HIGHCIS 1.16

Ensure no IAM policies allow full administrative privileges

IAM policies should follow the principle of least privilege. Policies that grant Action:* on Resource:* provide full administrative access and should be avoided except for break-glass scenarios.

Security Impact

Overly permissive policies increase blast radius of credential compromise and violate least privilege principle.

How to Remediate

Review and restrict IAM policies that grant Action:* on Resource:*. Create specific policies with only required permissions for each role.

Affected Resources

AWS::IAM::PolicyAWS::IAM::Role

Compliance Frameworks

CIS AWS v1.5.0CIS AWS v2.0SOC 2PCI-DSSNIST 800-53HIPAA

How TigerGate Helps

TigerGate continuously monitors your AWS environment to detect and alert on this misconfiguration. Here's what our platform does for this specific check:

  • Continuous Scanning

    Automatically scans all Identity and Access Management (IAM) resources across your AWS accounts every hour

  • Instant Alerts

    Get notified via Slack, email, or webhooks when this misconfiguration is detected

  • One-Click Remediation

    Fix this issue directly from the TigerGate dashboard with our guided remediation

  • Compliance Evidence

    Automatically collect audit evidence for CIS AWS v1.5.0, CIS AWS v2.0, SOC 2 compliance

  • Drift Detection

    Get alerted if this configuration drifts back to an insecure state after remediation

Check Details

Check ID
aws-iam-16
Service
Identity and Access Management (IAM)
Category
Permissions Management
Severity
HIGH
CIS Benchmark
1.16

Automate This Check

TigerGate automatically scans your AWS environment for this and 575+ other security checks.

Start Free Trial