AWS_IAM_36

Ensure IAM Role Policy is not Too Permissive

Description

Ensure that the access policies attached to your IAM roles adhere to the principle of least privilege by giving the roles the minimal set of actions required to perform successfully their tasks

Remediation

Perform the following steps:

  1. Sign in to the AWS Management Console.
  2. Navigate to IAM dashboard at https://console.aws.amazon.com/iam/.
  3. In the left navigation panel, choose Roles.
  4. Click on the IAM role that you want to reconfigure.
  5. On the IAM role configuration page, select the Permissions tab from the bottom panel.
  6. Select on the policy name (link) to open the attached IAM policy for editing.
  7. Click the Edit button to enter in the edit mode.
  8. Update the selected access policy by giving specific access to the services.
  9. Click Validate Policy to validate the changes.
  10. Click the Save button to apply the policy changes

Service

IAM

Severity

Medium

Compliance

Mapping

We are now live on AWS Marketplace.
The integrated view of your cloud infrastructure is now easier than ever!