CategoryLabelVisibility: VISIBLE + LabelFontConfiguration: + FontSize: + Relative: LARGE + MeasureLabelVisibility: HIDDEN + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + DateGranularity: DAY + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: normalized_severity_label + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.normalized_severity_label.2.1725130088704 + HierarchyId: efb95323-9c24-4c34-9bf1-a6892508de8f + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725130031455 + Legend: + Height: 73px + Position: TOP + Title: + Visibility: HIDDEN + Visibility: VISIBLE + Orientation: VERTICAL + SmallMultiplesOptions: + MaxVisibleColumns: 1 + MaxVisibleRows: 1 + PanelConfiguration: + BackgroundVisibility: HIDDEN + BorderStyle: SOLID + BorderThickness: 1px + GutterSpacing: 8px + GutterVisibility: VISIBLE + Title: + FontConfiguration: + FontColor: '#AAAAAA' + FontDecoration: NONE + FontSize: + Relative: LARGE + FontStyle: NORMAL + FontWeight: + Name: BOLD + HorizontalTextAlignment: CENTER + Visibility: VISIBLE + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + ColorItemsLimit: + OtherCategories: EXCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1725130031455 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.normalized_severity_label.2.1725130088704 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + ValueAxis: + TickLabelOptions: + LabelOptions: + Visibility: HIDDEN + ValueLabelOptions: + SortIconVisibility: HIDDEN + Visibility: HIDDEN + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: normalized_severity_label + DataSetIdentifier: security_hub_findings + - ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: efb95323-9c24-4c34-9bf1-a6892508de8f + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Subtitle: + FormatText: + RichText: Click to filter on Day + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + Controls + + Visibility: VISIBLE + VisualId: 57d9f0d2-36ce-4ec3-8c2f-400d27f9641f + - LineChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: {} + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: e7f539d2-5156-482f-bd4f-a60030665d72 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + DataLabels: + CategoryLabelVisibility: VISIBLE + LabelFontConfiguration: + FontSize: + Relative: LARGE + MeasureLabelVisibility: HIDDEN + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + LineChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1725084880339 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1725084880339 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: Standard + DataSetIdentifier: security_hub_findings + FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.2.1724933345600 + Values: + - NumericalMeasureField: + Column: + ColumnName: __controlscore + DataSetIdentifier: security_hub_findings + FieldId: 913b86a7-1e36-4298-903c-6f72ea6276c0.2.1724945745760 + FormatConfiguration: + FormatConfiguration: + PercentageDisplayFormatConfiguration: + DecimalPlacesConfiguration: + DecimalPlaces: 0 + NegativeValueConfiguration: + DisplayMode: NEGATIVE + NullValueFormatConfiguration: + NullString: 'null' + SeparatorConfiguration: + DecimalSeparator: DOT + ThousandsSeparator: + Symbol: COMMA + Visibility: VISIBLE + Suffix: '%' + Legend: + Height: 73px + Position: TOP + Title: + Visibility: HIDDEN + Visibility: VISIBLE + PrimaryYAxisDisplayOptions: + AxisOptions: + DataOptions: + NumericAxisOptions: + Scale: + Linear: + StepCount: 5 + GridLineVisibility: VISIBLE + PrimaryYAxisLabelOptions: + Visibility: HIDDEN + SmallMultiplesOptions: + MaxVisibleColumns: 1 + MaxVisibleRows: 1 + PanelConfiguration: + BackgroundVisibility: HIDDEN + BorderStyle: SOLID + BorderThickness: 1px + GutterSpacing: 8px + GutterVisibility: VISIBLE + Title: + FontConfiguration: + FontColor: '#AAAAAA' + FontDecoration: NONE + FontSize: + Relative: LARGE + FontStyle: NORMAL + FontWeight: + Name: BOLD + HorizontalTextAlignment: CENTER + Visibility: VISIBLE + SortConfiguration: + CategoryItemsLimitConfiguration: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: DESC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1725084880339 + ColorItemsLimitConfiguration: + OtherCategories: EXCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.2.1724933345600 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 913b86a7-1e36-4298-903c-6f72ea6276c0.2.1724945745760 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1725084880339 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + Type: LINE + VisualPalette: + ColorMap: + - Color: '#863CFF' + Element: + FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.2.1724933345600 + FieldValue: ' AWS RESOURCE TAGGING STANDARD V 1.0.0' + - Color: '#A7DBE2' + Element: + FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.2.1724933345600 + FieldValue: ' AWS FOUNDATIONAL SECURITY BEST PRACTICES V 1.0.0' + - Color: '#FC850D' + Element: + FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.2.1724933345600 + FieldValue: ' CIS AWS FOUNDATIONS BENCHMARK V 1.2.0' + - Color: '#7FD4B9' + Element: + FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.2.1724933345600 + FieldValue: ' CIS AWS FOUNDATIONS BENCHMARK V 1.4.0' + - Color: '#E673C9' + Element: + FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.2.1724933345600 + FieldValue: ' CIS AWS FOUNDATIONS BENCHMARK V 3.0.0' + XAxisDisplayOptions: + AxisLineVisibility: VISIBLE + ScrollbarOptions: + Visibility: HIDDEN + ColumnHierarchies: + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1725084880339 + Subtitle: + FormatText: + RichText: Click to filter on Day + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + Security Score History + + Visibility: VISIBLE + VisualId: a9253432-bc2a-46d5-bef1-72da8948660d + - ComboChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: {} + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: c66a84c2-241f-460a-ae1d-bc2d0cbd8fc0 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarDataLabels: + CategoryLabelVisibility: VISIBLE + LabelFontConfiguration: + FontSize: + Relative: LARGE + MeasureLabelVisibility: HIDDEN + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + BarsArrangement: STACKED + CategoryAxis: + DataOptions: + DateAxisOptions: + MissingDateVisibility: HIDDEN + CategoryLabelOptions: + Visibility: HIDDEN + FieldWells: + ComboChartAggregatedFieldWells: + BarValues: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.2.1724931617707 + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + DateGranularity: DAY + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932142627 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932142627 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.2.1724928880475 + HierarchyId: f0712cf1-66ee-48fe-9339-8b65c3f9a5ee + LineValues: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.3.1724934666498 + Legend: + Height: 35px + Position: TOP + Title: + Visibility: HIDDEN + Visibility: VISIBLE + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932142627 + ColorItemsLimit: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.2.1724928880475 + TooltipTarget: BAR + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932142627 + TooltipTarget: BOTH + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.3.1724934666498 + TooltipTarget: BAR + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.3.1724934666498 + TooltipTarget: LINE + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + VisualPalette: + ChartColor: '#DE3B00' + ColorMap: + - Color: '#2CAD00' + Element: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.2.1724928880475 + FieldValue: PASSED + - Color: '#33AEB1' + Element: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.3.1724934666498 + FieldValue: finding_id + - Color: '#AAAAAA' + Element: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.2.1724928880475 + FieldValue: NOT_AVAILABLE + ColumnHierarchies: + - ExplicitHierarchy: + Columns: + - ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + - ColumnName: region + DataSetIdentifier: security_hub_findings + - ColumnName: Account + DataSetIdentifier: security_hub_findings + DrillDownFilters: [] + HierarchyId: f0712cf1-66ee-48fe-9339-8b65c3f9a5ee + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932142627 + Subtitle: + FormatText: + RichText: Click to filter on Day + Visibility: VISIBLE + Title: + FormatText: + RichText: Checks + Visibility: VISIBLE + VisualId: 1e8948ff-d780-48a9-84ad-7285c89e7341 + - BarChartVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: 4f8abf72-c178-4558-9dbe-d9222e2025d1 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + BarsArrangement: STACKED + CategoryAxis: + ScrollbarOptions: + Visibility: HIDDEN + CategoryLabelOptions: + Visibility: HIDDEN + DataLabels: + CategoryLabelVisibility: VISIBLE + LabelFontConfiguration: + FontSize: + Relative: LARGE + MeasureLabelVisibility: HIDDEN + Overlap: DISABLE_OVERLAP + Visibility: HIDDEN + FieldWells: + BarChartAggregatedFieldWells: + Category: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Colors: + - CategoricalDimensionField: + Column: + ColumnName: __status_per_control + DataSetIdentifier: security_hub_findings + FieldId: 2f7ff518-9eb7-4b09-9dc4-73b87875c983.2.1724953005629 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1724830965887 + Legend: + Height: 40px + Position: RIGHT + Title: + Visibility: HIDDEN + Visibility: VISIBLE + Orientation: VERTICAL + SmallMultiplesOptions: + MaxVisibleColumns: 1 + MaxVisibleRows: 1 + PanelConfiguration: + BackgroundVisibility: HIDDEN + BorderStyle: SOLID + BorderThickness: 1px + GutterSpacing: 8px + GutterVisibility: VISIBLE + Title: + FontConfiguration: + FontColor: '#AAAAAA' + FontDecoration: NONE + FontSize: + Relative: LARGE + FontStyle: NORMAL + FontWeight: + Name: BOLD + HorizontalTextAlignment: CENTER + Visibility: VISIBLE + SortConfiguration: + CategoryItemsLimit: + OtherCategories: EXCLUDE + CategorySort: + - FieldSort: + Direction: ASC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + ColorItemsLimit: + OtherCategories: EXCLUDE + SmallMultiplesLimitConfiguration: + OtherCategories: EXCLUDE + Tooltip: + FieldBasedTooltip: + AggregationVisibility: HIDDEN + TooltipFields: + - FieldTooltipItem: + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.2.1724830965887 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Visibility: VISIBLE + - FieldTooltipItem: + FieldId: 2f7ff518-9eb7-4b09-9dc4-73b87875c983.2.1724953005629 + Visibility: VISIBLE + TooltipTitleType: PRIMARY_VALUE + SelectedTooltipType: DETAILED + TooltipVisibility: VISIBLE + VisualPalette: + ChartColor: '#DE3B00' + ColorMap: + - Color: '#2CAD00' + Element: + FieldId: 2f7ff518-9eb7-4b09-9dc4-73b87875c983.2.1724953005629 + FieldValue: "\U0001F7E9 PASSED" + ColumnHierarchies: + - DateTimeHierarchy: + HierarchyId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.2.1724932199459 + Subtitle: + FormatText: + RichText: Click to filter on Day + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + Controls + + Visibility: VISIBLE + VisualId: 4124925e-90e8-4773-97c8-c5a2914f36c4 + - PivotTableVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + - 802a4741-44d2-4db7-925b-79497e602cd8.4.1724845075616 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: daa1237d-019b-4f35-a5b2-362a63bda7b1 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldOptions: + CollapseStateOptions: + - State: COLLAPSED + Target: + FieldDataPathValues: + - FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + FieldValue: ' CIS AWS FOUNDATIONS BENCHMARK V 3.0.0' + - State: COLLAPSED + Target: + FieldDataPathValues: + - FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + FieldValue: ' NIST 800 53 V 5.0.0' + - State: COLLAPSED + Target: + FieldDataPathValues: + - FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + FieldValue: ' CIS AWS FOUNDATIONS BENCHMARK V 1.4.0' + - State: COLLAPSED + Target: + FieldDataPathValues: + - FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + FieldValue: ' PCI DSS V 3.2.1' + - State: COLLAPSED + Target: + FieldDataPathValues: + - FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + FieldValue: ___NULL_GROUP_ID_86750241-b9a3-44a7-a2bd-903c2488f910 + - State: COLLAPSED + Target: + FieldDataPathValues: + - FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + FieldValue: ' CIS AWS FOUNDATIONS BENCHMARK V 1.2.0' + - State: COLLAPSED + Target: + FieldDataPathValues: + - FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + FieldValue: AWS Foundational Security Best Practices v1.0.0 + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.5.1725087430927 + FieldValue: __EMPTY_GROUP_ID_1822c75e-024c-41b0-a775-ebd9aa8d19b3 + DataPathOptions: + - DataPathList: + - FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + FieldValue: GroupBy Control or Standard + Width: 270px + - DataPathList: + - FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.4.1724964869100 + FieldValue: Control Title with Status + Width: 31px + SelectedFieldOptions: + - CustomLabel: <<$GroupBy1>> + FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.5.1725087430927 + Visibility: VISIBLE + - FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.4.1724845075616 + Visibility: VISIBLE + - FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.4.1724964869100 + Visibility: VISIBLE + - CustomLabel: Status + FieldId: 2f7ff518-9eb7-4b09-9dc4-73b87875c983.4.1724943968348 + Visibility: VISIBLE + - CustomLabel: Count of Controls + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.securitycontrolid.3.1724438891681 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: + - CategoricalDimensionField: + Column: + ColumnName: __status_per_control + DataSetIdentifier: security_hub_findings + FieldId: 2f7ff518-9eb7-4b09-9dc4-73b87875c983.4.1724943968348 + Rows: + - CategoricalDimensionField: + Column: + ColumnName: GroupBy Control or Standard + DataSetIdentifier: security_hub_findings + FieldId: d17aea18-2d34-448b-be8a-5b09de0b6cfe.3.1724844276460 + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.5.1725087430927 + - CategoricalDimensionField: + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.4.1724845075616 + - CategoricalDimensionField: + Column: + ColumnName: Control Title with Status + DataSetIdentifier: security_hub_findings + FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.4.1724964869100 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: securitycontrolid + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.securitycontrolid.3.1724438891681 + FormatConfiguration: + NumericFormatConfiguration: + NumberDisplayFormatConfiguration: + DecimalPlacesConfiguration: + DecimalPlaces: 0 + NullValueFormatConfiguration: + NullString: 'null' + SeparatorConfiguration: + ThousandsSeparator: + Visibility: HIDDEN + SortConfiguration: + FieldSortOptions: [] + TableOptions: + CellStyle: + Border: + UniformBorder: + Style: SOLID + FontConfiguration: + FontColor: '#FFFFFF' + FontSize: + Relative: MEDIUM + Height: 28 + HorizontalTextAlignment: CENTER + VerticalTextAlignment: TOP + CollapsedRowDimensionsVisibility: HIDDEN + ColumnHeaderStyle: + BackgroundColor: '#0A87AF' + Border: + UniformBorder: + Style: NONE + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: LEFT + TextWrap: WRAP + VerticalTextAlignment: TOP + ColumnNamesVisibility: HIDDEN + MetricPlacement: COLUMN + RowAlternateColorOptions: + Status: ENABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + BackgroundColor: '#0A87AF' + Border: + UniformBorder: + Style: NONE + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: LEFT + TextWrap: WRAP + VerticalTextAlignment: TOP + RowHeaderStyle: + Border: + SideSpecificBorder: + InnerHorizontal: + Style: SOLID + FontConfiguration: + FontSize: + Relative: SMALL + HorizontalTextAlignment: LEFT + VerticalTextAlignment: TOP + RowsLayout: TABULAR + SingleMetricVisibility: HIDDEN + ToggleButtonsVisibility: VISIBLE + TotalOptions: + ColumnSubtotalOptions: + FieldLevel: ALL + MetricHeaderCellStyle: + BackgroundColor: '#2A5D78' + TotalCellStyle: + BackgroundColor: '#2A5D78' + TotalsVisibility: HIDDEN + ValueCellStyle: + BackgroundColor: '#2A5D78' + ColumnTotalOptions: + CustomLabel: Total Controls + MetricHeaderCellStyle: + BackgroundColor: '#0A87AF' + Border: + UniformBorder: + Style: NONE + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: LEFT + TextWrap: WRAP + VerticalTextAlignment: TOP + Placement: END + TotalCellStyle: + Border: + UniformBorder: + Style: SOLID + TotalsVisibility: VISIBLE + ValueCellStyle: + Border: + UniformBorder: + Style: SOLID + FontConfiguration: + FontColor: '#FFFFFF' + FontSize: + Relative: MEDIUM + Height: 28 + HorizontalTextAlignment: CENTER + VerticalTextAlignment: TOP + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + FieldLevel: ALL + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + RowTotalOptions: + CustomLabel: Total Controls + MetricHeaderCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: MEDIUM + Placement: END + ScrollStatus: PINNED + TotalCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: MEDIUM + TotalsVisibility: HIDDEN + ValueCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: MEDIUM + ConditionalFormatting: + ConditionalFormattingOptions: + - Cell: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.securitycontrolid.3.1724438891681 + Scopes: + - Role: FIELD + TextFormat: + Icon: + CustomCondition: + Color: '#AAAAAA' + DisplayConfiguration: + IconDisplayOption: ICON_ONLY + Expression: DISTINCT_COUNT({securitycontrolid}) > 0 + IconOptions: + Icon: CHECKMARK + - Cell: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.securitycontrolid.3.1724438891681 + Scopes: + - Role: FIELD + TextFormat: + Icon: + CustomCondition: + Color: '#DE3B00' + Expression: DISTINCT_COUNT({securitycontrolid}) <= 0 + IconOptions: + Icon: MINUS + Subtitle: + FormatText: + RichText: |- + + Click to filter on + ${GroupBy1} + . Unroll to see Controls + + Visibility: VISIBLE + Title: + FormatText: + RichText: "\n \n Security Controls Details by\_\n \n \n \n ${GroupBy1}\n\ + \ \n \n" + Visibility: VISIBLE + VisualId: 3832fff0-8c02-4e1d-a1db-0dd7eae8b864 + - PivotTableVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_region.9.1724341108058 + - db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1724828259771 + - d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: d715dbd1-1e99-4664-a26c-14db0b4076da + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + - ActionOperations: + - NavigationOperation: + LocalNavigationConfiguration: + TargetSheetId: d8e1c5f9-c9c7-4354-9645-592079c7d39a + - SetParametersOperation: + ParameterValueConfigurations: + - DestinationParameterName: Control + Value: + SourceField: 802a4741-44d2-4db7-925b-79497e602cd8.10.1724842933427 + - DestinationParameterName: LinkedAccountName + Value: + SourceField: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + - DestinationParameterName: Standard + Value: + SourceField: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.11.1725125811923 + CustomActionId: b0c62cbd-34d7-4b78-b30a-2ae957d1beec + Name: Explore Resources + Status: ENABLED + Trigger: DATA_POINT_MENU + ChartConfiguration: + FieldOptions: + CollapseStateOptions: + - State: COLLAPSED + Target: + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + - State: COLLAPSED + Target: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_region.9.1724341108058 + - State: COLLAPSED + Target: + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.11.1724845550959 + - State: COLLAPSED + Target: + FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1724828259771 + - State: COLLAPSED + Target: + FieldId: dff669db-2f6d-46ff-bddb-28635c7df087.8.1724828309078 + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.11.1725125811923 + FieldValue: PCI DSS v3.2.1 + - FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.10.1724842933427 + FieldValue: CloudTrail.2 + - FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.10.1724341482371 + FieldValue: "\U0001F7E5 PCI.CloudTrail.1 CloudTrail\ + \ logs should be encrypted at rest using AWS KMS CMKs" + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + FieldValue: Sameeksha Garg + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.11.1725125811923 + FieldValue: PCI DSS v3.2.1 + - FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.10.1724842933427 + FieldValue: CloudTrail.2 + - FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.10.1724341482371 + FieldValue: "\U0001F7E5 PCI.CloudTrail.1 CloudTrail\ + \ logs should be encrypted at rest using AWS KMS CMKs" + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + FieldValue: Sameeksha Garg + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_region.9.1724341108058 + FieldValue: ca-central-1 + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.11.1725125811923 + FieldValue: PCI DSS v3.2.1 + - FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.10.1724842933427 + FieldValue: CloudTrail.2 + - FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.10.1724341482371 + FieldValue: "\U0001F7E5 PCI.CloudTrail.1 CloudTrail\ + \ logs should be encrypted at rest using AWS KMS CMKs" + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + FieldValue: Sameeksha Garg + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_region.9.1724341108058 + FieldValue: ca-central-1 + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.11.1724845550959 + FieldValue: CloudTrailTrail + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.11.1725125811923 + FieldValue: PCI DSS v3.2.1 + - FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.10.1724842933427 + FieldValue: CloudTrail.2 + - FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.10.1724341482371 + FieldValue: "\U0001F7E5 PCI.CloudTrail.1 CloudTrail\ + \ logs should be encrypted at rest using AWS KMS CMKs" + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + FieldValue: Sameeksha Garg + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_region.9.1724341108058 + FieldValue: ca-central-1 + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.11.1724845550959 + FieldValue: CloudTrailTrail + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1724828259771 + FieldValue: IsengardTrail-DO-NOT-DELETE + - State: EXPANDED + Target: + FieldDataPathValues: + - FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.11.1725125811923 + FieldValue: PCI DSS v3.2.1 + - FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.10.1724842933427 + FieldValue: CloudTrail.2 + - FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.10.1724341482371 + FieldValue: "\U0001F7E5 PCI.CloudTrail.1 CloudTrail\ + \ logs should be encrypted at rest using AWS KMS CMKs" + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + FieldValue: Sameeksha Garg + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_region.9.1724341108058 + FieldValue: ca-central-1 + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.11.1724845550959 + FieldValue: CloudTrailTrail + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1724828259771 + FieldValue: IsengardTrail-DO-NOT-DELETE + - FieldId: dff669db-2f6d-46ff-bddb-28635c7df087.8.1724828309078 + FieldValue: arn:aws:cloudtrail:us-east-1:509374597934:trail/IsengardTrail-DO-NOT-DELETE + DataPathOptions: + - DataPathList: + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1724828259771 + FieldValue: Resource Name + Width: 246px + - DataPathList: + - FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.11.1725125811923 + FieldValue: Standard + Width: 220px + - DataPathList: + - FieldId: dff669db-2f6d-46ff-bddb-28635c7df087.8.1724828309078 + FieldValue: Resource ARN + Width: 217px + - DataPathList: + - FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.10.1724842933427 + FieldValue: Control ID + Width: 169px + - DataPathList: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + FieldValue: Account + Width: 165px + - DataPathList: + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.11.1724845550959 + FieldValue: Resource Type + Width: 153px + - DataPathList: + - FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.10.1724341482371 + FieldValue: Control Title with Status + Width: 55px + SelectedFieldOptions: + - FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.11.1725125811923 + Visibility: VISIBLE + - FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.10.1724842933427 + Visibility: VISIBLE + - FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.10.1724341482371 + Visibility: VISIBLE + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_region.9.1724341108058 + Visibility: VISIBLE + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.11.1724845550959 + Visibility: VISIBLE + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1724828259771 + Visibility: VISIBLE + - FieldId: dff669db-2f6d-46ff-bddb-28635c7df087.8.1724828309078 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.recommendationurl.9.1724838351509 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.4.1724339556694 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.4.1724339661156 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: + - CategoricalDimensionField: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.4.1724339556694 + Rows: + - CategoricalDimensionField: + Column: + ColumnName: Standard + DataSetIdentifier: security_hub_findings + FieldId: 03988d6c-edaa-4ea9-b0c0-1ccdd9a251de.11.1725125811923 + - CategoricalDimensionField: + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.10.1724842933427 + - CategoricalDimensionField: + Column: + ColumnName: Control Title with Status + DataSetIdentifier: security_hub_findings + FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.10.1724341482371 + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + - CategoricalDimensionField: + Column: + ColumnName: resource_region + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_region.9.1724341108058 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.11.1724845550959 + - CategoricalDimensionField: + Column: + ColumnName: Resource Name + DataSetIdentifier: security_hub_findings + FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1724828259771 + - CategoricalDimensionField: + Column: + ColumnName: Resource ARN + DataSetIdentifier: security_hub_findings + FieldId: dff669db-2f6d-46ff-bddb-28635c7df087.8.1724828309078 + - CategoricalDimensionField: + Column: + ColumnName: recommendationurl + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.recommendationurl.9.1724838351509 + Values: + - CategoricalMeasureField: + AggregationFunction: DISTINCT_COUNT + Column: + ColumnName: finding_id + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_id.4.1724339661156 + SortConfiguration: + FieldSortOptions: + - FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.10.1724842933427 + SortBy: + Field: + Direction: ASC + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.10.1724842933427 + - FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.10.1724341482371 + SortBy: + Field: + Direction: DESC + FieldId: 940a7349-366a-4c32-8e1e-729771fa847e.10.1724341482371 + TableOptions: + CellStyle: + FontConfiguration: + FontColor: '#FFFFFF' + FontSize: + Relative: LARGE + Height: 27 + HorizontalTextAlignment: LEFT + TextWrap: NONE + VerticalTextAlignment: TOP + CollapsedRowDimensionsVisibility: HIDDEN + ColumnHeaderStyle: + BackgroundColor: '#0A87AF' + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: WRAP + ColumnNamesVisibility: VISIBLE + RowAlternateColorOptions: + Status: ENABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + BackgroundColor: '#0A87AF' + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: WRAP + RowHeaderStyle: + HorizontalTextAlignment: LEFT + VerticalTextAlignment: TOP + RowsLayout: TABULAR + SingleMetricVisibility: HIDDEN + ToggleButtonsVisibility: VISIBLE + TotalOptions: + ColumnTotalOptions: + Placement: END + TotalsVisibility: VISIBLE + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + RowTotalOptions: + MetricHeaderCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + Placement: