Getty Images/iStockphoto

Tip

An introduction to AWS IAM and security best practices

With AI threats rising and machine identities outnumbering humans 82-to-1, discover how AWS IAM's authentication and authorization framework safeguards your cloud resources.

IT teams must ensure that only known and trusted users can access their organization's vital applications and data.

Identity and access management (IAM) continues to be top of mind for businesses, especially with the popularity of AI. Machine identities vastly outnumber humans 82 to 1, according to the "2025 Identity Security Landscape" report from CyberArk. These identities, which include AI, are being embedded into attacks, making them increasingly more efficient and successful. What's worse is that 68% of respondents lack identity security controls for AI, according to CyberArk.

Cloud users rely on services, like AWS Identity and Access Management (AWS IAM), to secure and manage access across the vast portfolio of AWS services and resources -- and even federate a level of access control between AWS and local data center resources.

Let's examine AWS IAM in more detail, learn how it works, review common use cases and evaluate best practices for using AWS resources securely. Also, take a closer look at AI's role in identity security.

What are the fundamental concepts of AWS IAM?

AWS IAM is an Amazon cloud offering that manages access to compute, storage and other application services in the cloud. IAM's primary capability is access and permissions. It provides two essential functions that work together to establish basic security for enterprise resources:

  • Authentication. Authentication validates user identities. It is typically handled by checking credentials -- such as usernames and passwords -- against an established database of credentials within the AWS IAM service. Advanced authentication might include multifactor authentication (MFA), which couples traditional credentials with a third form of authentication, such as sending a unique code to a user's smartphone.
  • Authorization. Authorization defines the access rights for authenticated users and limits access to only the resources permitted for that specific user. Not every user will have access to every application, data set or service across the organization. Authorization typically follows the concept of least privilege, where users receive the minimum access rights that are necessary for their jobs.
What are the main components of IAM?

IAM deals with four principal entities: users, groups, roles and policies. These entities detail who a user is and what that user can do within the environment.

  • Users. A user is one of the most basic entities in IAM. A user is a person or service, such as an application or platform, which interacts with the environment. An IT team assigns users authorization credentials, such as a username and password, which validate the user's identity. Users can then access resources that are assigned through permissions or policies.
  • Groups. A group is a collection of users who share common permissions and policies. Any permissions associated with a group are automatically assigned to all users in that group. For example, placing a user into an Administrator group will automatically assign the user any permissions given to the Administrator group. IT teams can move users between groups and automatically shift permissions as groups change.
  • Roles. A role is a generic identity that is not associated with any specific user. Roles do not use passwords and can be assumed by authorized users. Roles enable varied users to temporarily assume different permissions for different tasks.
  • Policies. Policies are AWS objects that are attached to users, groups, roles or resources that define the permissions granted to those identities. When a user tries to access a resource, the request is checked against the associated policies. If the request is permitted, then it is granted. If not, it is denied. AWS policies are based on six different criteria: identity, resources, permission boundaries, service control policies, access control lists and session policies. IT teams can attach multiple policies to each identity for more granular control.

Common use cases for AWS IAM

IAM is used for various scenarios such as the following:

  • Verifying and authenticating a user's identity.
  • Automating onboarding and offboarding.
  • Enforcing MFA.
  • Securing access to AWS resources across different accounts.
  • Staying compliant when dealing with sensitive data and resources.

How does IAM work?

IAM is fully interoperable with most compute, container, storage, database and other AWS cloud offerings. However, IAM is not fully compatible with all platform offerings, so it is best to check compatibility before implementing the service. For example, Amazon Elastic Compute Cloud (EC2) does not fully support resource-level permissions or authorization based on tags.

IT teams can manage and share a single business account between many different users -- each using unique credentials. Administrators can create policies to establish granular permissions and grant users access to different resources depending on their identity. Changes to IAM, such as creating or updating users, groups, roles and policies, take time because changes must be replicated to multiple servers globally. This means changes to IAM should not be critical or time dependent.

The common IAM process breaks down into four distinct phases:

  1. Make a request. The IAM process starts with a person or an application called the principal. Every principal has credentials under an AWS root account and must already be signed into AWS to make requests. A principal then makes a request or takes an action involving a resource.
  2. Send details to AWS. Every request to AWS includes necessary details such as the actions, the resources involved, any policies related to the principal, data about the resources involved -- such as an Amazon EC2 instance tag -- and other data, such as IP addresses and time codes. These details are used to evaluate and authorize the request.
  3. Authorize the request. AWS checks the principal's authentication and compares the associated policies against the request. In this phase, IAM evaluates whether the user or application has permission to perform the requested action on the desired resource. If the principal does have authorization, the request is approved and the process continues. If not, the request is denied. When a principal involves multiple policies, all policies must allow the request or it will be denied.
  4. Process the request. When the request of an authenticated principal is authorized, the request can be processed. This typically involves performing a desired action on an intended resource, such as getting data from a storage instance. AWS will generate any suitable responses to the principal, such as data streams and success or failure messages.

