AWS - Cross Account access using

Поделиться
HTML-код
  • Опубликовано: 28 авг 2024
  • Cross account access using IAM role?
    How to strengthen the Trust Relationship of an IAM role?
    What about the permissions for an IAM role?
    Learn it all with a detailed DEMO.
    -----------------------------------------------------------
    I would request to look at our playlists to learn systematically for AWS Certifications ---
    Solutions Architect - • AWS Solutions Architec...
    &&&
    SysOps Administrator - • AWS SysOps Administrat...
    ++++++++++++++++++++++++++++++++++++++++
    SUBSCRIBE to our youtube channel - / knowledgeindia
    I have answered lot of AWS Interview questions in LIVE sessions here -- • AWS Interview Question...
    Connect with me on LinkedIn to read interesting AWS updates & Practical Scenario Questions --- / knowledgeindia
    Join our AWS Learning Group on LinkedIn - / 10389754
    Don't miss any updates, please follow my FB page AWStutorials
    &
    Twitter - #!/...
    And for AWS exercises & case-studies, you can refer our blog -- aws-tutorials....
    ++++++++++++++++++++++++++++++++++++++++

Комментарии • 168

  • @iammrchetan
    @iammrchetan 2 года назад +3

    Thank you for this video!
    I remember while I was going through the interview, this kinda of question was asked. I wasn't sure at that time and had to ask many people working on AWS how to do that.
    This video cleared my doubts, learnt something today. Thanks a lot, Sir!
    Keep doing good for us.

    • @knowledgeindia
      @knowledgeindia  2 года назад

      Sure. Please share and support us

    • @abc-cf3sy
      @abc-cf3sy Год назад

      so now , you are working on aws cloud?

  • @muddulurumadhu5474
    @muddulurumadhu5474 3 года назад +2

    This cross account access is very useful especially for working people. You explained it very clearly with out any confusion.

  • @tamaralefcourt9213
    @tamaralefcourt9213 2 года назад +1

    This tutorial/demo is amazing! It clearly explains how to set up cross account roles/access. It is much much better than official AWS documentation. Thank you!!!

  • @pankajdube2262
    @pankajdube2262 Год назад +1

    Amazing, wonderful, concept-clearing video.

  • @srb1855
    @srb1855 2 года назад +1

    Another fine video tutorial. Thank you for demonstrating this feature - it is finally clear to me.

  • @ramanathreya
    @ramanathreya 2 года назад +1

    Amazing clarity of thought and flow of explanation. Kudos to the creators!

  • @pradiplamsal1403
    @pradiplamsal1403 Год назад +1

    This is very clearly explained. Thanks to you.

  • @pascaltube8434
    @pascaltube8434 3 года назад +4

    Hello,
    Last week I went through the another AWS course. I understood the concept. But on my own I could not do it, because in that training he is using cloud formation template and role is created automatically. This first time I realize how to create STS:Assume role and restrict it to the specific individual. Now if I go back the training course, I can join the dots backwards. Thanks a lot for this. The best point in this video is when went ahead without creating STS Assume role and made viewers to think. I look forward to your "Online" Handson training. The last impression of this video was "use of real world use cases" because you normally get these situation in day to day life.

    • @knowledgeindia
      @knowledgeindia  3 года назад

      Sure. Do visit knowledgeindia.in to know the details and calendar

    • @knowledgeindia
      @knowledgeindia  3 года назад +1

      There is a hands on training starting now. Visit knowledgeindia.in and register if you want

  • @bro_prakash
    @bro_prakash 11 месяцев назад +1

    Thank you for sharing this information 🎉

    • @knowledgeindia
      @knowledgeindia  7 месяцев назад

      Glad it helped! I am sure you will like our recently released KMS MasterClass video as well, check it here - ruclips.net/video/8ailVnVPigk/видео.html

  • @kazsid2995
    @kazsid2995 3 года назад +1

    Excellent explanation and demo. I was struggling to understand switch role concept. Now its very clear. Thank you so much Sir

