AWS IAM Access Analyzer

AWS IAM Access Analyzer

June 6, 2020 / Nirav Shah

AWS IAM Access Analyzer is a service which is used for administrator that check the policy for AWS resources.

AWS IAM Access Analyzer

As of now, IAM Access Analyzer supports below services.

  1. AWS IAM Identity and Access Management Roles.
  2. AWS S3 buckets.
  3. AWS KMS Keys.
  4. AWS LAMBDA Functions and Layers.
  5. Amazon Simple Queue Service Queues.

You can use below link to for your advantage.

https://docs.aws.amazon.com/IAM/latest/UserGuide/access-analyzer-getting-started.html

You have to keep in mind that, Once the Analyzer finishes analysing the policies for the first time, it keeps analysing the policies every 24 hours.
If the policies are changed or any other new policies are updated the access Analyzer keeps updating with policies for every 30 minutes.
Let’s talk about some benefits of the tool.

  1. IAM Analyzer gives a user complete permission on the resources which they are sharing with the external principals.
  2. All the resources within the trusted zone can be easily monitored.
  3. Access Analyzer generates findings if the resources are not within the trusted zones.
  4. The Analyzer will analyse the policies for every 24 hours.
  5. Quickly analyze thousands of resource policies across your account.

IAM Access Analyzer is available at no additional cost in the IAM console and through APIs in all commercial AWS Regions. IAM Access Analyzer is also available through APIs in AWS GovCloud (US).

Talk to AWS Certified Consultant

    Spread Love By Sharing:

    Let Us Talk About Your AWS Development Requirements

    Have queries about your AWS project ideas and concepts? Please drop in your project details to discuss with our AWS experts, professionals and consultants.

    • Swift Hiring and Onboarding
    • Experienced and Trained AWS Team
    • Quality Consulting and Programming
    Let’s Connect and Discuss Your Project