Skip to content

/AWS1/CL_SHB=>DISABLESECURITYHUB()

About DisableSecurityHub

Disables Security Hub in your account only in the current Amazon Web Services Region. To disable Security Hub in all Regions, you must submit one request per Region where you have enabled Security Hub.

You can't disable Security Hub in an account that is currently the Security Hub administrator.

When you disable Security Hub, your existing findings and insights and any Security Hub configuration settings are deleted after 90 days and cannot be recovered. Any standards that were enabled are disabled, and your administrator and member account associations are removed.

If you want to save your existing findings, you must export them before you disable Security Hub.

Method Signature

RETURNING

OO_OUTPUT TYPE REF TO /AWS1/CL_SHBDISABLESECHUBRSP /AWS1/CL_SHBDISABLESECHUBRSP