1.4 Ensure no 'root' user account access key exists - 'Access Key 1'

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The 'root' user account is the most privileged user in an AWS account. AWS Access Keys provide programmatic access to a given AWS account. It is recommended that all access keys associated with the 'root' user account be deleted.

Rationale:

Deleting access keys associated with the 'root' user account limits vectors by which the account can be compromised. Additionally, deleting the 'root' access keys encourages the creation and use of role based accounts that are least privileged.

Solution

Perform the following to delete active 'root' user access keys.
From Console:

Sign in to the AWS Management Console as 'root' and open the IAM console at https://console.aws.amazon.com/iam/.

Click on <root_account> at the top right and select My Security Credentials from the drop down list.

On the pop out screen Click on Continue to Security Credentials.

Click on Access Keys (Access Key ID and Secret Access Key).

Under the Status column (if there are any Keys which are active).

Click Delete (Note: Deleted keys cannot be recovered).

Note: While a key can be made inactive, this inactive key will still show up in the CLI command from the audit procedure, and may lead to a key being falsely flagged as being non-compliant.

See Also

https://workbench.cisecurity.org/benchmarks/10599

Item Details

References: CCE|CCE-78910-7, CSCv7|4.3

Plugin: amazon_aws

Control ID: 0b7fd80333d1770f0a5ef2615ac3261f3ac307dcd970eec824d322d547f3d868