    • @knowledgeindia
      @knowledgeindia  3 года назад

      Thanks for your appreciation. You can support our initiative of Free Practical Cloud Tutorials by sharing this video with your friends on Social channels, whatsapp etc.
      If it helped you solve a problem and you would like to applaud us, click the Applaud button :)
      For regular 1-1 interaction with me, check our Membership - ruclips.net/channel/UCzpHRBVnkzBfSsXostYuW1gjoin
      ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

  • @time_traveller_kl2946
    @time_traveller_kl2946 2 года назад +1

    Nice explanation... subscribed

  • @ambikaprasad9464
    @ambikaprasad9464 4 года назад +1

    Very nice explanation with use case.

  • @somnath_das
    @somnath_das 3 года назад +1

    Hats off to you for such amazing content. You know where a user can be stuck and emphasize on this portion. Superb

    • @knowledgeindia
      @knowledgeindia  3 года назад

      Thank you. You can support this initiative by sharing our videos. 👍👍

  • @souravjoshi7149
    @souravjoshi7149 2 года назад +1

    Thanks 🙏👍 a lot.
    For you I got my RUclips channel back.

  • @narutokunn
    @narutokunn Год назад +1

    Superb. Thankss

  • @shahul3203
    @shahul3203 Год назад +1

    Fantastic

  • @ManishKumar-dl2ux
    @ManishKumar-dl2ux 4 года назад +1

    an awesome explanation for cross-account access

    • @knowledgeindia
      @knowledgeindia  4 года назад

      Thanks Manish. SUBSCRIBE to RUclips channel: ruclips.net/user/knowledgeindia
      Watch our videos in correct order: bit.ly/2GVzLti
      Connect on LinkedIn, receive AWS updates & Practical Scenario Questions - bit.ly/2XC5bZg
      If you have got benefited, you can support us on PATREON: bit.ly/2TzxTbb
      Join AWS Practical Learning Group on LinkedIn: bit.ly/2Vx7aOi
      SUBSCRIBE to our blog for AWS exercises & case-studies: www.knowledgeindia.in/

  • @mufeezahmedmohammad9441
    @mufeezahmedmohammad9441 Год назад +1

    very well explained ,lot of clarity

    • @knowledgeindia
      @knowledgeindia  7 месяцев назад

      Glad it helped! I am sure you will like our recently released KMS MasterClass video as well, check it here - ruclips.net/video/8ailVnVPigk/видео.html

  • @meenu2511
    @meenu2511 4 года назад +1

    Very well explained, simple thing explained in an even simpler manner.

    • @knowledgeindia
      @knowledgeindia  4 года назад

      Don't stop at this .. Do watch more complex topics on our channel..

  • @rajeevkumarsinha
    @rajeevkumarsinha 4 года назад +1

    well demonstrated, enjoyed this video. thanks a lot.

  • @suraskumarnayak8350
    @suraskumarnayak8350 4 года назад +1

    Awesome video. This deserves like a hundred thumbs up from me.

    • @knowledgeindia
      @knowledgeindia  4 года назад

      You can share the video on LinkedIn and help us

  • @kiraneshwargoli7816
    @kiraneshwargoli7816 4 года назад +1

    Superb scenario based video...kudos to KI..

    • @knowledgeindia
      @knowledgeindia  4 года назад

      Thanks a ton. Please do share with your friends..

  • @ashokjeevan
    @ashokjeevan 4 года назад +1

    The use cases you present is great! Thank you :)

    • @knowledgeindia
      @knowledgeindia  4 года назад

      Please subscribe to get all the future updates

  • @sachidanandshahane5709
    @sachidanandshahane5709 5 лет назад +1

    Sir you to Good explanation each and every content of this video also and other videos which I seen nice to explain basic and deep learning thanks for sharing

    • @knowledgeindia
      @knowledgeindia  5 лет назад

      Thanks a lot.. Please LIKE & SHARE to support us...

