Identity & Access Management (IAM)

 








What's IAM?

It is a kind of web service that can help you in accessing AWS resources securely by controlling the overall authentication and authorization. When creating an AWS account, a one sign-in account called root user (having total access over all the AWS services and resources available in the account) is accessed via the email address as well as the password used while creating the account. However, it is strongly recommended to use the root user credentials for the tasks that can only be performed by it. 

IAM Features

Some of the important features are as follows:
  • Shared Access to Your AWS Account- Other people can also be given the permission to administer as well as use resources available in an AWS account without sharing any information regarding the access key or password.

  • Granular Permissions- Different permissions can be granted to different people for different resources.

  • Secure Access to AWS Resources for Applications that Run on Amazon C2- IAM features can also help in securing the credentials that run on EC2 instances as they can grant permissions for accessing the other AWS resources to your applications. 

  • Multi-Factor Authentication (MFA)- MFA can also be applied to your account to your account as well as the individual users for additional security as it will always demand a password, access key, or a code from a specially configured device, to further work with an account.

  • Identity Federation- The users having passwords elsewhere can also be allowed temporary access to an AWS account.

  • Identity Information for Assurance- While using AWS CloudTrail, the log records containing the information regarding requests for an AWS account resources are provided which is based on IAM identities. 

  • PCI DSS Compliance- IAM readily supports the processing, storage as well as transmission of the credit card data by a merchant or service provider, and also has been validated as being compliant with Payment Card Industry (PCI) Data Security Standard (DSS).

  • Integrated with Many AWS Services- There is a whole list of services that can easily work with IAM.

  • Eventually Consistent- As the name suggests, IAM is eventually consistent as it can achieve high availability by replicating data across multiple servers within Amazon's data centers around the world and if a request for changing a small amount of data is successful, that change is committed and safely stored; including the change should be replicated across IAM along with the creating or updating all the users, groups, or policies. However, it is not recommended to introduce such IAM changes in the critical, high-availability code paths of an application, rather, it should be done in a separate setup routine that runs less frequently.

  • Free to Use- The features of an AWS account like AWS Identity and Access Management (IAM) as well as AWS Security Token Service (AWS STS) are offered at no additional charges, and one can only be charged if they access the other AWS services via IAM users or AWS STS temporary security credentials.    





































































Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements