Introduction to AWS Identity and Access Management (IAM)

This article aims to lay a foundational understanding of IAM, which is essential for any AWS Solutions Architect.

· 6 min read
Myles Mburu

Myles Mburu

Software Developer | AWS CCP

topics

Identity and Access Management (IAM) is a cornerstone of AWS security, providing the tools you need to securely control access to AWS services and resources. This guide covers the basics of IAM and is designed to help those preparing for the AWS Solutions Architect Associate exam.

What is IAM?

AWS Identity and Access Management (IAM) allows you to manage access to AWS services and resources securely. Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources.

Key Components of IAM

1. Users

In AWS IAM, a User is an identity representing a person or service that interacts with AWS resources. Users can be associated with one of two types: IAM users and root users. The root user is the account owner and has complete administrative access. IAM users, however, are individual accounts you create under your AWS account. Each IAM user can have specific custom permissions.

Key Concepts for IAM Users:

  • Permissions: You control access by assigning policies directly to the user or by adding the user to one or more groups.
  • Credentials: IAM users can be given password-based access to the AWS Management Console or access keys for programmatic access (APIs, CLI).
  • Best Practices: It is recommended to follow the principle of least privilege — granting users the minimum permissions necessary to perform their job functions.

2. Groups

An IAM Group is simply a collection of IAM users. Groups help you apply the same policy to multiple users, making user management more scalable and manageable. A user can belong to multiple groups, which may overlap in policy permissions.

Key Concepts for IAM Groups:

  • Policy Management: Instead of defining permissions for individual users, you can create groups based on job roles (like Admins, Developers, Auditors) and assign policies to these groups.
  • Ease of Management: When a new user joins the team, you can simply add them to the appropriate groups to grant them the necessary permissions. Similarly, removing a user from a group revokes all group-associated permissions.
  • Use Case Example: If you have a group named "Developers," you might attach policies that grant permissions to access AWS CodeCommit repositories, AWS Lambda functions, and Amazon EC2 instances.

3. Roles

An IAM Role is similar to a user, in that it is an AWS identity with permission policies that determine what the identity can and cannot do in AWS. However, unlike a user, a role is not associated with a specific person; instead, it is intended to be assumable by anyone who needs it.

Key Concepts for IAM Roles:

  • Delegation: Roles allow you to delegate access to users, applications, or services that don't normally have access to your AWS resources.
  • Security Token Service (STS): When a role is assumed, AWS STS provides temporary security credentials that expire after a short period. This is a secure way to grant access as the credentials are not long-lasting.
  • Cross-Account Access: Roles are particularly useful for granting permissions to entities you trust from other AWS accounts.

4. Policies

An IAM Policy is a document that formally defines one or more permissions. Policies are written in JSON format and specify what actions are allowed or denied on resources.

Key Concepts for IAM Policies:

  • Structure: Each policy has statements that include Effect (Allow or Deny), Action (the actions that are allowed or denied), and Resource (the resource on which the actions are allowed or denied).
  • Types:
    • Managed Policies: These are standalone policies that you can attach to multiple users, groups, or roles. AWS provides managed policies, or you can create your own.
    • Inline Policies: These are policies that you create and manage and attach directly to a single user, group, or role.
  • Condition Operators: Policies can include conditions that specify when the permissions are in effect (e.g., allowing access to a resource only if the request comes from a specific IP range).

Managing IAM Users and Groups

Creating an IAM User on the console:

  • Navigate to the IAM console.
  • Use the "Users " option.
  • Click on "Create User
  • Specify the user details and attach either predefined or custom policies.
ImageImage

Managing Groups:

  • Create groups to categorize users by similar access needs.
  • Assign policies to groups instead of individual users to manage permissions more effectively.

Understanding and Creating IAM Policies

IAM policies define permissions for action on resources. You can specify details about the allowed or denied actions, the resources those actions can apply to, and conditions under which the actions are allowed or denied.

Policy Structure:

  • Version: Policy language version.
  • Statement: Includes one or multiple individual statements.
  • Effect: The effect, either allow or deny, of the policy.
  • Action: The specific action or actions that will be allowed or denied.
  • Resource: The resource or resources upon which the action will take place.
  • Condition: The conditions under which the policy grants permission.
Image

Enabling Multi-Factor Authentication (MFA)

Adding an extra layer of security with Multi-Factor Authentication is recommended for all IAM users. MFA requires users to verify their identity by providing two or more pieces of evidence when they log in.

Conclusion

Understanding these fundamental aspects of IAM will ensure that you are well-prepared to design and implement secure and efficient systems on AWS. For the AWS Solutions Architect Associate exam, mastering IAM is crucial, as it forms the basis for many of the security measures you will need to understand and implement.

share