Managing IAM Users (part 2)

 




To read part 1, please click here





Deleting an IAM User

If a user quits then you can delete an IAM user from your your AWS account, but, if the user is away only temporarily, then, you can just deactivate the user's access.

Deleting an IAM User (console)

While doing this, the IAM automatically deletes the following information:
  1. The user.
  2. Any user group memberships, i.e., the user is removed from all the IAM user groups where user was a member.
  3. Any password linked with the user.
  4. Any access keys belonging to the user.
  5. All inline policies embedded in the user (however, policies applied via user group permissions remains unaffected).
  6. Any associated MFA devices.
To Delete an IAM User (console)
  1. First of all, sign-in to the AWS Management Console and open the IAM console at https:// console.aws.amazon.com/iam/.
  2. Now, select Users and the user name you want to delete, in the navigation pane.
  3. Choose Delete at the top of the page.
  4. After this, you can enter the user name in the text input field to confirm the deletion in the confirmation dialog box and select Delete.

Deleting an IAM User (AWS CLI)

  1. Delete the user's password (if any). [aws iam delete-login-profile]
  2. Delete the user's access keys (if any). [aws iam list-access-keys; aws iam delete-access-key]
  3. Delete the user's signing certificate permanently. [aws iam list-signing certificates; aws iam delete-signing-certificate]
  4. Delete the user's SSH public key (if any). [aws iam list-ssh-pubilc-keys; aws iam delete-ssh-public-key]
  5. Delete the user's Git credentials. [aws iam list-service-specific-credentials; aws iam delete-service-specific-credential]
  6.  Deactivate the user's MFA device (if any). [aws iam list-mfa-devices; aws iam deactivate-mfa-device; aws iam delete-virtual-mfa-device]
  7. Delete the user's inline policies. [aws iam list-user-policies; aws iam delete-user-policy]
  8. Detach any managed policies attached with the user. [aws iam list-attached-user-policies; aws iam detach-user-policy]
  9. Remove the user from any user groups. [aws iam list-groups-for-user; aws iam delete-user-from-group] 
  10. Delete the user. [aws iam delete-user]

Deactivating an IAM User

You can easily deactivate an IAM user while they are away temporarily while keeping their credentials in place and still blocking their AWS access. In order to do that, you can simply create as well as attach a policy denying the user's access to AWS and then restore it later. 










To read part 1, please click here



















Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements