CloudWiki
Rules
Critical

Resource with over permissive OpenSearch permissions

Security & Compliance
No items found.
Description

To minimize the risk of unauthorized access to your AWS cloud services and resources, it's crucial to grant appropriate permissions to your Amazon IAM roles. It's important to avoid overly permissive policies and adhere to IAM security best practices, such as implementing the Principle of Least Privilege. This principle ensures that every identity, process, or system is granted only the minimum necessary permissions to perform its required tasks, also known as the principle of least authority. Therefore, it's essential to configure the policies attached to your IAM roles in a way that follows this principle.

Remediation

To ensure that any resource is not associated with an over-permissive ElastiCache permissions policy, you can follow these remediation steps:

  1. Review the IAM policies attached to the IAM Role. You can use the AWS Identity and Access Management (IAM) console, AWS CLI, or AWS SDKs to review the policies attached to the IAM Role.
  2. Remove any policies that grant admin access. You should ensure that there are no policies attached to the IAM Role that grant admin access or provide overly permissive permissions.
  3. Follow the Principle of Least Privilege. Policies should be configured based on the Principle of Least Privilege, which means granting only the minimum necessary permissions required for the role to perform its tasks.
  4. Monitor IAM Role activity. Monitor the IAM Role activity using AWS CloudTrail, AWS Config, or AWS Security Hub to ensure that the IAM Role is not being misused or abused.
  5. Rotate IAM Role credentials regularly. To prevent misuse or abuse, you should rotate the credentials for IAM Roles on a regular basis.
  6. Implement Multi-Factor Authentication (MFA) for IAM Roles. To add an extra layer of security, you should enable MFA for the IAM Role, which requires an additional authentication factor to access the AWS resources.

By following these remediation steps, you can ensure that IAM Roles don't have policies with admin access, which significantly reduces the risk of unauthorized access to your AWS cloud services and resources.

Enforced Resources
Note: Remediation steps provided by Lightlytics are meant to be suggestions and guidelines only. It is crucial to thoroughly verify and test any remediation steps before applying them to production environments. Each organization's infrastructure and security needs may differ, and blindly applying suggested remediation steps without proper testing could potentially cause unforeseen issues or vulnerabilities. Therefore, it is strongly recommended that you validate and customize any remediation steps to meet your organization's specific requirements and ensure that they align with your security policies and best practices.