Skip to content

Commit

Permalink
AccessAnalyzer - Policy Validation
Browse files Browse the repository at this point in the history
  • Loading branch information
mamip-github-actions[bot] committed Aug 5, 2024
1 parent f6fc946 commit 3dcfabd
Show file tree
Hide file tree
Showing 3 changed files with 95 additions and 95 deletions.
176 changes: 88 additions & 88 deletions findings/README.md
Original file line number Diff line number Diff line change
@@ -1,128 +1,128 @@
## AWS Access Analyzer - Findings - 2024-08-01
## AWS Access Analyzer - Findings - 2024-08-05

- Policies analyzed: `1224`
- Errors: `1`
- [`AmazonEKSConnectorServiceRolePolicy`](./AmazonEKSConnectorServiceRolePolicy.json)
- Sec_Warnings: `11`
- [`AdministratorAccess`](./AdministratorAccess.json)
- [`AWSElasticBeanstalkService`](./AWSElasticBeanstalkService.json)
- [`AWSProtonCodeBuildProvisioningServiceRolePolicy`](./AWSProtonCodeBuildProvisioningServiceRolePolicy.json)
- [`AdministratorAccess`](./AdministratorAccess.json)
- [`AmazonDynamoDBFullAccesswithDataPipeline`](./AmazonDynamoDBFullAccesswithDataPipeline.json)
- [`AmazonElasticMapReduceRole`](./AmazonElasticMapReduceRole.json)
- [`AdministratorAccess-Amplify`](./AdministratorAccess-Amplify.json)
- [`AWSServiceRoleForAmazonEKSNodegroup`](./AWSServiceRoleForAmazonEKSNodegroup.json)
- [`AmazonElasticMapReduceFullAccess`](./AmazonElasticMapReduceFullAccess.json)
- [`AWSProtonCodeBuildProvisioningServiceRolePolicy`](./AWSProtonCodeBuildProvisioningServiceRolePolicy.json)
- [`IAMFullAccess`](./IAMFullAccess.json)
- [`AdministratorAccess-Amplify`](./AdministratorAccess-Amplify.json)
- [`AmazonDynamoDBFullAccesswithDataPipeline`](./AmazonDynamoDBFullAccesswithDataPipeline.json)
- [`AmazonElasticMapReduceRole`](./AmazonElasticMapReduceRole.json)
- Suggestions: `40`
- [`NeptuneConsoleFullAccess`](./NeptuneConsoleFullAccess.json)
- [`ViewOnlyAccess`](./ViewOnlyAccess.json)
- [`AWSElasticBeanstalkService`](./AWSElasticBeanstalkService.json)
- [`AWSElasticBeanstalkCustomPlatformforEC2Role`](./AWSElasticBeanstalkCustomPlatformforEC2Role.json)
- [`AmazonSageMakerServiceCatalogProductsLambdaServiceRolePolicy`](./AmazonSageMakerServiceCatalogProductsLambdaServiceRolePolicy.json)
- [`AWSMigrationHubOrchestratorConsoleFullAccess`](./AWSMigrationHubOrchestratorConsoleFullAccess.json)
- [`AmazonDataZoneEnvironmentRolePermissionsBoundary`](./AmazonDataZoneEnvironmentRolePermissionsBoundary.json)
- [`AWSMarketplaceFullAccess`](./AWSMarketplaceFullAccess.json)
- [`SystemAdministrator`](./SystemAdministrator.json)
- [`AWSGlueConsoleFullAccess`](./AWSGlueConsoleFullAccess.json)
- [`AWSElasticBeanstalkWorkerTier`](./AWSElasticBeanstalkWorkerTier.json)
- [`AmazonSageMakerServiceCatalogProductsCodeBuildServiceRolePolicy`](./AmazonSageMakerServiceCatalogProductsCodeBuildServiceRolePolicy.json)
- [`AWSBatchFullAccess`](./AWSBatchFullAccess.json)
- [`AmazonLaunchWizardFullAccessV2`](./AmazonLaunchWizardFullAccessV2.json)
- [`SystemAdministrator`](./SystemAdministrator.json)
- [`AmazonElasticMapReduceFullAccess`](./AmazonElasticMapReduceFullAccess.json)
- [`DataScientist`](./DataScientist.json)
