Skip to content

Latest commit

 

History

History
26 lines (22 loc) · 2.06 KB

access-keys-last-used.md

File metadata and controls

26 lines (22 loc) · 2.06 KB

CloudSploit

AWS / IAM / Access Keys Last Used

Quick Info

Plugin Title Access Keys Last Used
Cloud AWS
Category IAM
Description Detects access keys that have not been used for a period of time and that should be decommissioned
More Info Having numerous, unused access keys extends the attack surface. Access keys should be removed if they are no longer being used.
AWS Link http://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingCredentials.html
Recommended Action Log into the IAM portal and remove the offending access key.

Detailed Remediation Steps

  1. Log in to the AWS Management Console.
  2. Select the "Services" option and search for IAM.
  3. Scroll down the left navigation panel and choose "Users" under "Access Management".
  4. Select the "User" that needs to be verified and click on the "User name" to access the selected "IAM User" and go to its configuration page.
  5. Under "Security Credentials" tab check the "Last used" column in "Access keys" to determine the last date of "Access Key" used by the selected "User".
  6. To remove the "Access Key" which is not used for a period of time click on the cross(×) symbol at the extreme right to remove the selected key.
  7. Click on "Deactivate" button in the delete confirmation popup box.
  8. Enter "Access key Id" in the text box and press the "Delete" button to delete the last used "Access Key".
  9. Repeat steps number 4 - 8 to check the "Access Keys" for all other IAM users.