Open In App

Amazon DynamoDB – Identity and Access Management(IAM)

Security in the cloud remains one of the main barriers to cloud adoption. For security operations and development teams to follow security best practices ensuring a smooth transition. AWS IAM (Identity and Access Management) is one of the most widely used security platforms for data protection. It follows an incredibly granular approach in providing permissions and access control within your environments.

In this article, let’s take a closer look at AWS IAM, its features, and learn how it works.



Let’s begin by understanding what AWS IAM is.

What is AWS IAM?

AWS Identity and Access Management (IAM) is a web service that helps you access AWS services and resources securely. IAM is the heart of AWS security because it enables you to control access by creating AWS users and groups, assigning special permissions and policies to particular users, setting up multi-factor authentication for additional security, and much more.



IAM’s primary functionality in AWS is access and permissions. It provides two essential functions to establish basic security for enterprise resources – authentication and authorization.

Why IAM?

The primary purpose of  IAM is to assist IT, administrators in handing AWS user identities and their different levels of access to the resources. For instance, we can create AWS users, assign individual security credentials, and grant permissions to access AWS at any time. By doing so, Organizations obtain control on who has the authorization to access their AWS resources, which resources are accessible, and the authorized users can perform the actions within the provided resources.  

AWS IAM – Key Features

Let’s look at some of the critical features of IAM that make IAM so powerful and versatile:

How does IAM work?

IAM provides the infrastructure necessary to control authentications and authorization. The IAM infrastructure includes principal, request, authentication, authorization, actions or operations, and resources.

Let’s explore one by one.

The below figure depicts the working of IAM.

The standard IAM process breaks down into four distinct phases:

1. Make a request

The IAM process starts with an application or a person called Principal. Every principal has AWS account credentials and must be signed in to make the requests. A principal then makes a request involving a resource.  

2. Sending details to AWS

Every request includes details such as actions, involved resources, principal policies, data about resources, and more. These details are used to evaluate and authorize the request.

3. Authorizing the request

AWS checks the principal’s authentication and compares associate policies against the related request. In this phase, IAM assesses whether the application or user can perform the requested resource’s requested action. If the principal has the authorization, the request is processed. If not, the request is denied.

4. Processing the request  

This involves performing a wanted action on an intended resource, like getting data from a storage instance.

How to access IAM?

You can access AWS Identity and Access Management (IAM) in any of the following ways:

Creating IAM Roles:

1. Creating IAM roles for the service

Open the navigation window of the window, press “Roles,” and after that, press “Creator Role”. When we click “Creator Role”, the following screen appears:

2. Creating IAM roles for the service through Command Line Interface(CLI)

For creating the role for the AWS service through Command Line Interface, we use the below commands:

aws iam create-role
aws iam put-role-policy

If we are utilizing a role with an instance like the Amazon EC2 instance, we must create an instance profile for storing a role. An instance profile is a role container, but an instance role can have one role. If we create a role through the AWS management console, an instance profile is already available.  

For creating the instance profile through Command Line Interface, use the below commands:

aws iam create-instance-profile
aws iam add-role-to-instance-profile

IAM Best Practices you should know

Before we wrap up, let’s review some of the best practices you’ll find helpful to secure AWS resources.

Wrapping Up:

As a market-leading cloud provider, AWS introduced numerous measures to improve security, and IAM is the most critical of all of them. With all of its unique potential and capabilities, the learning coverage around IAM needs the gravitas it deserves. Our article aims to help users like yourself get the most out of topics like this powered content.


Article Tags :