Skip to main content
TrustRadius
AWS Identity & Access Management

AWS Identity & Access Management

Overview

What is AWS Identity & Access Management?

AWS Identity and Access Management (IAM) enables users to manage access to AWS services and resources securely. Using IAM, users can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources.

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is AWS Identity & Access Management?

AWS Identity and Access Management (IAM) enables users to manage access to AWS services and resources securely. Using IAM, users can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

2 people also want pricing

Alternatives Pricing

What is Microsoft Entra External ID?

Microsoft Entra External ID (formerly Azure Active Directory B2C, or alternately, Azure Active Directory External Identities) provides business-to-customer identity as a service. Customers can use their preferred social, enterprise, or local account identities to get single sign-on access to…

What is Microsoft Entra ID?

Microsoft Entra ID (formerly Microsoft Azure Active Directory or Azure AD) is a cloud-based identity and access management (IAM) solution supporting restricted access to applications with Azure Multi-Factor Authentication (MFA) built-in, single sign-on (SSO), B2B collaboration controls, self…

Return to navigation

Product Demos

AWS IAM | Identity And Access Management | Users,Groups, Policy, Roles | Amazon Web Services Basics

YouTube
Return to navigation

Product Details

What is AWS Identity & Access Management?

AWS Identity & Access Management Video

Introduction to AWS AIM

AWS Identity & Access Management Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(14)

Attribute Ratings

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use a number of services at AWS including S3, EC2, RDS, RedShift, Route53, and more. In order to safely secure these services. We use AWS Identity & Access Management to create service roles with the minimum needed access for all applications we run on these services. Additionally, we use AWS SSO to manage user access to these services.
  • Customized access per key to limit scope
  • Safely distributes access keys
  • Provides access audits
  • Better integration with roles and policies so you don't need three windows open to create a new IAM user
  • Display recommended configurations based on services being used
  • Easier options to base config on existing users
AWS Identity & Access Management is well suited to managing AWS application access between services. Very helpful for both third-party products and in-house developed software. Very happy with how easy it is to create access keys and then share them in our environment. AWS IAM can also be used to manage individual users, but I highly recommend using AWS SSO for that purpose instead. Much easier to deploy for console access and from a security side easier to turn off in one click from your SSO provider.
Identity Management (4)
62.5%
6.3
ID-Management Access Control
90%
9.0
Account Provisioning and De-provisioning
70%
7.0
ID Management Workflow Automation
20%
2.0
ID Risk Management
70%
7.0
  • Without IAM, it would be difficult to use AWS across services. Increased ROI
While we do not use Microsoft Azure for our servers and other customer-facing services. If we did, we would have to use Microsoft Azure Active Directory to manage access to services appropriately. It's difficult to quantify the differences between the services as they are truly different. I would recommend choosing AWS or Azure, then using the identity management provided by the same vendor.
3
Management members of the Tech Team
3
User management members of the tech team.
  • Provisioning access to resources
  • Connecting resources between AWS services
  • Provisioning access to developers
  • Preventing unauthorized access to resources
We would be unable to manage the interconnected nature of our AWS services without AWS IAM.
No
  • Price
  • Product Features
  • Product Usability
  • Product Reputation
  • Prior Experience with the Product
The price of AWS Identity & Access Management is free and additionally, it's very much a requirement for us to utilize access to our account applications and services.
Return to navigation