AWS Identity and Access Management (IAM)

RATING:

4.8

(12)

About AWS Identity and Access Management (IAM)

AWS Identity and Access Management (IAM) is a policy and identity management solution that helps businesses streamline processes related to access analysis, permission settings, temporary access grants, and more from within a unified platform. With attribute-based access control (ABAC), administrators can let users securely access their preferred Amazon S3 buckets and services, while giving others access only to the resources they need. It enables employees to access the step-by-step instructions and graphical user interface (GUI) to create, modify, and delete resources. AWS Identity and Access Management (IAM)'s Access Analyzer module lets users verify existing accounts, removed unused access accounts, handle policy validation processes, and more. The ABAC protocols e...

AWS Identity and Access Management (IAM) Pricing

Free trial: 

Not Available

Free version: 

Not Available

AWS Identity and Access Management (IAM) dashboard

AWS Identity and Access Management (IAM) Reviews

Overall Rating

4.8

Ratings Breakdown

Secondary Ratings

Ease-of-use

4

Customer Support

5

Value for money

5

Functionality

5

Most Helpful Reviews for AWS Identity and Access Management (IAM)

1 - 5 of 12 Reviews

User Profile

Gregory

Verified reviewer

Computer Software, 1 employee

Used daily for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

4

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed January 2024

A fantastic access control system

PROS

I am going to choose two things because I can't choose between them. First is the ease of integration with other identity systems. It's fairly easy to get something like your HR system (Rippling in my case). The other is the truly granular access control which lets you give very specific access to custom roles for various automated systems to do what they need to and nothing more. If you keep on top of that as you go and don't grant `*` permissions, it makes going through compliance checks on the platform much easier because there's no need to worry about small components of your system going rogue, because they just can't.

CONS

Implementation can be challenging. AWS has better tools than they used to for checking permissions but if your code performs different actions on different paths then you really need to be thorough in your testing to make sure you have the permissions you need. For example, if you only report errors via alarms then you need to make sure you're injecting faults in your tests. Otherwise you will have some very fiddly problems to solve where things fail unexpectedly. I would say this is most of the cost of implementation, just getting the permissions right as you build.

Akarsh

Information Technology and Services, 10,000+ employees

Used weekly for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed December 2023

ONE OF THE BEST RBAC (ROLE BASED ACCESS CONTROL)

Overall it was really very much good, you are not see any bug or production issue.

PROS

IAM is one of the most advanced technology to give access to the users and some of the providers and vendors will only provide the access for users as per the applications but AWS managed in this way that if a service needs a resource we need to provide access for read as well as write both so it was too good when comes security

CONS

There is no AI BOT or assistent who hear the requirements and create role for the customers, clients or customers needs to create role test the application then only they will satisfied so it was just a good thing if they create a bot .

Reason for choosing AWS Identity and Access Management (IAM)

OKTA is also powerful but we are using okta for SMAL and multi login auth.

Anonymous

11-50 employees

Used weekly for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

4

EASE OF USE

3

FUNCTIONALITY

5

Reviewed February 2023

Compared to its competitors, usable, but not delightful

PROS

In AWS there is always a way to get something done. When dealing with user, service principals and co. you will find a way.

CONS

In comparison to its competitors, AWS does not make things easily discoverable in the UI. You can do it through the CLI tools and consoles, but the learning curve can be very steep.

Anonymous

51-200 employees

Used daily for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

3

VALUE FOR MONEY

5

FUNCTIONALITY

5

Reviewed August 2022

Easily manage access between AWS Resources

Very happy with AWS IAM. Without it, it would be very difficult to manage our AWS ecosystem in an efficient and secure way.

PROS

Able to create one user or service account in AWS that has access to all of the resources it needs to do its work. Whether, it's an individual, web application, reporting tool, or countless other uses, you are able to assign access to only what that user needs with access keys and quickly remove that access when it is no longer needed.

CONS

Requires the build out of Groups and Policies when not using the built in options. This can slow down user creation.

User Profile

Erick

Verified reviewer

Computer Software, 51-200 employees

Used weekly for more than 2 years

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

4

EASE OF USE

3

VALUE FOR MONEY

5

FUNCTIONALITY

4

Reviewed June 2023

IAM, la piedra angular para la seguridad en AWS

En términos generales, IAM me ha brindado una excelente experiencia en la administración de accesos y permisos en AWS, ofreciendo una funcionalidad robusta y flexibilidad a la hora de cumplir con los requerimientos de los clientes finales.

PROS

IAM es un servicio robusto que permite brindar protección a los diferentes recursos que se encuentren desplegados en AWS, evitando el accesso y uso no autorizado de los mismos. Otro beneficio es la gran flexibilidad que brinda para adaptarse a los requerimientos de seguridad de diferentes clientes.

CONS

Considero que se necesita mejorar la interfaz para ser más intuitiva para los usuarios, además de que sería importante mejorar la funcionalidad de creación de políticas de IAM a través de un asistente virtual