Setup AWS for SOC2 audit

Enable necessary services to start collecting data for a security audit (SOC2).

  1. Enable AWS Config to be able to add new security rules.
  2. Enable Security Hub to start collect checks and select specific set of rules. Bonus point - enable PCI DSS if you process credit cards data.
  3. Meanwhile fix all Trusted Advisor suggestions (this will take a while).
  4. Enable Guard Duty (this is one of the rules that will be added after enabling Security Hub).
  5. Enable AWS Inspector to start scanning EC2/ECR for known vulnerabilities.
  6. Continue fixing all issues collected to Security Hub.
  7. Repeat previous step.
  8. After all checks passed, enable Audit Manager to start collecting evidence. It's recommended to start it not long before the actual audit starts.
  9. ...
  10. Profit! Repeat regularly.
That's all, folks!