Mods
AWS

Policy: AWS > CIS v1.4 > 1 - Identity and Access Management > 1.11 - Do not setup access keys during initial user setup for all IAM users that have a console password (Manual)

Configures auditing against a CIS Benchmark item.

Level: 1 (Not Scored)

AWS console defaults to no check boxes selected when creating a new IAM user. When creating the IAM User credentials you have to determine what type of access they require.

Programmatic access: The IAM user might need to make API calls, use the AWS CLI, or use the Tools for Windows PowerShell. In that case, create an access key (access key ID and a secret access key) for that user.

AWS Management Console access: If the user needs to access the AWS Management Console, create a password for the user.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per AWS > CIS v1.4 > 1 - Identity and Access Management
Valid Values [YAML]
  • Per AWS > CIS v1.4 > 1 - Identity and Access Management
    
  • Skip
    
  • Check: Level 1 (Not Scored)
    

Category

In Your Workspace

Developers