Event Information

  • The UpdateSSHPublicKey event in AWS for IAM refers to an event that occurs when a user updates their SSH public key in their IAM user profile.
  • This event is triggered when a user adds, modifies, or removes their SSH public key, which is used for SSH authentication to access EC2 instances.
  • The event provides visibility into changes made to SSH public keys, allowing administrators to track and monitor user access to EC2 instances.

Examples

  • Unauthorized access: If an attacker gains access to an IAM user’s credentials and uses the UpdateSSHPublicKey API, they can add their own SSH public key to the user’s IAM account. This would allow the attacker to authenticate and gain unauthorized access to the user’s resources.

  • Privilege escalation: If an IAM user with limited permissions is able to update their SSH public key, they may be able to escalate their privileges by adding a key that grants them administrative access. This could lead to unauthorized actions and potential data breaches.

  • Key rotation issues: If an IAM user regularly updates their SSH public key without proper management and monitoring, it can lead to key rotation issues. For example, if an old key is not properly removed or revoked, it could still be used for authentication, potentially allowing unauthorized access even after a new key has been added.

Remediation

Using Console

  1. Example 1: Enforce strong password policy for IAM users

    • Step 1: Login to the AWS Management Console.
    • Step 2: Go to the IAM service.
    • Step 3: Click on “Account settings” in the left navigation pane.
    • Step 4: Under the “Password policy” section, click on “Edit”.
    • Step 5: Enable the “Require at least one uppercase letter” option.
    • Step 6: Enable the “Require at least one lowercase letter” option.
    • Step 7: Enable the “Require at least one number” option.
    • Step 8: Enable the “Require at least one non-alphanumeric character” option.
    • Step 9: Set the “Minimum password length” to an appropriate value.
    • Step 10: Click on “Apply password policy”.
  2. Example 2: Enable multi-factor authentication (MFA) for IAM users

    • Step 1: Login to the AWS Management Console.
    • Step 2: Go to the IAM service.
    • Step 3: Click on “Users” in the left navigation pane.
    • Step 4: Select the IAM user for which you want to enable MFA.
    • Step 5: Click on the “Security credentials” tab.
    • Step 6: Under the “Multi-factor authentication (MFA)” section, click on “Manage”.
    • Step 7: Click on “Activate MFA”.
    • Step 8: Choose the appropriate MFA device option (e.g., virtual MFA device, hardware MFA device).
    • Step 9: Follow the on-screen instructions to set up the MFA device.
    • Step 10: Click on “Assign MFA”.
  3. Example 3: Enable AWS CloudTrail for logging IAM events

    • Step 1: Login to the AWS Management Console.
    • Step 2: Go to the CloudTrail service.
    • Step 3: Click on “Trails” in the left navigation pane.
    • Step 4: Click on “Create trail”.
    • Step 5: Provide a name for the trail and choose the appropriate settings (e.g., log file validation, S3 bucket for storing logs).
    • Step 6: Under the “Management events” section, enable logging for IAM events.
    • Step 7: Click on “Create”.
    • Step 8: Once the trail is created, go to the IAM service.
    • Step 9: Click on “Policies” in the left navigation pane.
    • Step 10: Create a new IAM policy that allows the necessary permissions for accessing and reading the CloudTrail logs.

Using CLI

  1. Ensure IAM users have strong passwords:
  • Use the update-login-profile command to enforce a strong password policy for IAM users:
    aws iam update-login-profile --user-name <user-name> --password <new-password> --password-reset-required
    
  1. Enable multi-factor authentication (MFA) for IAM users:
  • Use the enable-mfa-device command to enable MFA for an IAM user:
    aws iam enable-mfa-device --user-name <user-name> --serial-number <mfa-serial-number> --authentication-code1 <code1> --authentication-code2 <code2>
    
  1. Rotate access keys regularly:
  • Use the create-access-key command to generate a new access key for an IAM user:
    aws iam create-access-key --user-name <user-name>
    
  • Use the delete-access-key command to delete the old access key:
    aws iam delete-access-key --user-name <user-name> --access-key-id <access-key-id>
    

Using Python

  1. Ensure IAM users have strong passwords:
    • Use the boto3 library in Python to retrieve a list of IAM users.
    • For each user, check if their password is strong by validating it against a set of password complexity rules.
    • If a user’s password is weak, use the update_login_profile method to force a password reset for that user.
import boto3
import re

def check_password_complexity(password):
    # Implement your password complexity rules here
    # Example: Password must be at least 8 characters long and contain at least one uppercase letter, one lowercase letter, and one digit
    if len(password) < 8 or not re.search(r'[A-Z]', password) or not re.search(r'[a-z]', password) or not re.search(r'\d', password):
        return False
    return True

def remediate_weak_passwords():
    iam_client = boto3.client('iam')
    users = iam_client.list_users()['Users']
    
    for user in users:
        login_profile = iam_client.get_login_profile(UserName=user['UserName'])
        if 'LoginProfile' in login_profile:
            password = login_profile['LoginProfile'].get('Password')
            if password and not check_password_complexity(password):
                iam_client.update_login_profile(UserName=user['UserName'], PasswordResetRequired=True)
  1. Enable multi-factor authentication (MFA) for IAM users:
    • Use the boto3 library in Python to retrieve a list of IAM users.
    • For each user, check if MFA is enabled by calling the list_mfa_devices method.
    • If MFA is not enabled, use the enable_mfa method to enable it for the user.
import boto3

def remediate_missing_mfa():
    iam_client = boto3.client('iam')
    users = iam_client.list_users()['Users']
    
    for user in users:
        mfa_devices = iam_client.list_mfa_devices(UserName=user['UserName'])['MFADevices']
        if not mfa_devices:
            iam_client.enable_mfa(UserName=user['UserName'])
  1. Remove unused IAM access keys:
    • Use the boto3 library in Python to retrieve a list of IAM users.
    • For each user, check if they have any access keys by calling the list_access_keys method.
    • If the user has unused access keys, use the delete_access_key method to remove them.
import boto3

def remediate_unused_access_keys():
    iam_client = boto3.client('iam')
    users = iam_client.list_users()['Users']
    
    for user in users:
        access_keys = iam_client.list_access_keys(UserName=user['UserName'])['AccessKeyMetadata']
        for access_key in access_keys:
            if access_key['Status'] == 'Inactive':
                iam_client.delete_access_key(UserName=user['UserName'], AccessKeyId=access_key['AccessKeyId'])