DEV Community

Cover image for Understanding AWS Identity and Access Management (IAM)
Priyank Bagad
Priyank Bagad

Posted on

Understanding AWS Identity and Access Management (IAM)

**Identity and Access Management (IAM) **in AWS is a crucial global service that enables you to securely control access to AWS services and resources. Root account created by default, shouldn't be used or shared. It allows you to manage users, groups, and roles to define who can access specific resources and what actions they can perform within your AWS environment.
In AWS Identity and Access Management (IAM), users can be grouped together for easier management of permissions and access control. Grouping users allows administrators to assign common permissions to multiple users simultaneously, streamlining the process of managing access within an organization. Users don't have to belong to a group, and user can belong to multiple groups.

IAM Permissions :
IAM permissions in AWS define what actions users, groups, and roles can perform on AWS resources. These permissions are governed by policies, which are JSON documents that specify the actions allowed or denied and the resources to which those permissions apply. In AWS, you apply least privilege principle: don't give more permissions than a user needs.

Top comments (0)