IAM users
In AWS, you use Identity and Access Management (IAM) to manage access to your AWS account. One of the things you can do in IAM is create an IAM user, which is an account a human being can use to access AWS.
User name
Every IAM user in your AWS account must have a unique user name.
Console password
Each IAM user can optionally have a console password. The user name and console password allows you to login as an IAM user to your AWS account in a web browser by using the IAM user sign-in URL.
IAM user sign-in URL
Every AWS account has a unique
IAM user sign-in URL. Note
that to login as an IAM user, you do NOT go to https://console.aws.amazon.com, as that’s solely the sign-in URL for
root users. Instead, IAM users will need to use a sign-in URL of the form
\https://<ID_OR_ALIAS>.signin.aws.amazon.com/console
, where ID_OR_ALIAS
is either your AWS account ID (e.g.,
\https://111122223333.signin.aws.amazon.com/console
) or a
custom account alias that you pick for
your AWS account (e.g., \https://my-custom-alias.signin.aws.amazon.com/console
). Whenever you create a new IAM
user, make sure to send that IAM user their user name, console password, and the IAM user sign-in URL.
Access keys
Each IAM user can optionally have a set of
access keys,
which are the credentials you use to login to your AWS account programmatically (e.g., on the command line or when
making API calls). Access keys consist of two parts: an access key ID (for example, AKIAIOSFODNN7EXAMPLE
) and a
secret access key (for example, wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY
).
Multi-Factor Authentication (MFA)
Each IAM user can enable Multi-Factor Authentication (MFA) (strongly recommended), which will require you to provide not only the user name and console password when logging in, but also a temporary, one-time token generated by either a virtual or physical MFA device (e.g., the Google Authenticator app, RSA key fob, or a YubiKey). This adds a strong second layer of security for your IAM user, as logging in now requires both something you know (the user name and password) and something you have (the virtual or physical MFA device).
Password policy
You can configure a password policy in your AWS account to enforce requirements on console passwords, such as minimum length, use of special characters, and password expiration.
Permissions
By default, a new IAM user does not have permissions to do anything in the AWS account (principle of least privilege). In order to grant this user permissions, you will need to use IAM policies, which are the topic of the next section.