Monday, December 28, 2020

how to configure IAM user in aws

AWS Identity and Access Management (IAM) give access to AWS services and resources securely. Using IAM, you can create and manage AWS users and groups, and use permissions to allow and deny their access to AWS resources. IAM is a feature of your AWS account offered at no additional charge.


In This Tutorial We Will Configure Following Task


Task 1 - Create IAM user
Task 2 - Create Group Policy And Assign To IAM User
Task 3 -  Assigne Group To Exsisting User


Step 1 ) Click on services >> write IAM

 

Step 2) Click on User 


Step 3) Click on Add User


 

Step 4) write the user name >> Click on AWS Management Console access


 

Step 5) Choose Autogenerated password >> Untick Require password reset >> click on next

  •   You can define Custom password also


 

Step 6) Click on Attach existing policies >> write the policy name (like: EC2) 

  •  Click on AmazonEC2FullAccess (You Can Choose acording your requirment)

Note:- You Can also Assigne Group to user (if group is already created)


 

Step 7) Write Tag Value >> Click on Next >> Click on Create USER


 

Step 8) Click On Download.csv (it's IAM user Credential file)


 

Access AWS Via IAM User


Step 9) Write the Account ID , Name and password (find the Credential from Download.csv file)


 

Step 10) Use Those AWS services Which you have accessed


How to create group and assign to IAM user


Step 1) Click on Groups >> Click on Create Groups

Step 2) Write the Group Name

Step 3) Wirte the policy name >> Choose the policy >> Click on Next >> Click on Create Group

 

Assigne group to Exsisting USER


Step 1) Click on Group >> Select group >> Click on Group >> Click on Add user to Group

Step 2) Select the User >> Click on Add User




No comments:

Post a Comment

testing