Cloud Defense Logo

Products

Solutions

Company

Book A Live Demo

Ensure IAM Users are Managed Centrally for Multi-Account Environments

This rule ensures IAM users are centrally managed for multi-account environments.

RuleEnsure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments
Frameworkcis_v140
Severity
Low

Introduction

For businesses utilizing Amazon Web Services (AWS), maintaining a secure and scalable identity management system is crucial. Adhering to the Center for Internet Security (CIS) AWS Foundations Benchmark v1.4.0 is an effective way of establishing a robust security posture. One recommendation from this benchmark is to manage IAM users centrally through identity federation or AWS Organizations, particularly in a multi-account environment.

Central management of IAM users across multiple AWS accounts ensures control over user access and simplifies user management. It also helps in achieving compliance with various regulations and security standards.

Rule Details

Description of the Rule

Identity Federation Use

Identity Federation refers to the use of external identity providers (IdPs) to manage users and grant them access to AWS resources without the need to create IAM users within each AWS account. When federating identity, security assertions, typically in the form of SAML (Security Assertion Markup Language) tokens, are used to authenticate and authorize users.

AWS Organizations for Multi-account Management

AWS Organizations is a service that helps you to manage multiple AWS accounts. By creating an organization, you can centrally manage policies, consolidate billing, and automate account creation. Within the suite of tools that AWS Organizations offers, Service Control Policies (SCPs) help enforce permissions in all the accounts.

Benefits

  • Improved security with centralized user management.
  • Simplified login process for end-users.
  • Reduced overhead in IAM user permission management.
  • Easier compliance with security standards.

Troubleshooting Steps

In the event that you encounter issues with IAM user management using identity federation or AWS Organizations, perform the following troubleshooting steps:

  1. 1.

    Verify Identity Provider Configuration

    • Check the configuration of your external Identity Provider (IdP) integration.
    • Confirm that AWS trusts the IdP by having the correct SAML metadata uploaded to IAM.
  2. 2.

    Confirm Role-Based Access

    • Ensure that IAM roles for identity providers are correctly set up with the required trust and permission policies.
  3. 3.

    Validate Service Control Policies

    • In AWS Organizations, verify that SCPs are correctly applied without inadvertently restricting necessary permissions for federated user access.
  4. 4.

    Test Sign-in

    • Perform a test sign-in from the IdP to ensure that the SAML assertion is accepted and proper roles are assumed.
  5. 5.

    Check Network Connectivity

    • Ensure there are no network issues that might be preventing communication between AWS and the IdP.

Implementation Guide

Identity Federation Configuration

  1. 1.
    Establish Federated Authentication
    • Choose an identity provider (such as Active Directory Federation Services - ADFS, Okta, or Google).
    • Create a SAML provider in AWS IAM using your IdP's metadata.
    • Define IAM roles that establish trust between your SAML provider and your AWS accounts.
    • Configure your IdP with assertions that map your IdP's users and groups to IAM roles.

AWS Organizations Configuration

  1. 1.

    Setup AWS Organizations

    • Log in to the AWS Management Console and access the AWS Organizations service.
    • Choose the option "Create organization" and follow the prompts.
  2. 2.

    Manage Accounts

    • Create new accounts or invite existing accounts to join your organization.
  3. 3.

    Implement Service Control Policies

    • Define appropriate SCPs that govern the permissions across the accounts in your organization.

CLI Commands for Remediation

Identity Federation:

# To create a SAML provider:
aws iam create-saml-provider --saml-metadata-document file://saml-metadata.xml --name idp-name

# To create an IAM role with a trust policy for SAML 2.0 federation:
aws iam create-role --role-name federated-role-name --assume-role-policy-document file://trust-policy.json

# To attach a permission policy to the role:
aws iam attach-role-policy --role-name federated-role-name --policy-arn arn:aws:iam::aws:policy/required-policy

AWS Organizations:

# To create an organization:
aws organizations create-organization --feature-set ALL

# To create an account:
aws organizations create-account --email "account@email.com" --account-name "AccountName"

# To attach a service control policy:
aws organizations attach-policy --policy-id 'scp-id' --target-id 'target-account-id'

SEO-friendly Wrap Up

This detailed configuration guide provides a clear-cut approach to managing AWS IAM users centrally through identity federation and AWS Organizations. Adhering to the CIS AWS Foundations Benchmark strengthens security and compliance. By following each step carefully and implementing the recommended configurations, organizations can ensure a secure, scalable, and well-managed multi-account AWS environment.

Remember: Consistent application of these best practices across all AWS resources significantly reduces the risk of unauthorized access and improves your overall security architecture.

Is your System Free of Underlying Vulnerabilities?
Find Out Now