- [`AWSGlueConsoleFullAccess`](./AWSGlueConsoleFullAccess.json)
- [`AWSDeepLensLambdaFunctionAccessPolicy`](./AWSDeepLensLambdaFunctionAccessPolicy.json)
- [`AWSMigrationHubOrchestratorServiceRolePolicy`](./AWSMigrationHubOrchestratorServiceRolePolicy.json)
- [`AmazonSageMakerServiceCatalogProductsLambdaServiceRolePolicy`](./AmazonSageMakerServiceCatalogProductsLambdaServiceRolePolicy.json)
- [`AWSElasticBeanstalkWebTier`](./AWSElasticBeanstalkWebTier.json)
- [`AmazonElasticMapReduceFullAccess`](./AmazonElasticMapReduceFullAccess.json)
- [`AWSElasticBeanstalkRoleCore`](./AWSElasticBeanstalkRoleCore.json)
- [`AWSDeepRacerFullAccess`](./AWSDeepRacerFullAccess.json)
- [`AWSElasticBeanstalkCustomPlatformforEC2Role`](./AWSElasticBeanstalkCustomPlatformforEC2Role.json)
- [`AWSDeepLensLambdaFunctionAccessPolicy`](./AWSDeepLensLambdaFunctionAccessPolicy.json)
- [`NeptuneConsoleFullAccess`](./NeptuneConsoleFullAccess.json)
- [`AWSBatchFullAccess`](./AWSBatchFullAccess.json)
- [`AmazonCodeGuruReviewerServiceRolePolicy`](./AmazonCodeGuruReviewerServiceRolePolicy.json)
- [`SupportUser`](./SupportUser.json)
- [`AmazonAppStreamServiceAccess`](./AmazonAppStreamServiceAccess.json)
- [`AWSElasticBeanstalkRoleCore`](./AWSElasticBeanstalkRoleCore.json)
- [`AmazonSecurityLakeMetastoreManager`](./AmazonSecurityLakeMetastoreManager.json)
- [`SupportUser`](./SupportUser.json)
- [`AWSElasticBeanstalkWorkerTier`](./AWSElasticBeanstalkWorkerTier.json)
- [`ViewOnlyAccess`](./ViewOnlyAccess.json)
- [`AWSDeepRacerFullAccess`](./AWSDeepRacerFullAccess.json)
- [`AWSElasticBeanstalkWebTier`](./AWSElasticBeanstalkWebTier.json)
- [`AmazonRedshiftAllCommandsFullAccess`](./AmazonRedshiftAllCommandsFullAccess.json)
- [`AWSMigrationHubOrchestratorConsoleFullAccess`](./AWSMigrationHubOrchestratorConsoleFullAccess.json)
- [`AmazonCodeGuruReviewerServiceRolePolicy`](./AmazonCodeGuruReviewerServiceRolePolicy.json)
- [`AmazonLaunchWizardFullAccessV2`](./AmazonLaunchWizardFullAccessV2.json)
- [`AmazonDataZoneEnvironmentRolePermissionsBoundary`](./AmazonDataZoneEnvironmentRolePermissionsBoundary.json)
- Warnings: `20`
- [`AdministratorAccess`](./AdministratorAccess.json)
- [`AmazonSageMakerCanvasFullAccess`](./AmazonSageMakerCanvasFullAccess.json)
- [`ViewOnlyAccess`](./ViewOnlyAccess.json)
- [`AmazonDataZoneSageMakerEnvironmentRolePermissionsBoundary`](./AmazonDataZoneSageMakerEnvironmentRolePermissionsBoundary.json)
- [`PowerUserAccess`](./PowerUserAccess.json)
- [`SecurityAudit`](./SecurityAudit.json)
- [`AmazonRDSCustomServiceRolePolicy`](./AmazonRDSCustomServiceRolePolicy.json)
- [`AlexaForBusinessFullAccess`](./AlexaForBusinessFullAccess.json)
- [`AmazonSageMakerServiceCatalogProductsCodeBuildServiceRolePolicy`](./AmazonSageMakerServiceCatalogProductsCodeBuildServiceRolePolicy.json)
- [`AmazonSageMakerServiceCatalogProductsLambdaServiceRolePolicy`](./AmazonSageMakerServiceCatalogProductsLambdaServiceRolePolicy.json)
- [`AmazonRDSCustomPreviewServiceRolePolicy`](./AmazonRDSCustomPreviewServiceRolePolicy.json)
- [`AmazonSageMakerFullAccess`](./AmazonSageMakerFullAccess.json)
