More Info:

AWS Console Sign-In Requests Without MFA should be monitored using CloudWatch Events.

Risk Level

Medium

Address

Security

Compliance Standards

CISAWS, CBP, SOC2, HIPAA, ISO27001, HITRUST, NISTCSF, PCIDSS

Triage and Remediation

Remediation

The misconfiguration you have mentioned can be remediated in AWS using the following steps:

  1. Log in to your AWS Management Console.
  2. Go to the AWS CloudTrail service.
  3. Click on the “Trails” option in the left-hand menu.
  4. Select the trail that you want to monitor for AWS console sign in without MFA.
  5. Click on the “Edit” button to modify the trail settings.
  6. Scroll down to the “Event selector” section and click on the “Advanced” option.
  7. In the “Data events” tab, select “Sign-in events” and then select “Console sign-in events”.
  8. In the “Management events” tab, select “Write events” and then select “UpdateSecurityConfiguration”.
  9. Click on the “Save” button to save the changes.
  10. Go to the AWS CloudWatch service.
  11. Click on the “Alarms” option in the left-hand menu.
  12. Click on the “Create alarm” button.
  13. In the “Create alarm” wizard, select “CloudTrail metric” as the alarm source.
  14. Select the “ConsoleSignInWithoutMFA” metric.
  15. Set the threshold and other alarm settings as per your requirements.
  16. Click on the “Create alarm” button to create the alarm.

With these steps, you will have set up monitoring for AWS console sign in without MFA and will receive alerts whenever this occurs.

Additional Reading: