Mods
AWS

Policy: AWS > CIS v1.4 > 1 - Identity and Access Management > 1.09 - Ensure IAM password policy prevents password reuse (Automated)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

IAM password policies can prevent the reuse of a given password by the same user. It is recommended that the password policy prevent the reuse of passwords. This control checks whether the number of passwords to remember is set to 24. The control state will be in Alarm if the value is not set to 24.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per AWS > CIS v1.4 > 1 - Identity and Access Management
Valid Values [YAML]
  • Per AWS > CIS v1.4 > 1 - Identity and Access Management
    
  • Skip
    
  • Check: Level 1 (Scored)
    

Category

In Your Workspace

Developers