AWS Identity and Access Management (IAM) | IAM User Management Flashcards

1
Q

How do I get started with IAM?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

To start using IAM, you must subscribe to at least one of the AWS services that is integrated with IAM. You then can create and manage users, groups, and permissions via IAM APIs, the AWS CLI, or the IAM console, which gives you a point-and-click, web-based interface. You can also use the AWS Policy Generator to create policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How are IAM users managed?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

IAM supports multiple methods to:

Create and manage IAM users.

Create and manage IAM groups.

Manage users’ security credentials.

Create and manage policies to grant access to AWS services and resources.

You can create and manage users, groups, and policies by using IAM APIs, the AWS CLI, or the IAM console. You also can use the visual editor and the IAM policy simulator to create and test policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a group?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

A group is a collection of IAM users. Manage group membership as a simple list:

Add users to or remove them from a group.

A user can belong to multiple groups.

Groups cannot belong to other groups.

Groups can be granted permissions using access control policies. This makes it easier to manage permissions for a collection of users, rather than having to manage permissions for each individual user.

Groups do not have security credentials, and cannot access web services directly; they exist solely to make it easier to manage user permissions. For details, see Working with Groups and Users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What kinds of security credentials can IAM users have?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

IAM users can have any combination of credentials that AWS supports, such as an AWS access key, X.509 certificate, SSH key, password for web app logins, or an MFA device. This allows users to interact with AWS in any manner that makes sense for them. An employee might have both an AWS access key and a password; a software system might have only an AWS access key to make programmatic calls; IAM users might have a private SSH key to access AWS CodeCommit repositories; and an outside contractor might have only an X.509 certificate to use the EC2 command-line interface. For details, see Temporary Security Credentials in the IAM documentation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which AWS services support IAM users?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

You can find the complete list of AWS services that support IAM users in the AWS Services That Work with IAM section of the IAM documentation. AWS plans to add support for other services over time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Can I enable and disable user access?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

Yes. You can enable and disable an IAM user’s access keys via the IAM APIs, AWS CLI, or IAM console. If you disable the access keys, the user cannot programmatically access AWS services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Who is able to manage users for an AWS account?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

The AWS account holder can manage users, groups, security credentials, and permissions. In addition, you may grant permissions to individual users to place calls to IAM APIs in order to manage other users. For example, an administrator user may be created to manage users for a corporation—a recommended practice. When you grant a user permission to manage other users, they can do this via the IAM APIs, AWS CLI, or IAM console.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Can I structure a collection of users in a hierarchical way, such as in LDAP?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

Yes. You can organize users and groups under paths, similar to object paths in Amazon S3—for example /mycompany/division/project/joe.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Can I define users regionally?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

Not initially. Users are global entities, like an AWS account is today. No region is required to be specified when you define user permissions. Users can use AWS services in any geographic region.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

How are MFA devices configured for IAM users?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

You (the AWS account holder) can order multiple MFA devices. You can then assign these devices to individual IAM users via the IAM APIs, AWS CLI, or IAM console.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What kind of key rotation is supported for IAM users?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

User access keys and X.509 certificates can be rotated just as they are for an AWS account’s root access identifiers. You can manage and rotate programmatically a user’s access keys and X.509 certificates via the IAM APIs, AWS CLI, or IAM console.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Can IAM users have individual EC2 SSH keys?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

Not in the initial release. IAM does not affect EC2 SSH keys or Windows RDP certificates. This means that although each user has separate credentials for accessing web service APIs, they must share SSH keys that are common across the AWS account under which users have been defined.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Where can I use my SSH keys?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

Currently, IAM users can use their SSH keys only with AWS CodeCommit to access their repositories.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Do IAM user names have to be email addresses?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

No, but they can be. User names are just ASCII strings that are unique within a given AWS account. You can assign names using any naming convention you choose, including email addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which character sets can I use for IAM user names?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

You can only use ASCII characters for IAM entities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Are user attributes other than user name supported?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

Not at this time.

17
Q

How are user passwords set?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

You can set an initial password for an IAM user via the IAM console, AWS CLI, or IAM APIs. User passwords never appear in clear text after the initial provisioning, and are never displayed or returned via an API call. IAM users can manage their passwords via the My Password page in the IAM console. Users access this page by selecting the Security Credentials option from the drop-down list in the upper right corner of the AWS Management Console.

18
Q

Can I define a password policy for my user’s passwords?

IAM User Management

AWS Identity and Access Management (IAM) | Security, Identity & Compliance

A

Yes, you can enforce strong passwords by requiring minimum length or at least one number. You can also enforce automatic password expiration, prevent re-use of old passwords, and require a password reset upon the next AWS sign-in. For details, see Setting an Account Policy Password for IAM Users.