Mods
AWS

Policy: AWS > CIS v1.4 > 1 - Identity and Access Management > 1.16 - Ensure IAM policies that allow full "*:*" administrative privileges are not attached (Automated)

Configures auditing against a CIS Benchmark item.

Level: 1 (Scored)

IAM policies are the means by which privileges are granted to users, groups, or roles. It is recommended and considered a standard security advice to grant least privilege -that is, granting only the permissions required to perform a task. Determine what users need to do and then craft policies for them that let the users perform only those tasks, instead of allowing full administrative privileges.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per AWS > CIS v1.4 > 1 - Identity and Access Management
Valid Values [YAML]
  • Per AWS > CIS v1.4 > 1 - Identity and Access Management
    
  • Skip
    
  • Check: Level 1 (Scored)
    

Category

In Your Workspace

Developers