  • @tejumokshasasapu7629
    @tejumokshasasapu7629 3 года назад +1

    thank you very much sir....understood it very well 😊😊

  • @vedanti-vidhan4766
    @vedanti-vidhan4766 3 года назад +1

    what a tutorial !! Amazing, simply Amazing !!
    I Applauded :)

  • @ManishYadav0719
    @ManishYadav0719 5 лет назад +2

    Thank God....I found AWS awesome channel .....I ma very new to AWS , Please let me How can I crack AWS associate Architecture exam???....I started watching Videos from your channel...and It just awesome Sir....

    • @knowledgeindia
      @knowledgeindia  5 лет назад +2

      follow the playlist and do practicals as well.

  • @gratecircle
    @gratecircle 5 лет назад +3

    nice video. i follow all you videos. my sincere request, please do not add music.

  • @sardarahmed5174
    @sardarahmed5174 4 года назад +1

    "One of the best AWS Tutorials on the net....", kudos KI. One request -> Can you please do a session on IAM permission boundaries..

    • @knowledgeindia
      @knowledgeindia  4 года назад

      Sure will do it soon. Keep sharing and supporting us

  • @Niruukumar
    @Niruukumar 5 лет назад +2

    Nice explanation.. Well 👍

  • @indranilgoswami1500
    @indranilgoswami1500 5 лет назад +1

    Thanks a lot sir.. You clear my doubt.. Excellent

    • @knowledgeindia
      @knowledgeindia  5 лет назад

      Thanks. You can support us by sharing the video

  • @smartway4201
    @smartway4201 3 года назад +1

    A GOOD AND AMAZING CONTENT, THNKS FOR IT

  • @micheldesmet5501
    @micheldesmet5501 3 года назад +1

    Great video, thanks a lot!

  • @arnold5621
    @arnold5621 3 года назад +1

    Great work

  • @ravindraprasad1309
    @ravindraprasad1309 5 лет назад +1

    Its one of the best video

    • @knowledgeindia
      @knowledgeindia  5 лет назад

      Thanks Ravindra :) Please share with your friends as well and help us.

  • @muhammadnaziralam3830
    @muhammadnaziralam3830 4 года назад +1

    Thank you so much Sir..

  • @staj
    @staj 4 года назад +1

    Brilliantly Done thanks a lottt for this video. Have a Great New Decade.

  • @DrRadtke
    @DrRadtke Год назад +1

    Nice explanatory video, thanks. But the background music is unnecessary and very disturbing while you try to focus on the content.

    • @knowledgeindia
      @knowledgeindia  Год назад

      Thank you. Will take care of it in the future.
      Check our playlists for more :)

  • @baisong778
    @baisong778 5 лет назад +1

    Great video

  • @anupbit6
    @anupbit6 4 года назад +1

    Very well explained ..

    • @knowledgeindia
      @knowledgeindia  4 года назад

      Please do share with your friends .. Thank you...

  • @egemenulus7694
    @egemenulus7694 5 лет назад +1

    awesome tutorial sir! thanks a lot!

  • @ravi2int
    @ravi2int 3 года назад +1

    Great video!! you just earned another subscriber. quick question though. now that you have created user grp and attached inline 'assumerole' policy, we don't have to modify trust relationship to explicitly deny komal's permission? assuming komal is not the part of that user grp.

  • @shubhamagarwal1029
    @shubhamagarwal1029 4 года назад

    very well explained...can you do a session where showing multiple issues regarding this switch role on real scenario based and how to tackle that...!!

  • @tejakirankumarjami9993
    @tejakirankumarjami9993 5 лет назад +1

    you are the best :) waiting for IAM policies session

    • @knowledgeindia
      @knowledgeindia  5 лет назад

      Thanks Kiran.. Please extend your support by sharing our videos with your friends.

    • @tejakirankumarjami9993
      @tejakirankumarjami9993 5 лет назад

      @@knowledgeindia sure thing and I'm already sharing your videos to my friends

  • @prannoyroy5312
    @prannoyroy5312 4 года назад +1

    wonderful work!