- [`AmazonSageMakerServiceCatalogProductsLambdaServiceRolePolicy`](./AmazonSageMakerServiceCatalogProductsLambdaServiceRolePolicy.json)
- [`SecurityAudit`](./SecurityAudit.json)
- [`FMSServiceRolePolicy`](./FMSServiceRolePolicy.json)
- [`PowerUserAccess`](./PowerUserAccess.json)
- [`AdministratorAccess`](./AdministratorAccess.json)
- [`AWSOrganizationsServiceTrustPolicy`](./AWSOrganizationsServiceTrustPolicy.json)
- [`IAMFullAccess`](./IAMFullAccess.json)
- [`AmazonDataZoneEnvironmentRolePermissionsBoundary`](./AmazonDataZoneEnvironmentRolePermissionsBoundary.json)
- [`AWSResourceExplorerServiceRolePolicy`](./AWSResourceExplorerServiceRolePolicy.json)
- [`FMSServiceRolePolicy`](./FMSServiceRolePolicy.json)
- [`AmazonSageMakerServiceCatalogProductsCodeBuildServiceRolePolicy`](./AmazonSageMakerServiceCatalogProductsCodeBuildServiceRolePolicy.json)
- [`AdministratorAccess-Amplify`](./AdministratorAccess-Amplify.json)
- [`AmazonLaunchWizardFullAccessV2`](./AmazonLaunchWizardFullAccessV2.json)
- [`AmazonDataZoneEnvironmentRolePermissionsBoundary`](./AmazonDataZoneEnvironmentRolePermissionsBoundary.json)
- [`AmazonRDSCustomPreviewServiceRolePolicy`](./AmazonRDSCustomPreviewServiceRolePolicy.json)
- [`AmazonSageMakerCanvasFullAccess`](./AmazonSageMakerCanvasFullAccess.json)
- [`AmazonDataZoneSageMakerEnvironmentRolePermissionsBoundary`](./AmazonDataZoneSageMakerEnvironmentRolePermissionsBoundary.json)
- [`AlexaForBusinessFullAccess`](./AlexaForBusinessFullAccess.json)
- [`ViewOnlyAccess`](./ViewOnlyAccess.json)
- [`IAMFullAccess`](./IAMFullAccess.json)
- [`AmazonRDSCustomServiceRolePolicy`](./AmazonRDSCustomServiceRolePolicy.json)
- Fails: `4`
- [`AWSConfigServiceRolePolicy`](./fails.txt)
- [`AWS_ConfigRole`](./fails.txt)
- [`AWSSupportServiceRolePolicy`](./fails.txt)
- [`ReadOnlyAccess`](./fails.txt)
- [`AWSSupportServiceRolePolicy`](./fails.txt)
- [`AWSConfigServiceRolePolicy`](./fails.txt)
- Deprecated: `60`
- [`AmazonWorkLinkServiceRolePolicy`](../policies/AmazonWorkLinkServiceRolePolicy)
- [`AWSIotRoboRunnerReadOnly`](../policies/AWSIotRoboRunnerReadOnly)
- [`AmazonEverestServicePolicy`](../policies/AmazonEverestServicePolicy)
- [`ServiceCatalogAdminReadOnlyAccess`](../policies/ServiceCatalogAdminReadOnlyAccess)
- [`AmazonSumerianFullAccess`](../policies/AmazonSumerianFullAccess)
- [`AmazonEC2ContainerServiceFullAccess`](../policies/AmazonEC2ContainerServiceFullAccess)
- [`AWSOpsWorksFullAccess`](../policies/AWSOpsWorksFullAccess)
- [`AWSProtonServiceSyncServiceRolePolicy`](../policies/AWSProtonServiceSyncServiceRolePolicy)
- [`AWSLambdaReadOnlyAccess`](../policies/AWSLambdaReadOnlyAccess)
- [`CheesepuffsServiceRolePolicy`](../policies/CheesepuffsServiceRolePolicy)
- [`AWSCloudTrailReadOnlyAccess`](../policies/AWSCloudTrailReadOnlyAccess)
- [`AWSMobileHub_FullAccess`](../policies/AWSMobileHub_FullAccess)
- [`AmazonDataZonePortalFullAccessPolicy`](../policies/AmazonDataZonePortalFullAccessPolicy)
- [`AWSElasticBeanstalkFullAccess`](../policies/AWSElasticBeanstalkFullAccess)
- [`AmazonLambdaRolePolicyForLaunchWizardSAP`](../policies/AmazonLambdaRolePolicyForLaunchWizardSAP)
- [`AWSCodePipelineReadOnlyAccess`](../policies/AWSCodePipelineReadOnlyAccess)
- [`AmazonConnectFullAccess`](../policies/AmazonConnectFullAccess)
- [`AmazonEC2SpotFleetRole`](../policies/AmazonEC2SpotFleetRole)
- [`AWS_Config_Role`](../policies/AWS_Config_Role)
- [`AmazonApplicationWizardFullaccess`](../policies/AmazonApplicationWizardFullaccess)
- [`AWSOpsWorksRegisterCLI`](../policies/AWSOpsWorksRegisterCLI)
- [`AWSServiceRoleForGammaInternalAmazonEKSNodegroup`](../policies/AWSServiceRoleForGammaInternalAmazonEKSNodegroup)
- [`AWSOpsWorksRole`](../policies/AWSOpsWorksRole)
- [`AWSMobileHub_ReadOnly`](../policies/AWSMobileHub_ReadOnly)
- [`AmazonMechanicalTurkCrowdReadOnlyAccess`](../policies/AmazonMechanicalTurkCrowdReadOnlyAccess)
- [`AmazonDataZoneProjectRolePermissionsBoundary`](../policies/AmazonDataZoneProjectRolePermissionsBoundary)
- [`AWSB9InternalServicePolicy`](../policies/AWSB9InternalServicePolicy)
- [`AmazonMachineLearningRoleforRedshiftDataSourceV2`](../policies/AmazonMachineLearningRoleforRedshiftDataSourceV2)
- [`AmazonMacieSetupRole`](../policies/AmazonMacieSetupRole)
- [`AmazonDataZonePreviewConsoleFullAccess`](../policies/AmazonDataZonePreviewConsoleFullAccess)
- [`AWSCloudTrailFullAccess`](../policies/AWSCloudTrailFullAccess)
- [`AWSDataPipelineRole`](../policies/AWSDataPipelineRole)
- [`ServiceCatalogEndUserAccess`](../policies/ServiceCatalogEndUserAccess)
- [`AmazonDataZoneProjectDeploymentPermissionsBoundary`](../policies/AmazonDataZoneProjectDeploymentPermissionsBoundary)
- [`AWSCodePipelineFullAccess`](../policies/AWSCodePipelineFullAccess)
- [`AWSElasticBeanstalkReadOnlyAccess`](../policies/AWSElasticBeanstalkReadOnlyAccess)
- [`AmazonLaunchWizard_Fullaccess`](../policies/AmazonLaunchWizard_Fullaccess)
- [`AmazonDataZonePreviewConsoleFullAccess`](../policies/AmazonDataZonePreviewConsoleFullAccess)
- [`AWSServiceRoleForThorInternalDevPolicy`](../policies/AWSServiceRoleForThorInternalDevPolicy)
- [`AWSECRPullThroughCacheServiceRolePolicy`](../policies/AWSECRPullThroughCacheServiceRolePolicy)
- [`AmazonWorkLinkFullAccess`](../policies/AmazonWorkLinkFullAccess)
- [`AWSServiceRoleForCodeGuruProfiler`](../policies/AWSServiceRoleForCodeGuruProfiler)
- [`ServerMigrationServiceRole`](../policies/ServerMigrationServiceRole)
- [`AWSIotRoboRunnerServiceRolePolicy`](../policies/AWSIotRoboRunnerServiceRolePolicy)
- [`AmazonMechanicalTurkCrowdFullAccess`](../policies/AmazonMechanicalTurkCrowdFullAccess)
- [`AmazonEC2ReportsAccess`](../policies/AmazonEC2ReportsAccess)
- [`AWSB9InternalServicePolicy`](../policies/AWSB9InternalServicePolicy)
- [`AWSIotRoboRunnerReadOnly`](../policies/AWSIotRoboRunnerReadOnly)
- [`AWSIotRoboRunnerFullAccess`](../policies/AWSIotRoboRunnerFullAccess)
- [`AWSLambdaReplicatorInternal`](../policies/AWSLambdaReplicatorInternal)
- [`AWSMobileHub_ReadOnly`](../policies/AWSMobileHub_ReadOnly)
- [`AmazonApplicationWizardFullaccess`](../policies/AmazonApplicationWizardFullaccess)
- [`AmazonEC2SpotFleetRole`](../policies/AmazonEC2SpotFleetRole)
- [`AWSCodeArtifactReadOnlyAccess.json`](../policies/AWSCodeArtifactReadOnlyAccess.json)
- [`AWSLambdaFullAccess`](../policies/AWSLambdaFullAccess)
- [`AWSBudgetsActionsRolePolicyForResourceAdministrationWithSSM`](../policies/AWSBudgetsActionsRolePolicyForResourceAdministrationWithSSM)
- [`AmazonMachineLearningRoleforRedshiftDataSource`](../policies/AmazonMachineLearningRoleforRedshiftDataSource)
- [`AmazonEverestServicePolicy`](../policies/AmazonEverestServicePolicy)
- [`AmazonWorkLinkReadOnly`](../policies/AmazonWorkLinkReadOnly)
- [`AWSProtonServiceSyncServiceRolePolicy`](../policies/AWSProtonServiceSyncServiceRolePolicy)
- [`AmazonDataZoneProjectDeploymentPermissionsBoundary`](../policies/AmazonDataZoneProjectDeploymentPermissionsBoundary)
- [`AWSLambdaReplicatorInternal`](../policies/AWSLambdaReplicatorInternal)
- [`AWSBackupAdminPolicy`](../policies/AWSBackupAdminPolicy)
- [`AmazonEC2RolePolicyForApplicationWizard`](../policies/AmazonEC2RolePolicyForApplicationWizard)
- [`AmazonMechanicalTurkCrowdFullAccess`](../policies/AmazonMechanicalTurkCrowdFullAccess)
- [`AWSServiceRoleForGammaInternalAmazonEKSNodegroup`](../policies/AWSServiceRoleForGammaInternalAmazonEKSNodegroup)
- [`TagGovernancePolicy`](../policies/TagGovernancePolicy)
- [`AWSIotRoboRunnerFullAccess`](../policies/AWSIotRoboRunnerFullAccess)
- [`TagPoliciesServiceRolePolicy`](../policies/TagPoliciesServiceRolePolicy)
- [`AWSBudgetsActionsRolePolicyForResourceAdministrationWithSSM`](../policies/AWSBudgetsActionsRolePolicyForResourceAdministrationWithSSM)
- [`AWSOpsWorksFullAccess`](../policies/AWSOpsWorksFullAccess)
- [`AmazonDataZoneProjectRolePermissionsBoundary`](../policies/AmazonDataZoneProjectRolePermissionsBoundary)
- [`AmazonMacieSetupRole`](../policies/AmazonMacieSetupRole)
- [`CheesepuffsServiceRolePolicy`](../policies/CheesepuffsServiceRolePolicy)
- [`AmazonMechanicalTurkCrowdReadOnlyAccess`](../policies/AmazonMechanicalTurkCrowdReadOnlyAccess)
- [`AWSElasticBeanstalkFullAccess`](../policies/AWSElasticBeanstalkFullAccess)
- [`AWSRoboMakerFullAccess`](../policies/AWSRoboMakerFullAccess)
- [`AWSECRPullThroughCacheServiceRolePolicy`](../policies/AWSECRPullThroughCacheServiceRolePolicy)
- [`AWSSchemasServiceRolePolicy`](../policies/AWSSchemasServiceRolePolicy)
- [`AmazonMachineLearningRoleforRedshiftDataSourceV2`](../policies/AmazonMachineLearningRoleforRedshiftDataSourceV2)
- [`AmazonLaunchWizardFullaccess`](../policies/AmazonLaunchWizardFullaccess)
- [`TagGovernancePolicy`](../policies/TagGovernancePolicy)
- [`ServiceCatalogAdminReadOnlyAccess`](../policies/ServiceCatalogAdminReadOnlyAccess)
- [`ServiceCatalogEndUserAccess`](../policies/ServiceCatalogEndUserAccess)
- [`AWSIotRoboRunnerServiceRolePolicy`](../policies/AWSIotRoboRunnerServiceRolePolicy)
- [`AmazonSumerianFullAccess`](../policies/AmazonSumerianFullAccess)
- [`ServerMigrationServiceRole`](../policies/ServerMigrationServiceRole)
- [`AWSCloudTrailFullAccess`](../policies/AWSCloudTrailFullAccess)
- [`AmazonDataZonePortalFullAccessPolicy`](../policies/AmazonDataZonePortalFullAccessPolicy)
- [`AmazonConnectFullAccess`](../policies/AmazonConnectFullAccess)
- [`AWSServiceRoleForThorInternalDevPolicy`](../policies/AWSServiceRoleForThorInternalDevPolicy)
