Multi-Factor Authentication

AWS Multi-Factor Authentication (MFA) is a simple best practice that adds an extra layer of protection on top of your user name and password. With MFA enabled, when a user signs in to an AWS website, they will be prompted for their user name and password (the first factor—what they know), as well as for an authentication code from their AWS MFA device (the second factor—what they have). Taken together, these multiple factors provide increased security for your AWS account settings and resources.
You can enable MFA for your AWS account and for individual IAM users you have created under your account. MFA can be also be used to control access to AWS service APIs.
After you've obtained a supported hardware or virtual MFA device, AWS does not charge any additional fees for using MFA.
You can also protect cross-account access using MFA.
 Virtual MFA DeviceHardware Key Fob MFA DeviceHardware Display Card MFA DeviceSMS MFA Device (Preview)Hardware Key Fob 
MFA Device for
AWS GovCloud (US)
Device
See table below.Purchase.Purchase.Use your mobile device.Purchase.
Physical Form FactorUse your existing smartphone or tablet running any application that supports the open TOTP standard.Tamper-evident hardware key fob device provided by Gemalto, a third-party provider.Tamper-evident hardware display card device provided by Gemalto, a third-party provider.Any mobile device that can receive Short Message Service (SMS) messages.Tamper-evident hardware key fob device provided by SurePassID, a third-party provider.
PriceFree$12.99$19.99SMS or data charges may apply.$15.95
FeaturesSupport for multiple tokens on a single device.The same type of device used by many financial services and enterprise IT organizations.Similar to key fob devices, but in a convenient form factor that fits in your wallet like a credit card.Familiar option with low setup costs.A key fob device
exclusively for use with
AWS GovCloud (US)accounts.
Compatibility with
AWS GovCloud (US)
   
Compatibility with Root Account  
Compatibility with IAM User
Applications for your smartphone can be installed from the application store that is specific to your phone type. The following table lists some applications for different smartphone types.
We are no longer accepting new participants for the SMS MFA preview. We encourage you to use MFA on your AWS account by using either a hardware or virtual MFA device.
For existing SMS MFA participants, you can navigate to the IAM console and enable SMS MFA for IAM users. The process involves entering a phone number for each IAM user. Then, when the IAM user signs in to the AWS Management Console, the user receives a six-digit security code via a standard SMS text message and must enter it when signing in.
For more information about AWS multi-factor authentication, see the IAM FAQs.

Comments

Popular posts from this blog

What is the difference between asynchronous and synchronous execution?

Yahoo accepting requests for inactive email IDs

Badtameez Dil Lyrics--Yeh Jawaani Hai Deewani Song