  • @jksharma7
    @jksharma7 5 лет назад +1

    Very Good

  • @balasekharnelli9218
    @balasekharnelli9218 4 года назад +1

    Well explained!

    • @knowledgeindia
      @knowledgeindia  4 года назад +1

      Thanks! Please share our video and support us to do more..

  • @mallubiradar2367
    @mallubiradar2367 3 года назад

    Thanks for the good explanation, once this set up is done. how to achieve cross-account sign in using AWS CLI

  • @pgurramap
    @pgurramap 5 лет назад +1

    Nice video.
    This video covers read-only access to KI3
    How do provide Admin access to KI3 only for particular user who is on KI2?

    • @knowledgeindia
      @knowledgeindia  5 лет назад

      Create an IAM role and add administrator policy to that user. Set us trust relationship correctly.. Watch the video once again to get it clearly.

  • @Tapaseamol
    @Tapaseamol 11 месяцев назад +1

    Thanks! for the video , Just got a thought , I was wondering if the same thing could be done between two AWS organizations?

    • @knowledgeindia
      @knowledgeindia  7 месяцев назад

      If you are specifying account ID in "trust relationship" policy, then the accounts could actually belong to 2 different AWS orgs.
      Glad this video helped! I am sure you will like our recently released KMS MasterClass video as well, check it here - ruclips.net/video/8ailVnVPigk/видео.html

  • @DevOpsHawk
    @DevOpsHawk 4 года назад +2

    precisely explained, well done my friend. Keep it up the good work....👍 one query: If any object is uploaded to S3 bucket named KI3 of KI3 account by user Gopal of KI2 account; will a user name Ram in KI3 account, be able to download the same object ffrom KI3 bucket of KI3 account (assuming appropriated policy is attached to IAM user Ram with download policy)?

  • @ubedullasyed7363
    @ubedullasyed7363 4 года назад +1

    Thanks and very nice video :)

  • @veerusharma1525
    @veerusharma1525 5 лет назад +1

    Awesome explanation ☺️

    • @knowledgeindia
      @knowledgeindia  5 лет назад +1

      Thanks Veeru :) Please share with your friends on Linkedin / FB

  • @thanojp3964
    @thanojp3964 5 лет назад +1

    Good explanation

    • @knowledgeindia
      @knowledgeindia  5 лет назад

      Thank you. Please do check out other videos on our channel as well for the same type of content..

  • @chetanhireholi
    @chetanhireholi 4 года назад +1

    Thank you!

    • @knowledgeindia
      @knowledgeindia  4 года назад

      You're welcome! please share it with your friends and help them as well.

  • @ibmuser13
    @ibmuser13 5 лет назад +1

    Nice one. thanks KI!

    • @knowledgeindia
      @knowledgeindia  5 лет назад

      keep supporting us, by sharing our videos..

  • @devangsanghani6765
    @devangsanghani6765 4 года назад +1

    Wonderfully explained the 'oops' and 'gotchas' here. Watched it twice to understand it fully well. I see why the account granting access would want to restrict only to the legitimate users(Gopal). But going by principle of least privilege, Komal should not be given the STS access altogether if there really is going to be no need for her. Was it necessary?

    • @knowledgeindia
      @knowledgeindia  4 года назад

      Devang, that's more for the demo. Also, it is possible that Komal is allowed to assume role in some other AWS account. But, she should have Assume Role as the first step, isn't it?

    • @devangsanghani6765
      @devangsanghani6765 4 года назад

      @@knowledgeindia : Right. So, we have the classic answer here "It depends" :).

  • @venkat330
    @venkat330 4 года назад

    Thanks for providing such a clear content free, I am trying to understand what fits my use-case, lets say I have a binary which I need to run in another EC2 - VPC-peering / VPN / ?? .

  • @praneeth0820
    @praneeth0820 4 года назад +1

    That was detailed !
    One quick question regarding STS. Since assume role is under STS, in this use case once the user gopal assumes role in KI3 what would be the credentials used ? i mean will temporary credentials with a token be generated and used ?

