1.4 Ensure no root user account access key exists - 'Access Key 1'

Information

The root user account is the most privileged user in an AWS account. AWS Access Keys provide programmatic access to a given AWS account. It is recommended that all access keys associated with the root user account be removed.

Rationale:

Removing access keys associated with the root user account limits vectors by which the account can be compromised. Additionally, removing the root access keys encourages the creation and use of role based accounts that are least privileged.

Solution

Perform the following to delete or disable active root user access keys


From Console:

Sign in to the AWS Management Console as Root and open the IAM console at https://console.aws.amazon.com/iam/.

Click on <Root_Account_Name> at the top right and select My Security Credentials from the drop down list

On the pop out screen Click on Continue to Security Credentials

Click on Access Keys (Access Key ID and Secret Access Key)

Under the Status column if there are any Keys which are Active

Click on Make Inactive - (Temporarily disable Key - may be needed again)

Click Delete - (Deleted keys cannot be recovered)

See Also

https://workbench.cisecurity.org/files/2900

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6., CCE|CCE-78910-7, CSCv6|4.3, CSCv7|4.3

Plugin: amazon_aws

Control ID: 9a450f191fe31effd531809dec9fd943844670fb6e06eee61698562258c2be35