Suspicious activity

AWS root account console login without MFA

Platform(s)

Description

Orca detected that the root account was used to login to AWS console without Multi-Factor Authentication (MFA). Lack of MFA on the root account can lead to unauthorized actors gaining access more easily to the account in case the credentials are compromised.