Ensure IAM password policy requires minimum length of 14 or greater

Set the IAM password policy to ensure passwords consist of at least 14 characters. Password policies are, in part, used to enforce password complexity requirements. Setting a password complexity policy increases account resiliency against brute force login attempts.

Risk Level: Low
Cloud Entity: AWS Identity and Access Management (IAM)
CloudGuard Rule ID: D9.AWS.IAM.12
Covered by Spectral: Yes
Category: Security, Identity, & Compliance

GSL LOGIC

Iam should have passwordPolicy.minPasswordLength>=14

REMEDIATION

From Portal

  1. Go to AWS Management Console: https://console.aws.amazon.com/iam/
  2. Navigate to IAM Services.
  3. Under Access management go to Account settings.
  4. Select 'Change password policy'.
  5. Set the Enforce minimum password length to be '14' characters.
  6. Click save changes.

From TF
Set the 'minimum_password_length' to be equal to 14:

resource "aws_iam_account_password_policy" "strict" {
	...
	minimum_password_length        = 14
	...
}

From Command Line
run:

aws iam update-account-password-policy --minimum-password-length 14

References

  1. https://workbench.cisecurity.org/benchmarks/679
  2. https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_passwords_account-policy.html
  3. https://awscli.amazonaws.com/v2/documentation/api/latest/reference/iam/update-account-password-policy.html

AWS Identity and Access Management (IAM)

AWS Identity and Access Management (IAM) enables you to manage access to AWS services and resources securely. Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources.
IAM is a feature of your AWS account offered at no additional charge. You will be charged only for use of other AWS services by your users.

Compliance Frameworks

  • AWS CIS Controls V 8
  • AWS CIS Foundations v. 1.0.0
  • AWS CIS Foundations v. 1.1.0
  • AWS CIS Foundations v. 1.2.0
  • AWS CIS Foundations v. 1.3.0
  • AWS CIS Foundations v. 1.4.0
  • AWS CIS Foundations v. 1.5.0
  • AWS CIS Foundations v. 2.0.0
  • AWS CSA CCM v.3.0.1
  • AWS CSA CCM v.4.0.1
  • AWS CloudGuard Best Practices
  • AWS CloudGuard Well Architected Framework
  • AWS GDPR Readiness
  • AWS HIPAA
  • AWS HITRUST
  • AWS HITRUST v11.0.0
  • AWS ISO 27001:2013
  • AWS ISO27001:2022
  • AWS ITSG-33
  • AWS LGPD regulation
  • AWS MAS TRM Framework
  • AWS MITRE ATT&CK Framework v10
  • AWS MITRE ATT&CK Framework v11.3
  • AWS NIST 800-171
  • AWS NIST 800-53 Rev 4
  • AWS NIST 800-53 Rev 5
  • AWS NIST CSF v1.1
  • AWS PCI-DSS 3.2
  • AWS PCI-DSS 4.0
  • CloudGuard AWS All Rules Ruleset