Ensure IAM policies that allow full "*:*" administrative privileges are not attached with control tower

LOW

Description

Providing full administrative privileges instead of restricting to the minimum set of permissions that the user is required to do exposes the resources to potentially unwanted actions.

Remediation

In AWS Console -

  1. Sign in to the AWS Console and open the IAM Console.
  2. Under Access Management, select Policies.
  3. Expand the policy you wish to edit using the + symbol.
  4. Select Edit and configure the policy accordingly.
  5. Select Review policy, then Save.

In Terraform -

  1. In the aws_iam_policy resource, update the policy field accordingly.

References:
https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_manage-edit.html
https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/iam_policy#policy

Policy Details

Rule Reference ID: AC_AWS_0213
CSP: AWS
Remediation Available: Yes
Resource: aws_iam_policy
Resource Type: Policy

Frameworks