Mods
AWS

Policy: AWS > Well-Architected Tool > AWS Well-Architected Framework > Security > SEC 02. How do you manage identities for people and machines? > Audit and rotate credentials periodically

When you cannot rely on temporary credentials and require long term credentials, audit credentials to ensure that the defined controls (for example, MFA) are enforced, rotated regularly, and have appropriate access level.

See Audit and rotate credentials periodically for more information.

Resource Types

This policy targets the following resource types:

Primary Policy

This policy is used with the following primary policy:

Controls

Policy Specification

Schema Type
string
Default
Skip
Valid Values [YAML]
  • Skip
    
  • True
    
  • False
    

Category

In Your Workspace

Developers