AUTO + TotalCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + ValueCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + Subtitle: + FormatText: + RichText: Unroll, Click right and use 'Explore Resource' + in menu to explore more. + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + + Resources + + + Visibility: VISIBLE + VisualId: b623c608-ed11-4f4f-a477-7a03ebb6b289 + - ContentType: INTERACTIVE + Layouts: + - Configuration: + GridLayout: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + Elements: + - ColumnIndex: 0 + ColumnSpan: 33 + ElementId: 38e4a3e0-d32a-4bf7-b860-b8df3d2ff532 + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 6 + - ColumnIndex: 0 + ColumnSpan: 36 + ElementId: 7f9846ce-fd01-4138-b07f-89dbf269dfe2 + ElementType: VISUAL + RowIndex: 6 + RowSpan: 16 + - ColumnIndex: 0 + ColumnSpan: 36 + ElementId: ba4d3752-8926-4669-b041-583786cf0795 + ElementType: VISUAL + RowIndex: 22 + RowSpan: 12 + Name: Resource Explorer + ParameterControls: + - List: + DisplayOptions: + SearchOptions: + Visibility: HIDDEN + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 3f708cc3-9e26-4fd5-bde0-9f493d564f1d + SelectableValues: + LinkToDataSetColumn: + ColumnName: awsaccountname + DataSetIdentifier: security_hub_findings + SourceParameterName: LinkedAccountName + Title: Linked Account Name + Type: MULTI_SELECT + - Dropdown: + DisplayOptions: + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 784b4c0b-acac-4cd3-9056-4e35cea128da + SelectableValues: + LinkToDataSetColumn: + ColumnName: __controlid + DataSetIdentifier: security_hub_findings + SourceParameterName: Control + Title: Control + Type: MULTI_SELECT + - Dropdown: + DisplayOptions: + SelectAllOptions: + Visibility: VISIBLE + TitleOptions: + FontConfiguration: + FontSize: + Relative: MEDIUM + Visibility: VISIBLE + ParameterControlId: 8076b0d7-6c5c-4eb3-9639-c00b67ef5847 + SelectableValues: + LinkToDataSetColumn: + ColumnName: __standard_name + DataSetIdentifier: security_hub_findings + SourceParameterName: Standard + Title: Standard + Type: MULTI_SELECT + SheetControlLayouts: + - Configuration: + GridLayout: + Elements: + - ColumnIndex: 2 + ColumnSpan: 2 + ElementId: 8076b0d7-6c5c-4eb3-9639-c00b67ef5847 + ElementType: PARAMETER_CONTROL + RowIndex: 0 + RowSpan: 1 + - ColumnIndex: 4 + ColumnSpan: 2 + ElementId: 784b4c0b-acac-4cd3-9056-4e35cea128da + ElementType: PARAMETER_CONTROL + RowIndex: 0 + RowSpan: 1 + - ColumnSpan: 2 + ElementId: 3f708cc3-9e26-4fd5-bde0-9f493d564f1d + ElementType: PARAMETER_CONTROL + RowSpan: 1 + SheetId: d8e1c5f9-c9c7-4354-9645-592079c7d39a + TextBoxes: + - Content: This page helps to trace the history of Security Hub notifications + for each resource/day + SheetTextBoxId: 38e4a3e0-d32a-4bf7-b860-b8df3d2ff532 + Visuals: + - TableVisual: + Actions: [] + ChartConfiguration: + FieldOptions: + Order: [] + SelectedFieldOptions: + - CustomLabel: Update Time + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.1.1725015406455 + Width: 136px + - FieldId: 59a4b722-9898-472e-b56d-31d127c00025.9.1725124513053 + Width: 110px + - FieldId: f04b86f4-a7a3-44c5-9e4f-19e6ad2618c4.9.1725091526966 + Width: 257px + - CustomLabel: Standard + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.standardsid.7.1725024910296 + Width: 158px + - CustomLabel: Control + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.6.1725024637970 + Width: 95px + - FieldId: 675552e2-6856-4f32-a4a1-91006c852065.8.1725120458468 + Width: 35px + - CustomLabel: Status + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.5.1725024208869 + - CustomLabel: State + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.recordstate.3.1725024025527 + Width: 96px + - FieldId: 824b5683-2020-413a-b47a-b31214671c22.9.1725091284943 + Width: 34px + - CustomLabel: Data + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.0.1725015335047 + FieldWells: + TableAggregatedFieldWells: + GroupBy: + - DateDimensionField: + Column: + ColumnName: updatedat + DataSetIdentifier: security_hub_findings + DateGranularity: SECOND + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.updatedat.1.1725015406455 + - NumericalDimensionField: + Column: + ColumnName: Observed, Days + DataSetIdentifier: security_hub_findings + FieldId: 59a4b722-9898-472e-b56d-31d127c00025.9.1725124513053 + - CategoricalDimensionField: + Column: + ColumnName: 'Title ' + DataSetIdentifier: security_hub_findings + FieldId: f04b86f4-a7a3-44c5-9e4f-19e6ad2618c4.9.1725091526966 + - CategoricalDimensionField: + Column: + ColumnName: standardsid + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.standardsid.7.1725024910296 + - CategoricalDimensionField: + Column: + ColumnName: Control ID + DataSetIdentifier: security_hub_findings + FieldId: 802a4741-44d2-4db7-925b-79497e602cd8.6.1725024637970 + - CategoricalDimensionField: + Column: + ColumnName: Workflow State Icon + DataSetIdentifier: security_hub_findings + FieldId: 675552e2-6856-4f32-a4a1-91006c852065.8.1725120458468 + - CategoricalDimensionField: + Column: + ColumnName: compliance_status + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.5.1725024208869 + - CategoricalDimensionField: + Column: + ColumnName: recordstate + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.recordstate.3.1725024025527 + - CategoricalDimensionField: + Column: + ColumnName: Severity Icon With Explaination + DataSetIdentifier: security_hub_findings + FieldId: 824b5683-2020-413a-b47a-b31214671c22.9.1725091284943 + - CategoricalDimensionField: + Column: + ColumnName: Description + DataSetIdentifier: security_hub_findings + FieldId: 7bd25a47-f63c-4874-9078-1a5ca6cc3d05.10.1725125320077 + - CategoricalDimensionField: + Column: + ColumnName: detail + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.detail.0.1725015335047 + Values: [] + SortConfiguration: + PaginationConfiguration: + PageNumber: 1 + PageSize: 500 + TableOptions: + CellStyle: + Height: 24 + HeaderStyle: + Height: 25 + TextWrap: WRAP + ConditionalFormatting: + ConditionalFormattingOptions: + - Cell: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.5.1725024208869 + TextFormat: + BackgroundColor: + Solid: + Color: '#2CAD00' + Expression: '{compliance_status} = "PASSED"' + - Cell: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.5.1725024208869 + TextFormat: + BackgroundColor: + Solid: + Color: '#810040' + Expression: '{compliance_status} = "FAILED"' + - Cell: + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.compliance_status.5.1725024208869 + TextFormat: + BackgroundColor: + Solid: + Color: '#AAAAAA' + Expression: '{compliance_status} = "NOT_AVAILABLE"' + Subtitle: + FormatText: + RichText: Filter on a date and resource + Visibility: VISIBLE + Title: + FormatText: + RichText: Findings + Visibility: VISIBLE + VisualId: ba4d3752-8926-4669-b041-583786cf0795 + - PivotTableVisual: + Actions: + - ActionOperations: + - FilterOperation: + SelectedFieldsConfiguration: + SelectedFields: + - 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_region.9.1724341108058 + - db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1724828259771 + - d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + - ec30c8b9-a3db-43b7-9de4-5206d6324ca0.7.1725008306608 + TargetVisualsConfiguration: + SameSheetTargetVisualConfiguration: + TargetVisualOptions: ALL_VISUALS + CustomActionId: a6d7d52a-bea7-4e49-934e-6635ad98bd75 + Name: Action 1 + Status: ENABLED + Trigger: DATA_POINT_CLICK + ChartConfiguration: + FieldOptions: + DataPathOptions: + - DataPathList: + - FieldId: dff669db-2f6d-46ff-bddb-28635c7df087.8.1724828309078 + FieldValue: Resource ARN + Width: 394px + - DataPathList: + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1724828259771 + FieldValue: Resource Name + Width: 246px + - DataPathList: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + FieldValue: Account + Width: 165px + - DataPathList: + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.11.1724845550959 + FieldValue: Resource Type + Width: 153px + SelectedFieldOptions: + - FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.productname.8.1725136952158 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.7.1725008273639 + Visibility: VISIBLE + - FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.11.1724845550959 + Visibility: VISIBLE + - FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1724828259771 + Visibility: VISIBLE + - FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_region.9.1724341108058 + Visibility: VISIBLE + - FieldId: dff669db-2f6d-46ff-bddb-28635c7df087.8.1724828309078 + Visibility: VISIBLE + - FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.7.1725008306608 + Visibility: VISIBLE + - FieldId: b41ab4e0-c65b-4af6-96b9-1fb5f0897db2.7.1725009977147 + Visibility: VISIBLE + FieldWells: + PivotTableAggregatedFieldWells: + Columns: + - DateDimensionField: + Column: + ColumnName: Time + DataSetIdentifier: security_hub_findings + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.7.1725008306608 + Rows: + - CategoricalDimensionField: + Column: + ColumnName: Account + DataSetIdentifier: security_hub_findings + FieldId: d83a723a-7362-4237-83ee-acb3317a7856.12.1724843913821 + - CategoricalDimensionField: + Column: + ColumnName: productname + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.productname.8.1725136952158 + - CategoricalDimensionField: + Column: + ColumnName: finding_service + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.finding_service.7.1725008273639 + - CategoricalDimensionField: + Column: + ColumnName: Resource Type + DataSetIdentifier: security_hub_findings + FieldId: 8a8e1d10-a7c4-4bae-a8ae-2d34101dd829.11.1724845550959 + - CategoricalDimensionField: + Column: + ColumnName: Resource Name + DataSetIdentifier: security_hub_findings + FieldId: db3622c3-00cd-4d45-b10d-1ac5e4b7021c.7.1724828259771 + - CategoricalDimensionField: + Column: + ColumnName: resource_region + DataSetIdentifier: security_hub_findings + FieldId: 33ac0e38-1902-44db-819b-31c7addf7bbc.resource_region.9.1724341108058 + - CategoricalDimensionField: + Column: + ColumnName: Resource ARN + DataSetIdentifier: security_hub_findings + FieldId: dff669db-2f6d-46ff-bddb-28635c7df087.8.1724828309078 + Values: + - NumericalMeasureField: + AggregationFunction: + SimpleNumericalAggregation: SUM + Column: + ColumnName: Has Failed + DataSetIdentifier: security_hub_findings + FieldId: b41ab4e0-c65b-4af6-96b9-1fb5f0897db2.7.1725009977147 + SortConfiguration: + FieldSortOptions: + - FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.7.1725008306608 + SortBy: + Field: + Direction: DESC + FieldId: ec30c8b9-a3db-43b7-9de4-5206d6324ca0.7.1725008306608 + TableOptions: + CellStyle: + FontConfiguration: + FontColor: '#FFFFFF' + FontSize: + Relative: LARGE + Height: 27 + HorizontalTextAlignment: CENTER + VerticalTextAlignment: MIDDLE + CollapsedRowDimensionsVisibility: HIDDEN + ColumnHeaderStyle: + BackgroundColor: '#0A87AF' + FontConfiguration: {} + Height: 25 + HorizontalTextAlignment: CENTER + TextWrap: WRAP + ColumnNamesVisibility: VISIBLE + RowAlternateColorOptions: + Status: ENABLED + UsePrimaryBackgroundColor: ENABLED + RowFieldNamesStyle: + HorizontalTextAlignment: LEFT + VerticalTextAlignment: TOP + RowHeaderStyle: + HorizontalTextAlignment: LEFT + VerticalTextAlignment: TOP + RowsLayout: TABULAR + SingleMetricVisibility: HIDDEN + ToggleButtonsVisibility: VISIBLE + TotalOptions: + ColumnTotalOptions: + Placement: END + TotalsVisibility: VISIBLE + RowSubtotalOptions: + CustomLabel: <<$aws:subtotalDimension>> Subtotal + MetricHeaderCellStyle: {} + StyleTargets: + - CellType: VALUE + - CellType: TOTAL + - CellType: METRIC_HEADER + TotalCellStyle: {} + TotalsVisibility: HIDDEN + ValueCellStyle: {} + RowTotalOptions: + MetricHeaderCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + Placement: AUTO + TotalCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + ValueCellStyle: + BackgroundColor: '#219FD7' + FontConfiguration: + FontSize: + Relative: LARGE + ConditionalFormatting: + ConditionalFormattingOptions: + - Cell: + FieldId: b41ab4e0-c65b-4af6-96b9-1fb5f0897db2.7.1725009977147 + Scopes: + - Role: FIELD + TextFormat: + BackgroundColor: + Solid: + Color: '#810040' + Expression: MAX({Has Failed}) >= 1 + - Cell: + FieldId: b41ab4e0-c65b-4af6-96b9-1fb5f0897db2.7.1725009977147 + Scopes: + - Role: FIELD + TextFormat: + BackgroundColor: + Solid: + Color: '#2CAD00' + Expression: MAX({Has Failed}) = 0 + - Cell: + FieldId: b41ab4e0-c65b-4af6-96b9-1fb5f0897db2.7.1725009977147 + Scopes: + - Role: FIELD + TextFormat: + Icon: + CustomCondition: + Color: '#30CB71' + Expression: MAX({Has Failed}) = 0 + IconOptions: + Icon: CHECKMARK + - Cell: + FieldId: b41ab4e0-c65b-4af6-96b9-1fb5f0897db2.7.1725009977147 + Scopes: + - Role: FIELD + TextFormat: + Icon: + CustomCondition: + Color: '#8B5011' + Expression: MAX({Has Failed}) = 1 + IconOptions: + Icon: X + Subtitle: + Visibility: VISIBLE + Title: + FormatText: + RichText: |- + + + Resource Explorer + +
+ + + +
+ Visibility: VISIBLE + VisualId: 7f9846ce-fd01-4138-b07f-89dbf269dfe2 + - ContentType: INTERACTIVE + Layouts: + - Configuration: + GridLayout: + CanvasSizeOptions: + ScreenCanvasSizeOptions: + OptimizedViewPortWidth: 1600px + ResizeOption: FIXED + Elements: + - ColumnIndex: 0 + ColumnSpan: 33 + ElementId: a5a312bd-1758-496e-ae1a-5c52d831c0c1 + ElementType: TEXT_BOX + RowIndex: 0 + RowSpan: 4 + - ColumnIndex: 0 + ColumnSpan: 33 + ElementId: c7bc1198-6e48-4c0a-9555-fd385d3eb2ea + ElementType: TEXT_BOX + RowIndex: 4 + RowSpan: 11 + Name: About + SheetControlLayouts: + - Configuration: + GridLayout: + Elements: [] + SheetId: e8398d7e-52b0-461c-b0a1-24ac7ccce7e5 + TextBoxes: + - Content: "\n \n Notices\n \n\ + \
\n