  • @DailyLearnings1
    @DailyLearnings1 5 лет назад +1

    I'm explaining below what I understood
    Please correct me if my understanding is wrong here
    Let's say users in acc b wants to access resources in acc a
    Step1- acc a needs to have a role that should be allowing acc b users (arn)
    Step 2 - acc b needs to have the users mapping arn in above step besides this policy with service sts and permission assume role should be assigned to users.
    Verification - acc b user login, then switch role, he need to know acc a details which are acc number of acc a and also the role name he created

    • @knowledgeindia
      @knowledgeindia  5 лет назад +2

      Perfect.. But, i suggest that you also do it and be confident :)

    • @knowledgeindia
      @knowledgeindia  5 лет назад +1

      Share with your friends on Linkedin / FB.

  • @akhashr
    @akhashr 5 лет назад

    Great. Very helpful. But the background music is very distracting

  • @GAURAVAREGE
    @GAURAVAREGE 5 лет назад +1

    Best one

  • @dileepkomatineni7694
    @dileepkomatineni7694 Год назад

    Thanks for the video.
    I have a question, Instead of creating a group and adding users in 2nd account, Can we add Gopal and Komal as trusted users while giving permissions in Another AWS account option(role permissions) window?

  • @user-hl6ns4hu6o
    @user-hl6ns4hu6o 2 месяца назад +1

    All is Good but Why music Background

    • @knowledgeindia
      @knowledgeindia  2 месяца назад

      I made a mistake. Won't repeat it 🙀

  • @HambaAllah-xn2zp
    @HambaAllah-xn2zp 4 года назад +1

    Greatttttt!!!!!

  • @chandrakanth899
    @chandrakanth899 2 года назад +1

    Thank you sir. This is very helpful. I have a question beyond this part.
    Say I have 2 users user1 and user2, part of "assumeRoleGroup", on KI2 and i want all users part of "assumeRoleGroup" to be able to assume role on KI3 and no one else. How do I do that? I tried adding the arn of the group to Trust relationships on KI3 but that failed - gave me an error.
    Looking forward for you suggestion

    • @knowledgeindia
      @knowledgeindia  2 года назад +1

      You cannot identify a user group as a principal in a policy (such as a resource-based policy) because groups relate to permissions, not authentication, and principals are authenticated IAM entities.

  • @vijaykumar-yq7sf
    @vijaykumar-yq7sf 5 лет назад +1

    Great

  • @ricx4u
    @ricx4u 4 года назад +1

    apart from role policy being restricted to Gopal, is it not true that Komal is not able to to log in "also" because she has not been given switch role permissions via STS role's API.

  • @wilmaldo
    @wilmaldo 4 года назад +1

    The tutorial was great. I was able to successfully delegate the role, but having problems creating a separation between environments (prod and demo). I have tried to add resourcetag to both IAM roles and STS and neither or working. I want a user with AdminAccess to have that access but limit him or her to demo or prod. Can you please provide some guidance on this topic? Thank you for the videos.

    • @knowledgeindia
      @knowledgeindia  4 года назад

      Hi,
      Congrats on becoming our member. I will help you on this. Could you please elaborate this more on an email to me? Or, if you want we can take this up in our interaction for this month. We can setup some suitable time and help you over ZOOM/Live meeting.

  • @srinathvk
    @srinathvk 5 лет назад +1

    Very nice tutorial. Just one question. How do I add multiple users (i.e. >1) in Trust relationship?

    • @knowledgeindia
      @knowledgeindia  5 лет назад +2

      as you add multiple values in an array - separated by comma. give their full ARNs separated by comma. Please Like & Share with your friends.

    • @srinathvk
      @srinathvk 5 лет назад

      @@knowledgeindia Sure. Appreciated.

  • @sekharchowdary6326
    @sekharchowdary6326 5 лет назад +1

    Hello ki please upload deep dive of redshift service

  • @venki090790
    @venki090790 5 лет назад

    can you please explain what is STS in detail and in which cases we have to use STS policy

  • @AB-mr1fy
    @AB-mr1fy 4 года назад

    Sir why was user Gopal assigned read only permissions only in KI2 account. I mean if Gopal had been assigned full access in KI2, would that have made a difference considering that the role assumed already is customised to be read only accessible.

