Multi-factor authentication should be enabled for all IAM users with console access

このページは日本語には対応しておりません。随時翻訳に取り組んでいます。翻訳に関してご質問やご意見ございましたら、お気軽にご連絡ください。

Description

Multi-Factor Authentication (MFA) adds an extra layer of protection on top of a user name and password. With MFA enabled, when a user signs in to an AWS website, they will be prompted for their user name and password, and for an authentication code from their AWS MFA device. It is recommended that MFA be enabled for all accounts that have a console password.

Rationale

Enabling MFA provides increased security for console access as it requires the authenticating principal to possess a device that emits a time-sensitive key and have knowledge of the credential.

Remediation

Follow the Enabling a virtual multi-factor authentication (MFA) device documentation for console remediation steps.

References

  1. http://tools.ietf.org/html/rfc6238
  2. http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_mfa.html
  3. https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#enable-mfa-for-privileged-users