\n Customers are responsible for making their own independent\ + \ assessment of\_this dashboard and its content.\_This dashboard and its content:\ + \ (a) is for informational purposes only, (b) represents current AWS product\ + \ offerings and practices, which are subject to change without notice, and (c)\ + \ does not create any commitments or assurances from AWS and its affiliates,\ + \ suppliers or licensors. AWS\_content, products or services are provided \u201C\ + as is\u201D without warranties, representations, or conditions of any kind,\ + \ whether express or implied. The responsibilities and liabilities of AWS to\ + \ its customers are controlled by AWS agreements, and this document is not part\ + \ of, nor does it modify, any agreement between AWS and its customers.\n
" + SheetTextBoxId: a5a312bd-1758-496e-ae1a-5c52d831c0c1 + - Content: "\n \n \n SHARD\n \n \n
\n \n (Security Hub Analytics and Reporting\ + \ Dashboard)\n \n
\n \n
\n\ + \ \n v1.0.0\n\ + \ \n
\n \n
\n \n \n Documentation\n \n \_|\_\n \n Changelog\n \n \_|\_\n \n Deployment\n \n \_|\_\n \n Feedback\n \n \_\n \n
\n \n
\n \n
\n Built by: Yash Bindlish,\ + \ Sameeksha Garg, Iakov Gan\n
\n Powered\ + \ by: Amazon QuickSight, Amazon Athena, Amazon S3\n
\n If you wish to provide feedback or report an error please\ + \ email: cloud-intelligence-dashboards@amazon.com
\n
" + SheetTextBoxId: c7bc1198-6e48-4c0a-9555-fd385d3eb2ea + Visuals: [] +datasets: + security_hub_findings: + data: + DataSetId: 30ef853c-2cc0-47b7-a2df-908ff5da2bdc + Name: security_hub_findings + PhysicalTableMap: + 93eee313-96a4-4f70-9f21-698add7064c3: + RelationalTable: + DataSourceArn: ${athena_datasource_arn} + Catalog: AwsDataCatalog + Schema: ${athena_database_name} + Name: security_hub_findings + InputColumns: + - Name: id + Type: INTEGER + - Name: collection_time + Type: DATETIME + - Name: delegated_admin + Type: STRING + - Name: year + Type: STRING + - Name: month + Type: STRING + - Name: detail + Type: STRING + - Name: linkedaccountid + Type: STRING + - Name: region + Type: STRING + - Name: finding_id + Type: STRING + - Name: recommendationurl + Type: STRING + - Name: recommendationtext + Type: STRING + - Name: standardsid + Type: STRING + - Name: generatorid + Type: STRING + - Name: awsaccountname + Type: STRING + - Name: productname + Type: STRING + - Name: created_at + Type: DATETIME + - Name: updatedat + Type: DATETIME + - Name: lastobservedat + Type: DATETIME + - Name: firstobservedat + Type: DATETIME + - Name: resource_type + Type: STRING + - Name: resource_id + Type: STRING + - Name: resource_region + Type: STRING + - Name: normalized_severity + Type: INTEGER + - Name: normalized_severity_label + Type: STRING + - Name: product_severity_label + Type: STRING + - Name: description + Type: STRING + - Name: title + Type: STRING + - Name: aws_inspector_findingstatus + Type: STRING + - Name: aws_inspector_productversion + Type: STRING + - Name: aws_securityhub_annotation + Type: STRING + - Name: workflowstate + Type: STRING + - Name: finding_types + Type: STRING + - Name: compliance_status + Type: STRING + - Name: securitycontrolid + Type: STRING + - Name: recordstate + Type: STRING + - Name: finding_service + Type: STRING + LogicalTableMap: + 33ac0e38-1902-44db-819b-31c7addf7bbc: + Alias: security_hub_findings + DataTransforms: + - CreateColumnsOperation: + Columns: + - ColumnName: __number_of_failed_per_control + ColumnId: 4749ed61-7bc1-401c-bab4-ad8017d7b32f + Expression: |- + sumOver( + ifelse ({compliance_status} = 'FAILED',1,0), + [ + linkedaccountid, + securitycontrolid, + standardsid, truncDate('DD', {updatedat}) + ], + PRE_AGG + ) + - CreateColumnsOperation: + Columns: + - ColumnName: __status_per_control + ColumnId: 2f7ff518-9eb7-4b09-9dc4-73b87875c983 + Expression: "ifelse({__number_of_failed_per_control}=0, '\U0001F7E9\ + \ PASSED', '\U0001F7E5 FAILED')" + - CreateColumnsOperation: + Columns: + - ColumnName: __control_title_with_status + ColumnId: a30d328a-40aa-4a6e-8eae-fbbc0496bc89 + Expression: |- + concat(substring({__status_per_control},1,1), ' ' ,securitycontrolid, ' ', title) + - CreateColumnsOperation: + Columns: + - ColumnName: __controlid + ColumnId: 9b95efb9-5ddb-4ff3-abd2-f9765e6ab4c2 + Expression: '{securitycontrolid}' + - CreateColumnsOperation: + Columns: + - ColumnName: __control_count_passed + ColumnId: 4e9d54e1-8bdc-4bb9-9b07-0afd53eedf49 + Expression: |- + distinct_countIf(concat({__controlid}, {standardsid}), contains({__status_per_control}, 'PASSED')) + - CreateColumnsOperation: + Columns: + - ColumnName: __control_count_total + ColumnId: 3d6455ed-6fbf-4147-9249-f8b3d11b88be + Expression: distinct_count(concat({__controlid}, {standardsid})) + - CreateColumnsOperation: + Columns: + - ColumnName: __controlscore + ColumnId: 913b86a7-1e36-4298-903c-6f72ea6276c0 + Expression: '{__control_count_passed} / {__control_count_total}' + - CreateColumnsOperation: + Columns: + - ColumnName: __failed_checks_count_per_resource + ColumnId: 08d432dd-9b26-4f35-ad82-d8a90caf364a + Expression: sumOver(ifelse ({compliance_status} = 'FAILED',1,0),[linkedaccountid, + securitycontrolid, standardsid, truncDate('DD', {updatedat}), {resource_id}], + PRE_AGG) + - CreateColumnsOperation: + Columns: + - ColumnName: __resource_id + ColumnId: ea668196-fcbc-4e94-a919-c4ef6f647ce8 + Expression: |- + ifelse( + split({resource_id},':',7)<>'', split({resource_id},':',7), + split({resource_id},':',6)<>'', split({resource_id},':',6), + split({resource_id},':',5)<>'', split({resource_id},':',5), + {resource_id} + ) + - CreateColumnsOperation: + Columns: + - ColumnName: __resource_count + ColumnId: 596f810d-f0e0-4d05-9438-bceaae74ca7e + Expression: distinct_count({__resource_id}) + - CreateColumnsOperation: + Columns: + - ColumnName: __split_finding_id + ColumnId: e84234d2-c351-4e40-9e9f-44e23bd90635 + Expression: |- + split({finding_id},"/",7) + - CreateColumnsOperation: + Columns: + - ColumnName: __finding_id_count + ColumnId: c11c327c-f5c2-4c62-a73a-6cab76bde3c0 + Expression: distinct_count({__split_finding_id}) + - CreateColumnsOperation: + Columns: + - ColumnName: __number_of_passed_per_control + ColumnId: f3f22de3-d219-4837-aa6c-5a2661cef9c2 + Expression: |- + sumOver( + ifelse ({compliance_status} = 'PASSED',1,0), + [ + linkedaccountid, + securitycontrolid, + standardsid, + truncDate('DD', {updatedat}) + ], + PRE_AGG + ) + - CreateColumnsOperation: + Columns: + - ColumnName: __status_per_control_passed_only + ColumnId: 345c0670-7fd2-4358-be35-c950f789adc0 + Expression: "ifelse({__number_of_passed_per_control}<>0, '\U0001F7E9\ + \ PASSED', '\U0001F7E5 FAILED')" + - CreateColumnsOperation: + Columns: + - ColumnName: __just_control_count_passed + ColumnId: 69fbe822-d962-4bb4-849b-c070cc738392 + Expression: "distinct_countIf(concat({__controlid},''), contains({__status_per_control_passed_only},\ + \ 'PASSED'))" + - CreateColumnsOperation: + Columns: + - ColumnName: __just_control_count_total + ColumnId: 97ba71f3-03e7-464e-9a44-08983544cf90 + Expression: 'distinct_countIf(concat({__controlid},''''), TRUE) ' + - CreateColumnsOperation: + Columns: + - ColumnName: __standard_name + ColumnId: 064b5448-c033-4231-8e76-7f2259e5e729 + Expression: |- + ifelse( + contains({standardsid}, 'CIS AWS FOUNDATIONS BENCHMARK V 1.2.0'), 'CIS AWS Foundations