Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Severity : Medium

Description: Access keys found during initial user setup for IAM users that have a console password.Description: This control checks if IAM users have active access key and console password. Access keys are long-term credentials for an IAM user. You can use access keys to sign programmatic requests to the AWS CLI or AWS API. If access key is compromised, an unauthorized users will have access to AWS accountUser account. As a best practice its recommended to use temporary security credentials using IAM roles instead of access keys.

...