Jan. 20, 2023, 8:48 p.m. | /u/Pofo7676

cybersecurity www.reddit.com

Hello all. Recently we began an audit of our AWS environment using Ermetic. Ermetic is a tool that audits cloud trails and alerts on misconfig/excessive permissions. Being in IAM, I am focusing on over privileged roles and there is a TON .

Devops essentially attached an AWS managed policy that grants admin access to EVERY role. Now I have the task of auditing these roles and creating LP (least privilege) policies to replace the Admin policy attached to the role. …

access alerts audit auditing audits aws cloud cybersecurity devops environment ermetic hello iam least privilege managed permissions policies policy privilege privileged role roles task ton tool

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC