Overview of AWS Identity and Access Management (IAM) Service

  1. Home
  2. AWS
  3. Overview of AWS Identity and Access Management (IAM) Service

Security in the Cloud resides as one of the greatest obstacles to Cloud adoption. And we all know that AWS Identity and Access Management (IAM) is the heart of AWS security as it empowers us to control access by building users and groups, distributing special permissions and policies to particular users, hatching up multi-factor authentication for extra security, and so much extra. And the cherry on the top is that IAM is free to use! Let us just discuss this some more!

AWS Identity and Access Management

AWS Identity and Access Management or we can say IAM is a service that allows reliable access control devices for all of your AWS assistance and in some situations resources. There are several types of security services, though IAM is one the most popularly used.  It enables us to handle access to AWS services and resources safely. Exercising Identity and Access Management (IAM), one can build and manage AWS groups users, and practice permissions to grant and deny their access to AWS resources.

AWS Identity and Access Management (IAM) is a feature of the AWS account given at no extra charge. You will be priced only for the employment of other AWS services by your users. AWS Services for your workforce presents you a selection of where to maintain the identities and credentials of the employees, and the fine-grained authorities to give the right access, to the correct people, at the correct time.

Tools you should know about!

With AWS, you have the identity management services you need to get started quickly with the features and capabilities you need to securely manage access to your workloads and applications as you scale. The best IAM providers incorporate authorization, authentication, and file storage practices such as:

Single sign-on. This applies to centralizing the method of signing on to all apps associated with businesses. With SSO, IT admins for a company can manage their company users’ access to any company-related applications, quickly provision and de-provision employees, and set permissions.

Multi-factor authentication. MFA provides a critical second layer of security beyond normal passwords, which can easily be shared or discredited. MFA includes either one-time codes created by apps on your phone or physical keys such as Yubikeys that you plug into the machine, and allow you access when you try a login.

Data storage on-site or in the cloud. Most small and medium-sized associations don’t have the capability to have a server rack on-site, so outsourcing that duty to an identity access management provider accommodates both operational costs and security.

Role-based access. A relative to individual sign-on functionality, these tools permit administrators to set allowances for access on the identity management software which is based on the level and degree of access that an appropriate employee has. The more reliable the software, the more granular the permissions can be placed.

Use of an IAM user in AWS

The aim of the AWS IAM is to assist IT, administrators, to manage the AWS user identities and their changing levels of access to AWS sources. For instance, AWS users can be made and designated individual security credentials, e.g. SSH keys, passphrases, MFA, given permission to access AWS, or withdrawn at any time. When we form an AWS account, we start with a single sign-in identity that has a whole passage to all AWS services and sources in the account. Further, this identity is known as the AWS account root user and is obtained by signing in with the help of the email address and password that you employed to build the account.

Features of an IAM

AWS Identity Services provide flexible options for where and how you manage your employee, partner, and customer identities, so you can confidently migrate existing workloads to AWS. So, now it is time to understand some features of the IAM.

Shared access to your AWS account
  • One can give other people permission to administer and utilize sources in the AWS account without sharing the password or access key.
Granular permissions
  • We can grant various permissions to several people for diverse resources. For instance, we might provide some users full access to (Amazon EC2) Amazon Elastic Compute Cloud, Amazon Redshift, Amazon DynamoDB, (Amazon S3) Amazon Simple Storage Service, and additional AWS services. For other users, they can provide read-only access to some S3 buckets, or authority to determine just some EC2 instances or to obtain your billing data but nothing else.
Secure access to AWS resources for applications that run on Amazon EC2
  • We can use IAM peculiarities to securely give credentials for applications that operate on EC2 instances. These credentials give recognition for your application to obtain other AWS resources. Samples incorporate DynamoDB tables and S3 buckets.
Multi-factor authentication (MFA)
  • We can supplement two-factor authentication to the account and to personal users for additional security. With MFA you or your users must accommodate not only a password or access key to practice with your account however also a code from a specifically configured device.
Identity federation
  • We can enable users who previously have passwords away—for instance, in your corporate system or with an internet identity provider—to gain momentary access to your AWS account.
Identity information for assurance
  • If we practice AWS CloudTrail, we receive log records that incorporate information about those who requested resources in your account. That data is based on IAM identities.
PCI DSS Compliance
  • IAM promotes the storage, processing, and transmittal of credit card data by a service provider or merchant and has been confirmed as being submissive with (PCI) Payment Card Industry and (DSS) Data Security Standard.
Integrated with various AWS services
  • For a listing of AWS services that operate with IAM, see AWS services that operate with IAM.
Eventually Consistent
  • IAM, like several other AWS services, is ultimately consistent. IAM delivers great availability by replicating data beyond various servers within Amazon’s data centers throughout the world. If a call to replace some data is successful, the setting is performed and safely saved. However, the modifications must be replicated over IAM, which can get some time. Such modifications involve building or updating roles, users, or policies.
Free to use
  • AWS (IAM) Identity and Access Management and (AWS STS) AWS Security Token Service are characteristics of your AWS account provided at no extra charge. You are priced only when you enter other AWS services utilizing your AWS STS or IAM users temporary security credentials.
How to make AWS IAM user using AWS Management control?
  1. Sign in to the IAM console as the account proprietor by preferring Root user and accessing your AWS account email address. On the subsequent page, enter the password.
  2. Facilitate admittance to billing data for the IAM admin user.
  • On the navigation side, pick your account name, and then pick My Account.
  • Close to IAM User and Role Access to Billing Information, click Edit. You should be signed in as the root user for this part to be presented on the account page.
  • Choose the check box to Stimulate IAM Access and pick Update.
  • On navigation bar, pick Services and next, IAM to return to the dashboard.

