Creating IAM Users and Groups on AWS — A Step-by-Step Guide

Ayush Ranjan
5 min readAug 14, 2023

--

Let’s kick things off with a quick overview, shall we?

What is identity and access management (IAM)?

Identity and Access Management (IAM), also known as Identity Management, plays a vital role in securing cloud resources by managing user identities and controlling their access. It acts like a vigilant bouncer at a nightclub entrance, checking the guest list and granting access to the VIP areas only to authorized individuals.

Why even IAM is important?

IAM plays a vital role in keeping data safe and secure while enhancing overall efficiency. Here are the key reasons why IAM matters:

  1. Keeping Data Safe: IAM protects sensitive data from hackers and unauthorized people. It uses strong security measures like passwords and extra verification steps to make sure only the right people can access the data.
  2. Making Things Easier: IAM makes it easy for employees to access the things they need quickly. This helps them work faster and saves time by avoiding long access requests.
  3. Following Rules: Businesses must follow rules about data protection. IAM helps them meet these rules by controlling who can access data and keeping records of who does.
  4. Organizing Access: IAM manages who has access to what in an organized way. It ensures that each person only gets the access they need for their job, reducing the risk of insider issues.

What is an IAM User?

IAM users are like representatives for people or applications using AWS. They can access AWS through the console or programmatically. IAM users help manage access to AWS resources securely, and you can set permissions for them individually or in groups.

They have names and passwords for console access and can create access keys for programmatic access. IAM users ensure only authorized users and apps can access your AWS resources.

What are IAM Groups?

An IAM group is a collection of users who are grouped together based on the same access control policies. These policies define what actions the group members are allowed to perform on specific objects within the group’s scope.

For example, let’s say you have a group called “Developers.” In the group’s access control policy, you grant read-only access to all of your EC2 instances. Now, any user added to the “Developers” group will automatically have the permission to view information about those EC2 instances, but they won’t have permission to make any changes to them.

Step-by-Step Guide

Here is a step-by-step guide for creating IAM groups and users.

STEP 1: Signing into your AWS account as a root user.

STEP 2: Search for IAM in search bar.

You can see the IAM dashboard as below.

STEP 3: Click on Create Group button.

STEP 4: Write the name you want to give to User Group.

STEP 5: Please select the desired permissions in the permission section. In this case, I have granted administrator access.

Then click on create group.

STEP 6: To create a new user, navigate to the User section located below the User Group section and select the "Add Users" option.

STEP 7: Please enter the desired username for the user and select the option "Provide user access to AWS Management Console". Then, choose the option "I want to create an IAM User" and select "Autogenerated Password".

Select the Group Name under which you want to create the User.

Then click on Create User.

STEP 8 : Please sign out and then attempt to sign in using your IAM user credentials.

Then it will ask to create new password as we autogenerated password

Congratulations, you have successfully created a new user group and added a new user to your AWS account. You can now access the AWS Home Console.

Summary

The article discusses creating IAM (Identity and Access Management) users and groups on AWS through a step-by-step guide. IAM is crucial for securing cloud resources by managing user identities and access. IAM ensures data safety, simplifies access, enforces rules, and organizes access. IAM users represent individuals or applications on AWS, accessing resources through the console or programmatically. They have access to resources, and their permissions can be set individually or in groups. IAM groups are collections of users with shared access control policies. The guide involves signing into AWS, accessing the IAM dashboard, creating groups, selecting permissions, adding users, assigning group names, creating users, and accessing AWS Home Console. This process enhances security and resource management on AWS.

--

--

Ayush Ranjan

Exploring cloud technology and making easy guides about it