top of page

IAM.3

IAM users' access keys should be rotated every 90 days or less

Severity

Cloud Platforms

Resources

Related Standards

Automated

MEDIUM

AWS

AWS Identity and Access Management

AWS CIS Foundations v1.2 & v1.4, AWS Foundational Best Practice, AWS Foundational Technical Review, CDR, ISO27001, SOC2, NIST CSF, NIST.800-53.r5,

YES

This AWS control checks whether the active access keys are rotated within 90 days.

6pl org white ai logo.png

(C) Copyright 2023 6PILLARS CLOUD AUTOMATION PTY LTD

bottom of page