Basic Audit of AWS Environment – IAM

Auditing User Permissions in IAM

An audit gives you an opportunity to remove unneeded IAM users, roles, groups, and policies, and to make sure that your users and software have only the permissions that are required. Periodically audit your security configuration to make sure it meets your current business needs.

1-Permissions
Admin User Permissions

Use the IAM Policy Simulator to test policies that are attached to users or groups.

2-Security credentials
Security Credential Review

Remove root access keys for your account if you dont use them. AWS recommends that you do not use root access keys for everyday work, and that instead you create IAM users.

3- qlsPermissions
IAM user Permissions

Make sure policies don’t grant permissions for services that you don’t use.

4-qlsSecurity credentials
IAM user Security Credentials

The  user security credentials periodically, or immediately if you ever share them with an unauthorized person.

5-qlsSecurity credentials
IAM user security Credentials

Review the access policy for the role to be sure that it grants suitable permissions to whoever assumes the role.

6-groups
IAM user groups

Attach policies to groups instead of to individual users.

7-policy summary
User group Policy Summary

Ensure that IAM users, groups, and roles have only the permissions that they need.

8-advisory
Access Advisor

Run IAM Policy Simulator

1-simulate
Simulate

With the IAM policy simulator, you can test and troubleshoot IAM and resource-based policies. Test policies that are attached to IAM users, groups, or roles in your AWS account.

2-services
Policy Simulator Services

Thank You! 🙂

 

Leave a comment

Create a free website or blog at WordPress.com.

Up ↑