Using multi-factor authentication (MFA) in AWS

Manoj Mangesh Mahadadalkar
3 min readNov 20, 2021

For inflated security, we tend to advocate that you just assemble multi-factor authentication (MFA) to assist shield your AWS resources. you’ll be able to alter MFA for IAM users or the AWS account root user. after you enable MFA for the basis user, it affects solely the root user credentials. IAM users within the account are distinct identities with their own credentials, and every identity has its own MFA configuration.

Fig 1: Multi-Factor Authentication in AWS

What is MFA(Multi-Factor Authentication) ??

MFA adds additional security by requiring users to provide single sign-on from an AWS-supported MFA mechanism in addition to their usual login credentials when signing in to AWS websites or services:

Virtual MFA devices: A software program app that runs on a tele-cell smartphone or different tool and emulates a bodily tool. The tool generates a six-digit numeric code primarily based totally upon a time-synchronised one-time password algorithm. The person need to kind a legitimate code from the tool on a 2d website in the course of sign-in. Each digital MFA tool assigned to a person need to be unique. A person can’t kind a code from any other person’s digital MFA tool to authenticate. Because they could run on unsecured cell gadgets, digital MFA may not offer the identical degree of protection as U2F gadgets or hardware MFA gadgets. We do suggest which you use a digital MFA tool at the same time as expecting hardware by approval or at the same time as you look ahead to your hardware to arrive. For a listing of some supported apps that you could use as digital MFA gadgets, see Multi-Factor Authentication. For commands on putting in a digital MFA tool with AWS, see Enabling a digital multi-issue authentication (MFA) tool (console).

U2F security key: A device that you just plug into a USB port on your computer. U2F is Associate in Nursing open authentication customary hosted by the FIDO Alliance. once you modify a U2F security key, you check in by getting into your credentials so sound the device rather than manually entering a code. For data on supported AWS U2F security keys, see Multi-Factor Authentication. For directions on fitting a U2F security key with AWS, see sanctionative a U2F security key (console).

Hardware MFA device: A hardware device that generates a six-digit numeric code primarily based upon a time-synchronized one-time word algorithm. The user should A valid code from the device on a second webpage throughout sign-in. every MFA device appointed to a user must be unique. A user cannot type a code from another user’ device to be authenticated. For data on supported hardware MFA devices, see Multi-Factor Authentication. For directions on fitting a hardware MFA device with AWS, see sanctionative a hardware MFA device (console).

SMS text message-based MFA: A type of master’s degree during which the IAM user settings embody the number of the user’ SMS-compatible mobile device. once the user signs in, AWS sends a six-digit numeric code by SMS text message to the user’ mobile device. The user is needed to type that code on a second webpage throughout sign-in. Note that SMS-based MFA is obtainable just for IAM users. you can not use this kind of MFA with the AWS account root user. For additional data regarding facultative SMS text messaging-based MFA, see PREVIEW — facultative SMS text message MFA devices.

Reference

--

--