3. In the navigation bar, click Users and then pick Add user.

4. On the Details sheet, do the following mentioned:

  • For the User name, type the Administrator.
  • Choose the check box for AWS Management Console access, pick a Custom password, and later type your unique password in the text box.
  • By default, AWS requires the new user to generate a new password when initial signing in. You can clear the check box following to User must create a new password at next sign-in to provide the new user to reset the password later they sign in.
  • Prefer Next: Permissions.

5. Prefer Next: Review. Check the user group memberships to be combined with the new user. When you are active to proceed, choose to Create user.

6. (Optional) On the Complete side, you can download a .csv record with login data for the user, or send an email with login directions to the user.

Identities in AWS

It’s time to learn and understand the identities in AWS.

AWS Root User

When we first build an (AWS) Amazon Web Services account, we start with a single sign-in identity that has total access to all AWS settings and sources in the account. Further, this identity is known as the AWS account root user and is obtained by signing in with the email and password that you utilized to build the account.

IAM User

An AWS (IAM) Identity and Access Management user is an article that you build in AWS to express the application or person that uses it to communicate with AWS. A user in AWS includes a name and credentials. An Identity and Access Management user with administrator permissions are not the equal thing as the AWS account root user.

IAM User Groups

An IAM user group is a group of IAM users. User groups let you designate licenses for multiple users, which can get it more relaxed to handle the permissions for those users.

IAM Roles

An IAM part is an IAM identity that you can build in your account that has special permissions. An IAM part is like an IAM user, in that it is AWS identity with assurance policies that define what the character can and cannot do in the AWS.

However, rather than being associated with one person, a role is expected to be assumable by anyone who requires it. Also, a part does not have regular long-term credentials such as access keys or passwords associated with it. Alternatively, when you consider a role, it gives you short security credentials for the role session.

Now the question that arises is why do we need an IAM user?

NEED OF IAM USER

An IAM user is the only identity with special recognition in your account, you need to generate an IAM user for each occurrence on which you require credentials. In many situations, you can take pleasure in IAM roles and their acting security credentials rather than utilizing the long-term credentials connected with an IAM user.

  • You generated an AWS account and you are the sole person who operates in your account.
    • It’s possible to operate with AWS utilizing the root user credentials for the AWS account, but we don’t advice it. Rather, we suggest that you make an IAM user for yourself and utilize the credentials for that user when you operate with AWS.
  • Other people in the user group require to operate in the AWS account, and user group is using no other identity device.
    • Build IAM users for the individuals who require access to your AWS resources, designate proper permissions to every user, and grant each user her or his own credentials.
NEED OF IAM ROLE
  • You are generating an application that works on an Amazon Elastic Compute Cloud (Amazon EC2) instance and that application creates requests to AWS.
    • Do not make an IAM user and transfer the user’s credentials to the application or embed the credentials in the application. Rather, make an IAM part that you join to the EC2 instance to grant temporary security credentials to applications operating on the instance. When an application utilizes these credentials in AWS, it can work all the operations that are enabled by the policies joined to the role.
  • You are creating an app that works on a mobile phone and that do requests to AWS.
    • Do not make an IAM user and share the user’s access key with the application. Rather, utilize an identity provider such as Amazon Cognito, Login with Amazon, Google or Facebook, to authenticate users and track the users to an IAM part. The app can utilize the role to get temporary basis security credentials that have the permissions decribed by the policies attached to the role. 

Learn about AWS IAM Features and Characteristics with Online Tutorial and Study Guide.

AWS Certified Solutions Architect Associate practice tests
Menu