Benchmark v1.2.0', + contains({standardsid}, 'CIS AWS FOUNDATIONS BENCHMARK V 1.4.0'), 'CIS AWS Foundations Benchmark v1.4.0', + contains({standardsid}, 'CIS AWS FOUNDATIONS BENCHMARK V 3.0.0'), 'CIS AWS Foundations Benchmark v3.0.0', + contains({standardsid}, 'PCI DSS V 3.2.1'), 'PCI DSS v3.2.1', + contains({standardsid}, 'AWS RESOURCE TAGGING STANDARD V 1.0.0'), 'AWS Resource Tagging Standard v1.0.0', + contains({standardsid}, 'AWS FOUNDATIONAL SECURITY BEST PRACTICES V 1.0.0'), 'AWS Foundational Security Best Practices v1.0.0', + contains({standardsid}, 'NIST 800 53 V 5.0.0'), 'NIST 800-53 Revision 5', + {standardsid} + ) + - CreateColumnsOperation: + Columns: + - ColumnName: __latest_update_per_resource_and_title + ColumnId: b9625506-0968-49a4-8dad-8198214f548a + Expression: maxOver({updatedat}, [{resource_id}, {title}], PRE_AGG) + - CreateColumnsOperation: + Columns: + - ColumnName: __latest_inspector_status + ColumnId: eac331d9-467f-4908-9f34-ea40e00fe9de + Expression: |- + ifelse( + {__latest_update_per_resource_and_title} = {updatedat} AND aws_inspector_findingstatus <> '', + {aws_inspector_findingstatus}, + NULL + ) + - CreateColumnsOperation: + Columns: + - ColumnName: __latest_recordstate + ColumnId: dc7defdf-b39a-4c53-a181-c3ce1a868381 + Expression: |- + ifelse( + {__latest_update_per_resource_and_title} = {updatedat} AND {recordstate} <> '', + {recordstate}, + NULL + ) + - TagColumnOperation: + ColumnName: region + Tags: + - ColumnGeographicRole: STATE + - TagColumnOperation: + ColumnName: resource_region + Tags: + - ColumnGeographicRole: STATE + - ProjectOperation: + ProjectedColumns: + - id + - collection_time + - delegated_admin + - year + - month + - detail + - linkedaccountid + - region + - finding_id + - recommendationurl + - recommendationtext + - standardsid + - generatorid + - awsaccountname + - productname + - created_at + - updatedat + - lastobservedat + - firstobservedat + - resource_type + - resource_id + - resource_region + - normalized_severity + - normalized_severity_label + - product_severity_label + - description + - title + - aws_inspector_findingstatus + - aws_inspector_productversion + - aws_securityhub_annotation + - workflowstate + - finding_types + - compliance_status + - securitycontrolid + - recordstate + - finding_service + - __number_of_failed_per_control + - __status_per_control + - __control_title_with_status + - __controlid + - __controlscore + - __control_count_passed + - __control_count_total + - __failed_checks_count_per_resource + - __resource_id + - __resource_count + - __split_finding_id + - __finding_id_count + - __just_control_count_passed + - __just_control_count_total + - __number_of_passed_per_control + - __status_per_control_passed_only + - __standard_name + - __latest_update_per_resource_and_title + - __latest_inspector_status + - __latest_recordstate + Source: + PhysicalTableId: 93eee313-96a4-4f70-9f21-698add7064c3 + ImportMode: SPICE + dependsOn: + views: + - security_hub_findings + schedules: + - default +crawlers: {} +views: + security_hub_findings: + data: |- + CREATE OR REPLACE VIEW security_hub_findings AS + SELECT + COUNT(DISTINCT id) id + , TRY(CAST(from_iso8601_timestamp(time) AS date)) collection_time + , account delegated_admin + , split_part(datehour, '/', 1) year + , split_part(datehour, '/', 2) month + , detail detail + , json_extract_scalar(detail, '$.findings[0].awsaccountid') LinkedAccountId + , json_extract_scalar(detail, '$.findings[0].region') Region + , json_extract_scalar(detail, '$.findings[0].id') Finding_Id + , json_extract_scalar(detail, '$.findings[0].remediation.recommendation.url') recommendationurl + , json_extract_scalar(detail, '$.findings[0].remediation.recommendation.test') recommendationtext + , UPPER(REGEXP_REPLACE(REGEXP_REPLACE(SUBSTRING(json_extract_scalar(detail, '$.findings[0].compliance.associatedstandards[0].standardsid'), (LENGTH(SPLIT_PART(json_extract_scalar(detail, '$.findings[0].compliance.associatedstandards[0].standardsid'), '/', 1)) + 1)), '-', ' '), '/', ' ')) StandardsId + , json_extract_scalar(detail, '$.findings[0].generatorid') GeneratorId + , json_extract_scalar(detail, '$.findings[0].awsaccountname') awsaccountname + , json_extract_scalar(detail, '$.findings[0].productname') ProductName + , CAST(from_iso8601_timestamp(json_extract_scalar(detail, '$.findings[0].createdat')) AS date) Created_At + , CAST(from_iso8601_timestamp(json_extract_scalar(detail, '$.findings[0].updatedat')) AS timestamp) UpdatedAt + , CAST(from_iso8601_timestamp(json_extract_scalar(detail, '$.findings[0].lastobservedat')) AS date) lastobservedat + , CAST(from_iso8601_timestamp(json_extract_scalar(detail, '$.findings[0].firstobservedat')) AS date) firstobservedat + , json_extract_scalar(detail, '$.findings[0].resources[0].type') Resource_Type + , json_extract_scalar(detail, '$.findings[0].resources[0].id') Resource_Id + , json_extract_scalar(detail, '$.findings[0].resources[0].region') Resource_Region + , CAST(json_extract_scalar(detail, '$.findings[0].severity.normalized') AS integer) Normalized_Severity + , json_extract_scalar(detail, '$.findings[0].severity.label') Normalized_Severity_Label + , json_extract_scalar(detail, '$.findings[0].severity.original') Product_Severity_Label + , json_extract_scalar(detail, '$.findings[0].description') description + , json_extract_scalar(detail, '$.findings[0].title') title + , json_extract_scalar(detail, '$.findings[0].productfields.aws_inspector_findingstatus') aws_inspector_findingstatus + , json_extract_scalar(detail, '$.findings[0].productfields.aws_inspector_productversion') aws_inspector_productversion + , json_extract_scalar(detail, '$.findings[0].productfields.aws_inspector_productversion') aws_securityhub_annotation + , json_extract_scalar(detail, '$.findings[0].workflowstate') workflowstate + , COALESCE(regexp_extract(json_extract_scalar(detail, '$.findings[0].Types[0]'), '.*/(.*)$', 1), json_extract_scalar(detail, '$.findings[0].Types[0]')) Finding_Types + , json_extract_scalar(detail, '$.findings[0].compliance.status') Compliance_Status + , json_extract_scalar(detail, '$.findings[0].compliance.securitycontrolid') SecurityControlId + , json_extract_scalar(detail, '$.findings[0].recordstate') RecordState + , upper(split_part(json_extract_scalar(detail, '$.findings[0].resources[0].id'), ':', 3)) Finding_Service + FROM + "${securityhub_database_name}"."securityhub_events" + WHERE (CAST("from_iso8601_timestamp"(json_extract_scalar(detail, '$.findings[0].updatedat')) AS date) >= date_parse(date_format(date_add('month', -3, current_date), '%Y-%m-%d'), '%Y-%m-%d')) + GROUP BY 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 32, 33, 34 + parameters: + securityhub_database_name: + type: athena + query: SELECT DISTINCT table_schema FROM information_schema.columns WHERE table_name = 'securityhub_events' + default: cid_cid_security_hub + description: "Enter the name cid_security_hub database" + global: True \ No newline at end of file