AWS Identity and Access Management (IAM)

AWS Identity and Access Management (IAM) enables you to securely control access to AWS services and resources for your users. Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources.

Languages supported:

8.8/10 (Expert Score) ★★★★★
Product is rated as #20 in category Identity and Access Management (IAM) Software
Ease of use
8.0
Support
9.0
Ease of Setup
0.0

AWS Identity and Access Management (IAM) enables you to securely control access to AWS services and resources for your users. Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources.

AWS Identity and Access Management (IAM)
AWS Identity and Access Management (IAM)

Show more categories

Customer Reviews

AWS Identity and Access Management (IAM) Reviews

Harsha S.

Advanced user of AWS Identity and Access Management (IAM)
★★★★★
Identity management gives more power.

What do you like best?

IAM are so helpful in driving your application and managing access, it becomes so easy to keep a track of users and their restrictions. what I love the most about IAM is:

1. You can give the expiry date to a user. This automates the procedure of deleting the user. and I think it's awesome.

2. The programmatic and secret based access is the amazing feature we get from AWS. and that makes AWS cli being used on wider level.

3. IAM customised policies are another big advantages of using IAM , You can give access to one service and still restrict to access other parameter of the same service.

What do you dislike?

IAM are so helpful and amazing but here are some things I dislike about it is.

1. While setting up a MFA for a programmatic access on AWS cli, the procedure is so tedious and is very unnecessarily complicated.

2. Moreover the MFA will expire in one day and we automate some things because of this using AWS cli.

Recommendations to others considering the product:

IAM is the best way possible for implementation os user roles and policies.

You need the restrictions? Use IAM

Need access from one service to other? use IAM

Need to setup AWS cli use IAM

It's the basics of your AWS account and your accessibility power.

What problems are you solving with the product? What benefits have you realized?

With IAM it's easier to manage users but the problem right now is,

1. I need to keep a track of their

.csv files. Which for me is like a boring job. I would want that to be more easier.

2. The MFA device if gets uninstalled by the user they need to disable the MFA and then reconfigure the MFA again. That I feel is a problem.

Review source: G2.com

Leave a reply

Your total score

B2B Software Guide