AWS Identity and Access Management and Features of IAM User

Posted By : Ankit Rai | 29-Dec-2020

AWS Identity and Access Management and Features of IAM User

 

 

 

Introduction
 

AWS Identity and Access Management (IAM) is a service under the AWS hood to let you control AWS resources in a secured manner. An organization deploys different resources according to the services. IAM lets you control the authentication and authorization (permission) for using these resources. At the launch of AWS, you have a single sign-in identity for complete access to AWS services and resources. We call this identity as AWS root user. You can access it via the same credentials you used for creating the AWS account.

 

Also Read: Strengthening Business Collaborations Using Amazon Chime


Identity and Access Management  Features

 

Granular Permissions

 

A unique feature to give distinctive permissions to people for different resources.

E.g., you allow a user complete access to Amazon EC2, Amazon S3, and dynamo DB for other users you allow only read access to amazon EC2 only nothing else so these users access resources according to their permissions.

 

Secure access to AWS resource

 

IAM credentials let you access other AWS resources through secure access to your application.

eg. S3 buckets, dynamo DB

 

Also Read: Cloud App Development Cost, Time, and Benefits

 

Multi-factor Authentication (MFA)

 

Add an extra layer of security with multi-factor authentication. 

E.g., You have to enter a unique code generated and sent to your configured device along with your password

 

IAM main resources

  • IAM users
  • IAM groups
  • IAM roles 
  • IAM policies

 

  • IAM users are generally a physical entity like us. We use it to refer a person or service who interacts with AWS through it.
  • IAM groups comprising of users are formed to specify permissions for that lot. A group called admins will have every type of permissions administrators will require. When a new user joins the organization, they can be assigned the admin permissions by simply getting added to that group.
  • IAM roles are given to machines. Similar to a user, these roles are for internal usage within AWS resources or services. Users are going to be a physical person.
  • IAM Policies are written in JSON documents, which define what each of the above can and cannot do.

 

Avail Our AWS Development Services To Strengthen Your Enterprise Processes

 

We are a 360-degree cloud app development company that provides end-to-end AWS application development services for varied business needs. Our development team is experienced in using and implementing a variety of Amazon Web Services such as AWS Lambda, CloudFront, ElasticSearch, Amazon S3, Amazon EC2, Kinesis, Amazon ECS, and more. For project-related queries, reach us out at [email protected]m.

About Author

Author Image
Ankit Rai

He is a dynamic Devops Engineer having good knowledge of AWS, Jenkins, Python, GIT, BASH, Docker, and Cloud Security

Request for Proposal

Name is required

Comment is required

Sending message..