1.14 Ensure access keys are rotated every 90 days or less

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Access keys consist of an access key ID and secret access key, which are used to sign programmatic requests that you make to AWS. AWS users need their own access keys to make programmatic calls to AWS from the AWS Command Line Interface (AWS CLI), Tools for Windows PowerShell, the AWS SDKs, or direct HTTP calls using the APIs for individual AWS services. It is recommended that all access keys be regularly rotated.

Rationale:

Rotating access keys will reduce the window of opportunity for an access key that is associated with a compromised or terminated account to be used.

Access keys should be rotated to ensure that data cannot be accessed with an old key which might have been lost, cracked, or stolen.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Perform the following to rotate access keys:
From Console:

Go to Management Console (https://console.aws.amazon.com/iam)

Click on Users

Click on Security Credentials

As an Administrator

Click on Make Inactive for keys that have not been rotated in 90 Days

As an IAM User

Click on Make Inactive or Delete for keys which have not been rotated or used in 90 Days

Click on '' Create Access Key

Update programmatic call with new Access Key credentials

From Command Line:

While the first access key is still active, create a second access key, which is active by default. Run the following command:

aws iam create-access-key

At this point, the user has two active access keys.

Update all applications and tools to use the new access key.

Determine whether the first access key is still in use by using this command:

aws iam get-access-key-last-used

One approach is to wait several days and then check the old access key for any use before proceeding.

Even if step Step 3 indicates no use of the old key, it is recommended that you do not immediately delete the first access key. Instead, change the state of the first access key to Inactive using this command:

aws iam update-access-key

Use only the new access key to confirm that your applications are working. Any applications and tools that still use the original access key will stop working at this point because they no longer have access to AWS resources. If you find such an application or tool, you can switch its state back to Active to reenable the first access key. Then return to step Step 2 and update this application to use the new key.

After you wait some period of time to ensure that all applications and tools have been updated, you can delete the first access key with this command:

aws iam delete-access-key

See Also

https://workbench.cisecurity.org/files/4047

Item Details

References: CCE|CCE-78902-4, CSCv7|16

Plugin: amazon_aws

Control ID: 22a852595545cd2c4558c53d55fb4075ebabcccbe0df63a5003888f255088698