Skeddly Blog

Skeddly news and announcements...

Generate IAM Credential Reports

Amazon Web Services allows you to download a “Credential Report” from the IAM Management Console. This report helps you with your security, auditing, and compliance efforts. The report is a CSV file and it includes details such as:

  • user
  • when the user’s password was last used
  • access keys
  • when the access keys were last used
  • when the access keys were last rotated
  • the service from which the access keys were last used

More details about the Credential Reports can be found at docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html.

Today, we’re pleased to announce a new action: Generate IAM Credential Report. With this new action, you can generate the credential report and have it emailed to you on a scheduled basis. Now, on a daily, weekly, or monthly basis, you can have the report emailed to you as a CSV file attachment.

This new action is available today. Pricing details can be found on our pricing page.

<