turbot/aws_compliance
Loading controls...

Control: 1.14 Ensure hardware MFA is enabled for the "root" account

Description

The root account is the most privileged user in an AWS account. MFA adds an extra layer of protection on top of a user name and password. With MFA enabled, when a user signs in to an AWS website, they will be prompted for their user name and password as well as for an authentication code from their AWS MFA device. For Level 2, it is recommended that the root account be protected with a hardware MFA.

A hardware MFA has a smaller attack surface than a virtual MFA. For example, a hardware MFA does not suffer the attack surface introduced by the mobile smartphone on which a virtual MFA resides.

Note: Using hardware MFA for many, many AWS accounts may create a logistical device management issue. If this is the case, consider implementing this Level 2 recommendation selectively to the highest security AWS accounts and the Level 1 recommendation applied to the remaining accounts.

Link to order AWS compatible hardware MFA device: http://onlinenoram.gemalto.com/

Remediation

Perform the following to establish a hardware MFA for the root account:

  1. Sign in to the AWS Management Console and open the IAM console.

Note: To manage MFA devices for the root AWS account, you must use your root account credentials to sign in to AWS. You cannot manage MFA devices for the root account using other credentials.

  1. Choose Dashboard , and under Security Status , expand Activate MFA on your root account.
  2. Choose Activate MFA.
  3. In the wizard, choose A hardware MFA device and then choose Next Step.
  4. In the Serial Number box, enter the serial number that is found on the back of the MFA device.
  5. In the Authentication Code 1 box, enter the six-digit number displayed by the MFA device. You might need to press the button on the front of the device to display the number.
  6. Wait 30 seconds while the device refreshes the code, and then enter the next six-digit number into the Authentication Code 2 box. You might need to press the button on the front of the device again to display the second number.
  7. Choose Next Step. The MFA device is now associated with the AWS account. The next time you use your AWS account credentials to sign in, you must type a code from the hardware MFA device.

Usage

Run the control in your terminal:

powerpipe control run aws_compliance.control.cis_v120_1_14

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run aws_compliance.control.cis_v120_1_14 --share

SQL

This control uses a named query:

iam_root_user_hardware_mfa_enabled

Tags