aws-break-glass-role icon indicating copy to clipboard operation
aws-break-glass-role copied to clipboard

Create a break glass role for emergency use in order to limit AWS production account access. Configure automatic alerts and logging of activities in the role to secure its use in production environmen...

Results 3 aws-break-glass-role issues
Sort by recently updated
recently updated
newest added

The actions the BreakGlass user does are logged in CloudTrail, but at least for the signin, this depends on the region. By default it's only logged, if the user signs...

**As a** User **I want** to install `aws-break-glass-role` via `brew` **So that** I am able to easily and quickly add an AWS Break Glass Role to my AWS account(s)

When a contributor makes a pull request, we want to be able to test the code in the PR while also avoiding running the integration tests for pull requests to...