AWS Access Managed Quick
August 23, 2022

AWS Access Managed Quick

Anonymous | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with AWS Identity & Access Management

We use a number of services at AWS including S3, EC2, RDS, RedShift, Route53, and more. In order to safely secure these services. We use AWS Identity & Access Management to create service roles with the minimum needed access for all applications we run on these services. Additionally, we use AWS SSO to manage user access to these services.
  • Customized access per key to limit scope
  • Safely distributes access keys
  • Provides access audits
  • Better integration with roles and policies so you don't need three windows open to create a new IAM user
  • Display recommended configurations based on services being used
  • Easier options to base config on existing users
  • Without IAM, it would be difficult to use AWS across services. Increased ROI
While we do not use Microsoft Azure for our servers and other customer-facing services. If we did, we would have to use Microsoft Azure Active Directory to manage access to services appropriately. It's difficult to quantify the differences between the services as they are truly different. I would recommend choosing AWS or Azure, then using the identity management provided by the same vendor.

Do you think AWS Identity & Access Management delivers good value for the price?

Yes

Are you happy with AWS Identity & Access Management's feature set?

Yes

Did AWS Identity & Access Management live up to sales and marketing promises?

Yes

Did implementation of AWS Identity & Access Management go as expected?

Yes

Would you buy AWS Identity & Access Management again?

Yes

AWS Identity & Access Management is well suited to managing AWS application access between services. Very helpful for both third-party products and in-house developed software. Very happy with how easy it is to create access keys and then share them in our environment. AWS IAM can also be used to manage individual users, but I highly recommend using AWS SSO for that purpose instead. Much easier to deploy for console access and from a security side easier to turn off in one click from your SSO provider.

AWS Identity & Access Management Feature Ratings

ID-Management Access Control
9
Account Provisioning and De-provisioning
7
ID Management Workflow Automation
2
ID Risk Management
7

Using AWS Identity & Access Management

3 - Management members of the Tech Team
3 - User management members of the tech team.
  • Provisioning access to resources
  • Connecting resources between AWS services
  • Provisioning access to developers
  • Preventing unauthorized access to resources
We would be unable to manage the interconnected nature of our AWS services without AWS IAM.

Evaluating AWS Identity & Access Management and Competitors

  • Price
  • Product Features
  • Product Usability
  • Product Reputation
  • Prior Experience with the Product
The price of AWS Identity & Access Management is free and additionally, it's very much a requirement for us to utilize access to our account applications and services.