Jan. 20, 2023, 8:48 p.m. | /u/Pofo7676

cybersecurity www.reddit.com

Hello all. Recently we began an audit of our AWS environment using Ermetic. Ermetic is a tool that audits cloud trails and alerts on misconfig/excessive permissions. Being in IAM, I am focusing on over privileged roles and there is a TON .

Devops essentially attached an AWS managed policy that grants admin access to EVERY role. Now I have the task of auditing these roles and creating LP (least privilege) policies to replace the Admin policy attached to the role. …

access alerts audit auditing audits aws cloud cybersecurity devops environment ermetic hello iam least privilege managed permissions policies policy privilege privileged role roles task ton tool

Intern, Cyber Security Vulnerability Management

@ Grab | Petaling Jaya, Malaysia

Compliance - Global Privacy Office - Associate - Bengaluru

@ Goldman Sachs | Bengaluru, Karnataka, India

Cyber Security Engineer (m/w/d) Operational Technology

@ MAN Energy Solutions | Oberhausen, DE, 46145

Armed Security Officer - Hospital

@ Allied Universal | Sun Valley, CA, United States

Governance, Risk and Compliance Officer (Africa)

@ dLocal | Lagos (Remote)

Junior Cloud DevSecOps Network Engineer

@ Accenture Federal Services | Arlington, VA