  • @paragrane7798
    @paragrane7798 4 года назад

    Thanks for wonderful series
    Regarding cross account access
    How to give group of users cross account access in trusting account I can not add group in trusted entity because it is not principal can you suggest

  • @AB-mr1fy
    @AB-mr1fy 4 года назад

    Sir why did user Gopal have to sts assume role?

  • @funvideo1400
    @funvideo1400 2 года назад

    I have below requirnment:
    I want to see all child account cloudwatch alarms on parent account and from that account i am going to integrate it with my MOM layer...
    How can i see all account alert in my parent account
    Secondly, I want to trigger SNS topic which is available in my parent account and i want to trigger it from my child account..

  • @shovas6042
    @shovas6042 5 лет назад +1

    This video is really helpful.Thank you so much.Kindly guide how to crack ACSAA-2019

    • @knowledgeindia
      @knowledgeindia  5 лет назад

      thanks. please watch our playlists and read scenarios / questions in our blog. Join on Linkedin Group.

  • @vineetanand5341
    @vineetanand5341 4 года назад

    Please share Playlist for AWS videos.

    • @knowledgeindia
      @knowledgeindia  4 года назад

      you can visit the playlist section on our channel.

  • @livelifenjoy
    @livelifenjoy 4 года назад +1

    I have a quick question , if i have server side encryption enabled at the bucket and i do give another cross account role permission to put data in bucket , but the cross account owner insists on client side encryption , i understand this can be done by sharing KMS key and they can use any SDK at their end to achieve it .
    a) Is it is possible to achieve this?
    b) When Retrieving the object out of the bucket then we would need to use the same KMS key to decrypt the object after downloading the object from bucket ?
    Regards
    Rahul

    • @knowledgeindia
      @knowledgeindia  4 года назад +1

      Rahul,
      I think you are mixing server and client side encryption. Normally, you would choose to implement one out of two.
      Please read -
      docs.aws.amazon.com/AmazonS3/latest/dev/UsingClientSideEncryption.html

    • @knowledgeindia
      @knowledgeindia  4 года назад

      If you choose server side encryption, you don't need to do anything to encrypt and decrypt. Just that permission should be there to use Kms by the respective accounts

    • @livelifenjoy
      @livelifenjoy 4 года назад

      @@knowledgeindia but if they are doing client side encryption then the object that is going to be uploaded is an encrypted one isn't it ??
      In that case don't we need to decrypt it if we need to do something with that object

    • @livelifenjoy
      @livelifenjoy 4 года назад

      Also is it not possible to do client side encryption if we have server side encryption enabled on s3 bucket ??

    • @knowledgeindia
      @knowledgeindia  4 года назад

      Yes you will have to decrypt in case when client side encryption used.
      If you want you can do both, but normally one is done at a time.

  • @nadeem5836
    @nadeem5836 5 лет назад

    How to configure same thing using AWS CLI...?

  • @rehantayyab82
    @rehantayyab82 2 года назад

    why did you assign read only access to gopal in ki2 ( does it has any thing to view objects in ki3 ........ i think no ) ........... this is bit confusing .........hope i try to explained my question clearly

    • @knowledgeindia
      @knowledgeindia  2 года назад

      Good question. Try to test it first without allocating it. You will be clear then.

  • @randomreddy2701
    @randomreddy2701 Год назад

    how to do this terraform ?

  • @jerrysabbagh1499
    @jerrysabbagh1499 4 года назад +1

    Is there a way when you create the role on KI3 to use the ARN for a particular user?

    • @knowledgeindia
      @knowledgeindia  4 года назад

      Yes. Specify that user's Arn in the trust relationship.

