IAM user unused credential check (rule)

edit

By stackzone-admin May 10, 2023

Checks if your AWS Identity and Access Management (IAM) users have passwords or active access keys that have not been used within the specified number of days you provided. IAM User Unused Credential Check.

comments

comments for this post are closed