Mods
AWS

Policy: AWS > CIS v2.0 > 1 - Identity and Access Management > 1.13 - Ensure there is only one active access key available for any single IAM user

Configures auditing against a CIS Benchmark item.

Level: 1

Access keys are long-term credentials for an IAM user or the AWS account 'root' user. You can use access keys to sign programmatic requests to the AWS CLI or AWS API (directly or using the AWS SDK).

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Per AWS > CIS v2.0 > 1 - Identity and Access Management
Valid Values [YAML]
  • Per AWS > CIS v2.0 > 1 - Identity and Access Management
    
  • Skip
    
  • Check: Benchmark
    

Category

In Your Workspace

Developers