Credentials report was generated in the last 24 hours

Credentials report should have been generated in the last 24 hours to support the AWS tests executed against the report's result. This CloudGuard Prerequisite for CIS AWS Identity and Access Management checks.

Risk Level: Low
Cloud Entity: AWS Identity and Access Management (IAM)
CloudGuard Rule ID: D9.AWS.PRE.01
Covered by Spectral: No
Category: Security, Identity, & Compliance

GSL LOGIC

Iam should have credentialReportGeneratedTime after (-24, 'hours')

REMEDIATION

From Portal

  1. Sign in to the AWS Management Console and open the IAM console at https://console.aws.amazon.com/iam/.
  2. In the navigation pane, choose Credential report.
  3. Choose Download Report.

From Command Line
To generate credential report , run:

aws iam get-credential-report

References

  1. https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_getting-report.html
  2. https://docs.aws.amazon.com/cli/latest/reference/iam/get-credential-report.html

AWS Identity and Access Management (IAM)

AWS Identity and Access Management (IAM) enables you to manage access to AWS services and resources securely. Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources.
IAM is a feature of your AWS account offered at no additional charge. You will be charged only for use of other AWS services by your users.

Compliance Frameworks

  • AWS CIS Foundations v. 1.1.0
  • AWS CIS Foundations v. 1.2.0
  • AWS CloudGuard Best Practices
  • AWS CloudGuard SOC2 based on AICPA TSC 2017
  • AWS CloudGuard Well Architected Framework
  • AWS HITRUST
  • AWS HITRUST v11.0.0
  • AWS ITSG-33
  • AWS MAS TRM Framework
  • AWS MITRE ATT&CK Framework v10
  • AWS MITRE ATT&CK Framework v11.3
  • AWS NIST 800-171
  • AWS NIST 800-53 Rev 4
  • AWS NIST 800-53 Rev 5
  • AWS NIST CSF v1.1
  • AWS PCI-DSS 3.2