How to use AWS IAM Access Analyzer API to automate detection of public access to AWS KMS keys

AWS Security Blog How to use AWS IAM Access Analyzer API to automate detection of public access to AWS KMS keys In this blog post, I show you how to use AWS IAM Access Analyzer programmatically to automate the detection of public access to your resources in an AWS account. I also show you how to work with the Access Analyzer API, create an analyzer on your account and call specific API functions from your code.

Read full article on AWS Security Blog

 


Date:

Categorie(s):