- [`AmazonWorkLinkFullAccess`](../policies/AmazonWorkLinkFullAccess)
- [`AWSOpsWorksRole`](../policies/AWSOpsWorksRole)
- [`AWSDataPipelineRole`](../policies/AWSDataPipelineRole)
- [`AWSMobileHub_FullAccess`](../policies/AWSMobileHub_FullAccess)
- [`AWSLambdaFullAccess`](../policies/AWSLambdaFullAccess)
- [`AWSCodeArtifactReadOnlyAccess.json`](../policies/AWSCodeArtifactReadOnlyAccess.json)
- [`AWSSchemasServiceRolePolicy`](../policies/AWSSchemasServiceRolePolicy)
- [`AWSBackupOperatorPolicy`](../policies/AWSBackupOperatorPolicy)
- [`AmazonLambdaRolePolicyForLaunchWizardSAP`](../policies/AmazonLambdaRolePolicyForLaunchWizardSAP)
- [`AWSLambdaReadOnlyAccess`](../policies/AWSLambdaReadOnlyAccess)
- [`AWSCloudTrailReadOnlyAccess`](../policies/AWSCloudTrailReadOnlyAccess)
- [`AmazonWorkLinkServiceRolePolicy`](../policies/AmazonWorkLinkServiceRolePolicy)
- [`AWS_Config_Role`](../policies/AWS_Config_Role)
- [`AWSCodePipelineReadOnlyAccess`](../policies/AWSCodePipelineReadOnlyAccess)
- [`AmazonEC2ContainerServiceFullAccess`](../policies/AmazonEC2ContainerServiceFullAccess)
- [`AmazonEC2RolePolicyForApplicationWizard`](../policies/AmazonEC2RolePolicyForApplicationWizard)
- [`AWSRoboMakerFullAccess`](../policies/AWSRoboMakerFullAccess)
6 changes: 3 additions & 3 deletions findings/fails.txt
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
./policies/AWSConfigServiceRolePolicy
An error occurred (ValidationException) when calling the ValidatePolicy operation: InvalidPolicy
./policies/AWS_ConfigRole
An error occurred (ValidationException) when calling the ValidatePolicy operation: InvalidPolicy
./policies/ReadOnlyAccess
An error occurred (ValidationException) when calling the ValidatePolicy operation: InvalidPolicy
./policies/AWSSupportServiceRolePolicy
An error occurred (ValidationException) when calling the ValidatePolicy operation: InvalidPolicy
./policies/ReadOnlyAccess
./policies/AWSConfigServiceRolePolicy
An error occurred (ValidationException) when calling the ValidatePolicy operation: InvalidPolicy
8 changes: 4 additions & 4 deletions policies-list.json
Original file line number Diff line number Diff line change
Expand Up @@ -5705,24 +5705,24 @@
"PolicyId": "ANPAZKAPJZG4MZN2MQCY3",
"Arn": "arn:aws:iam::aws:policy/AmazonRoute53ResolverFullAccess",
"Path": "/",
"DefaultVersionId": "v2",
"DefaultVersionId": "v3",
"AttachmentCount": 0,
"PermissionsBoundaryUsageCount": 0,
"IsAttachable": true,
"CreateDate": "2019-05-30T18:10:50+00:00",
"UpdateDate": "2020-07-17T19:03:27+00:00"
"UpdateDate": "2024-08-05T20:06:08+00:00"
},
{
"PolicyName": "AmazonRoute53ResolverReadOnlyAccess",
"PolicyId": "ANPAZKAPJZG4CARVKYCWY",
"Arn": "arn:aws:iam::aws:policy/AmazonRoute53ResolverReadOnlyAccess",
"Path": "/",
"DefaultVersionId": "v2",
"DefaultVersionId": "v3",
"AttachmentCount": 0,
"PermissionsBoundaryUsageCount": 0,
"IsAttachable": true,
"CreateDate": "2019-05-30T18:11:31+00:00",
"UpdateDate": "2019-09-27T16:37:48+00:00"
"UpdateDate": "2024-08-05T18:54:11+00:00"
},
{
"PolicyName": "AWSIoTSiteWiseConsoleFullAccess",
Expand Down

0 comments on commit 3dcfabd

Please sign in to comment.