Showing only posts by Roland Odorfer. Show all posts.

Governance at scale: Enforce permissions and compliance by using policy as code

Source

AWS Identity and Access Management (IAM) policies are at the core of access control on AWS. They enable the bundling of permissions, helping to provide effective and modular access control for AWS services. Service control policies (SCPs) complement IAM policies by helping organizations enforce permission guardrails at scale across …