LOW
Source
Trivy
Frameworks

CIS AWS 1.2

CIS AWS 1.4

ID
AVD-AWS-0146

Access keys should be rotated at least every 90 days

Regularly rotating your IAM credentials helps prevent a compromised set of IAM access keys from accessing components in your AWS account.

Impact

Compromised keys are more likely to be used to compromise the account