The "root" user account should have hardware MFA enabled

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Description

The root user account is the most privileged user in an AWS account. MFA adds an extra layer of protection on top of a username and password. When a user signs in to an AWS website that has MFA enabled, they are prompted for their username and password, as well as an authentication code from their AWS MFA device. For Level 2, it is recommended that the root user account be protected with a hardware MFA.

Rationale

A hardware MFA has a smaller attack surface than a virtual MFA. For example, a hardware MFA does not suffer the attack surface introduced by the mobile smartphone on which a virtual MFA resides. Note: Using a single hardware MFA for large numbers of AWS accounts may create a logistical device management issue. If this is the case, consider implementing the Level 2 recommendation selectively to the highest security AWS accounts and the Level 1 recommendation to the remaining accounts.

Remediation

Complete the following task to establish a hardware MFA for the ‘root’ user account:

From the console

  1. Log in to the IAM console. Note: To manage MFA devices for the AWS ‘root’ user account, you must use your root account credentials to sign in to AWS. You cannot manage MFA devices for the ‘root’ account using other credentials.
  2. Click Dashboard, and then under Security Status, expand Activate MFA on your root account.
  3. Click Activate MFA.
  4. In the wizard, select A hardware MFA device and then click Next Step.
  5. In the Serial Number box, enter the serial number that is found on the back of the MFA device.
  6. In the Authentication Code 1 box, enter the six-digit number displayed by the MFA device. You might need to press the button on the front of the device to display the number.
  7. Wait 30 seconds while the device refreshes the code, and then enter the next six-digit number into the Authentication Code 2 box. You might need to press the button on the front of the device again to display the second number.
  8. Click Next Step. The MFA device is now associated with the AWS account. The next time you use your AWS account credentials to sign in, you must type a code from the hardware MFA device.

References

  1. https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_mfa_enable_virtual.html
  2. https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_mfa_enable_physical.html#enable-hw-mfa-for-root

Additional information