    • @knowledgeindia
      @knowledgeindia  4 года назад

      Watch our complete security playlist for more

    • @jerrysabbagh1499
      @jerrysabbagh1499 4 года назад

      @@knowledgeindia That seemed like a second step.

  • @gunjanchandani8004
    @gunjanchandani8004 3 года назад

    I have an java app running in EC2 instance which makes use of aurora rds in another account as its data base ...can we implement this scenario using this ?

    • @knowledgeindia
      @knowledgeindia  3 года назад

      if you are using DB level user & password, then peer the VPCs and then it will work. IAM does not have a role there.

  • @sumanbk92
    @sumanbk92 4 года назад

    How can i do the same thing through CLI or API ?

  • @SandeepVerma-gn3lw
    @SandeepVerma-gn3lw 5 лет назад +1

    Hello Sir......Let's suppose we have 100 users in my AWS account and I want only 90 users to be able to access the other account.....then do we have to edit the trust relationship for each of them, or there is any other way to do it in one shot.......Thanks in advance

    • @hasanaltinkaynak30
      @hasanaltinkaynak30 4 года назад

      @@knowledgeindia i tried but it doesnt allow me. Could you help to allow to only for one group?

    • @hasanaltinkaynak30
      @hasanaltinkaynak30 4 года назад

      @@knowledgeindia An error occurred: Invalid principal in policy: "AWS":"arn:aws:iam::**************:group/ReadOnlyAccess"

    • @knowledgeindia
      @knowledgeindia  4 года назад +1

      Looks like group can not be specified

    • @hasanaltinkaynak30
      @hasanaltinkaynak30 4 года назад

      ​@@knowledgeindia what is the limit of the user on a role?

  • @creation1989
    @creation1989 5 лет назад

    I have multiple vpc in one account and one user I have to give access of only specific vpc and not other vpc and other resources is it possible

  • @shivanandmadival8556
    @shivanandmadival8556 4 года назад +1

    Can you please stop the background music... going fwd?

    • @knowledgeindia
      @knowledgeindia  4 года назад +1

      Yes done that already. Please check latest videos on our channel ✌️✌️

  • @DailyLearnings1
    @DailyLearnings1 5 лет назад

    Also I have a doubt in 10:01 i see that there is api session as 1 hour what is that option, what it does??

    • @knowledgeindia
      @knowledgeindia  5 лет назад +1

      that's the duration for which the temporary credentials would be valid for this IAM role (after assumption of the role).

    • @DailyLearnings1
      @DailyLearnings1 5 лет назад

      @@knowledgeindia so what after that duration??

    • @knowledgeindia
      @knowledgeindia  5 лет назад +1

      either assume again OR this attribute could be increased to higher value as well, but cannot be indefinite. Try it out by doing it practically.

    • @DailyLearnings1
      @DailyLearnings1 5 лет назад

      @@knowledgeindia reassuming is heptic, yes I gave role to someone with 8hrs session but I will meet him tomorrow and will check if he's still able to access my resources. Don't want to spoil someone's weekend hahaha

    • @DailyLearnings1
      @DailyLearnings1 5 лет назад

      FYI for programmatic access behavior is not so, you'll create the arn entry in config files to assume, it keeps on extending the session. This was told to me didn't check it in lab

  • @vivekreddychagam5459
    @vivekreddychagam5459 5 лет назад

    what about cli access

  • @ChristophShyper
    @ChristophShyper 4 года назад +1

    I don't believe you should create IAM users for every employee. And also copying the same IAM roles between hundreds of accounts is just a waste of time.

    • @NoNo1913
      @NoNo1913 3 года назад

      What would you recommend? 🤔

    • @ChristophShyper
      @ChristophShyper 3 года назад

      @@NoNo1913 Use SSO solution. E.g. AWS SSO, Okta, Auth0, or any other. That's industry standard for years now.

  • @master2466
    @master2466 2 года назад

    Background Music is annoying.

  • @bosneo1
    @bosneo1 5 лет назад +1

    Great video

    • @knowledgeindia
      @knowledgeindia  5 лет назад

      Please check out our playlists for more AWS practical videos