AWS Identity and Access Management

Securely manage identities and access to AWS services and resources
Why use IAM? (1:17)
Why use IAM?
Use IAM to manage and scale workload and workforce access securely supporting your agility and innovation in AWS.
Why use IAM?
Use IAM to manage and scale workload and workforce access securely supporting your agility and innovation in AWS.

Benefits of AWS Identity and Access Management

Set and manage guardrails with broad permissions, and move toward least privilege by using fine-grained access controls for your workloads.
Manage identities across single AWS accounts or centrally connect identities to multiple AWS accounts.
Grant temporary security credentials for workloads that access your AWS resources using IAM and grant your workforce access with AWS IAM Identity Center.
Generate least-privilege policies, verify external and unused access to resources, and continually analyze to rightsize permissions.

How it works

With AWS Identity and Access Management (IAM), you can specify who or what can access services and resources in AWS, centrally manage fine-grained permissions, and analyze access to refine permissions across AWS.

Use cases

Create granular permissions based on user attributes—such as department, job role, and team name—by using attribute-based access control.

Learn about attribute-based access control

Manage per-account identities with IAM or use IAM Identity Center to provide multi-account access and application assignments across AWS.

Learn about centralizing identity and access management

Use service control policies to establish permissions guardrails for IAM users and roles, and implement a data perimeter around your accounts in AWS Organizations.

Learn about data perimeter guardrails

Streamline permissions management and use cross-account findings as you set, verify, and refine policies on the journey toward least privilege.

Learn about the least-privilege journey


Explore more of AWS