IAM: ListMFADevices - 'Review the MFA device assigments'

Information

AWS Multi-factor authentication (MFA) provides an extra level of security for sign-in credentials. With MFA enabled, when users signs in to an AWS website, they will be prompted for their user name and password (the first factor - what they know), as well as for an authentication code from their MFA device (the second factor - what they have).

Solution

Review the serial numbers of the MFA devices assigend to each user.

See Also

https://d1.awsstatic.com/whitepapers/Security/AWS_Security_Best_Practices.pdf

Item Details

Category: ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-1, 800-53|AC-2, 800-53|AC-3, 800-53|AC-11, 800-53|AU-2, 800-53|AU-11, 800-53|IA-1, 800-53|IA-2, 800-53|IA-5, 800-53|IA-6, 800-53|IA-8, 800-53|SC-10

Plugin: amazon_aws

Control ID: d84942bcac6b0435efb56ef2a5881516fcfcdcbb3d8f0ecd87e6366ca3df96e4