Difference between revisions of "Identity & Access Management (IAM)"
Jump to navigation
Jump to search
(27 intermediate revisions by 2 users not shown) | |||
Line 1: | Line 1: | ||
− | * [[AWS Identity and Access Management]] | + | * [[AWS Identity and Access Management]]: <code>[[aws iam]]</code> |
− | * [[Cloud IAM]] ([[GCP]]) | + | * [[Azure Identity and access management]] |
+ | * [[Google Cloud IAM]] ([[GCP]]): <code>[[gcloud iam]]</code> | ||
* [[Single sign-on]]: [[Keycloak]] | * [[Single sign-on]]: [[Keycloak]] | ||
* [[SailPoint]] | * [[SailPoint]] | ||
* [[CyberArk]] | * [[CyberArk]] | ||
− | * [[ | + | * [[Auth0]] ([[Okta]]) |
− | + | * [[IAM Access Analyzer]] (Dec 2019) | |
− | |||
− | |||
− | * | ||
− | |||
− | |||
− | |||
== Related terms == | == Related terms == | ||
Line 17: | Line 12: | ||
* [[Deepnet Security]] | * [[Deepnet Security]] | ||
* [[OpenStack Identity]] - [[Keystone]] | * [[OpenStack Identity]] - [[Keystone]] | ||
− | * [[Access Management ( | + | * [[Terraform resource]]: <code>[[Terraform resource: aws_iam_role|aws_iam_role]]</code> |
− | * [[ | + | * [[AWS managed policies]] |
− | * [[ | + | * [[Resource-based policy]] |
+ | * [[Magic Quadrant for Access Management]] | ||
+ | * <code>[[An error occurred (AccessDenied)]]</code> | ||
+ | * <code>[[SelfManageCredentials]]</code> | ||
+ | * <code>[[sso:account:access]]</code> | ||
== Activities == | == Activities == | ||
* Read [[Security best practices in IAM]] https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html | * Read [[Security best practices in IAM]] https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html | ||
+ | * IAM FAQ | ||
== See also == | == See also == | ||
* {{aws iam}} | * {{aws iam}} | ||
* {{IAM}} | * {{IAM}} | ||
− | |||
− | |||
− | [[Category: | + | [[Category:IAM]] |
+ | [[Category:AAA]] |
Latest revision as of 14:55, 11 February 2024
- AWS Identity and Access Management:
aws iam
- Azure Identity and access management
- Google Cloud IAM (GCP):
gcloud iam
- Single sign-on: Keycloak
- SailPoint
- CyberArk
- Auth0 (Okta)
- IAM Access Analyzer (Dec 2019)
Related terms[edit]
- Acceptto, Perimeter 81 and TokenEx
- Deepnet Security
- OpenStack Identity - Keystone
- Terraform resource:
aws_iam_role
- AWS managed policies
- Resource-based policy
- Magic Quadrant for Access Management
An error occurred (AccessDenied)
SelfManageCredentials
sso:account:access
Activities[edit]
- Read Security best practices in IAM https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html
- IAM FAQ
See also[edit]
aws iam
[create-user
,create-group, get-user
,list-users
|list-policies
|list-attached-user-policies
|attach-user-policy
|list-attached-user-policies
|list-roles
|get-account-summary
|put-group-policy | put-role-policy | put-user-policy
|create-login-profile
|aws iam delete-virtual-mfa-device
|aws iam list-virtual-mfa-devices
|aws iam create-saml-provider
|aws iam list-account-aliases
|aws iam create-role | aws iam change-password| enable-mfa-device | list-instance-profiles
- IAM: AWS IAM Identity Center, AWS Identity and Access Management, Google Cloud IAM, Azure IAM, SailPoint, CyberArk, CIAM, ForgeRock,
iam:ChangePassword
,aws iam
,AdministratorAccess
, Context keys, IAM Access Analyzer, AWS policy, AWS managed policies,IAMUserChangePassword
, AWS Roles, List of AWS policies, Resource-based policy,aws-iam-authenticator
, IRSA, RDS Authentication,AccessDenied
, AWS Authentication, AWS IAM external access analyzer
Advertising: