Amazon SageMaker Now Supports Greater Control of Root Access to Notebook Instances

Posted on: Apr 10, 2019

Amazon SageMaker now lets you enable and disable root access to notebook instances in order to ensure a separation of notebook users and root users, enabling compliance with security policies.

Amazon SageMaker is a fully-managed service that enables every developer and data scientist to build, train, and deploy machine learning models quickly and easily. SageMaker provides fully-managed Jupyter notebooks that run industry-standard open-source computing software.  Jupyter notebooks are used for many different tasks such as cleaning and transforming data, visualizing data, running numerical simulations, and building statistical and machine learning models.

You can use the AWS management console or the AWS API actions to enable or disable root access for notebook instances. The controlled root access limits the access and edit of all files on the compute instance including system-critical files to root users.

You can refer to the Amazon SageMaker documentation for details, and also learn more in the blog post.