How is IAM accessed in AWS?

IT teams can access AWS IAM in four ways: AWS Management Console, AWS Command Line Interface (CLI), SDKs and APIs. Each technique is used for different purposes, but the underlying IAM service is the same. IT pros use the AWS Management Console or AWS CLI to make requests that are processed through IAM, while applications use the SDK or API.

  • Console. The AWS Management Console is the most common means of working with IAM. Individual users who routinely access AWS resources and services log in and access AWS through the browser-based interface.
  • CLI. Power users who require faster or more efficient means of interacting with AWS can opt for the CLI or AWS Tools for Windows PowerShell. CLI tools are useful for tasks such as script building and automation.
  • SDKs. AWS provides SDKs that include libraries that support software development projects in various languages. The SDKs enable developers to include programmatic requests and support access to IAM services.
  • API. Rather than an SDK, programmers can use the IAM HTTPS API to make programmatic calls to AWS IAM. Users must include code to sign API calls with their AWS credentials.

9 AWS IAM best practices

IAM is essential to cloud security, but it can also be complex for inexperienced cloud administrators. Here are some best practices to enhance IAM effectiveness and help avoid common security mistakes.

Secure root user credentials

A business might create a single AWS account with root credentials and then establish many different users and roles with other credentials. The root account should always be the most secure entity within an AWS environment. Never use or share root credentials under any circumstances -- even for administrative activities.

Apply conditions to IAM policies

AWS users can apply conditions to policies that place additional stipulations on resource access. Conditions could include date and time limitations, IP source address ranges and require Secure Sockets Layer encryption. For example, conditions may specify that users must authenticate with MFA before they are allowed to terminate an EC2 instance. Conditions are not always necessary, but they add another layer of security for sensitive requests.

Implement least-privilege permissions

The principle of least privilege gives users the minimum access rights to do their job, and no more. Users and groups should be given the minimum rights to accomplish necessary tasks. For example, the root user, the administrative user, and the emergency access IAM user have the most powerful permissions, but they are typically not needed for everyday tasks. Consider using IAM Access Analyzer to create least-privilege policies based on your access activity.

Use MFA for better security

IAM supports multifactor authentication, which requires an additional credential based on a physical item that the user possesses. While MFA might not be appropriate for all cloud users, it is a useful addition for high-security users such as cloud administrators and senior business staff. A user can have eight MFA devices -- this includes two virtual authenticator apps and six FIDO authenticators -- registered to one AWS account.

Use strong passwords

IAM enables cloud administrators to implement a custom password policy that can force stronger password selection -- such as longer strings with mixes of case, numerals and symbols -- and require regular password changes. Stronger passwords are more difficult to crack and enhance cloud security. Admins can also opt to turn on password expiration for all users, as well as prevent password reuse.

Use unique access keys

Access keys are credentials for applications, and keys act as passwords for applications. Encrypt all keys embedded in an application and never use the same key for more than one application. It can be safer and more effective to set up an application to receive temporary credentials using IAM roles rather than access keys. However, there are some cases that require long-term credentials, e.g., for workloads that can't use IAM roles, third-party AWS clients, AWS CodeCommit access and Amazon Keyspaces access.

Continuously review IAM credentials

Locate and remove idle IAM passwords and keys to increase security. Principals that no longer use IAM, such as users who left the company or deprecated applications, no longer need credentials. Remove those credentials to prevent the principals from accessing the environment in the future.

Review IAM policies and permissions regularly

Business and security needs change over time, so establishing and applying policies is just a start. Review and update policies regularly to ensure that the organization's security posture meets business and compliance demands. If a group no longer needs a specific resource, remove that resource from the group policy to prevent unwarranted access.

Establish permissions guardrails

When using multiple AWS accounts, enterprises need to establish permissions and guardrails to manage access for the roles and users across multiple accounts. AWS Organizations, an account management service, provides service and resource control policies to manage permissions.

Security considerations for AI in IAM

The convergence of IAM and AI represents a technological evolution and a fundamental business imperative.

More enterprises are implementing AI technologies into their workflows, specifically generative AI (GenAI). Using GenAI can create new challenges and security risks for traditional IAM strategies because AI copilots and agents can share any of the information they can access.

According to SailPoint's "Machine identity crisis: The challenges of manual processes and hidden risk" report, 72% of identity professionals find machine identities more difficult to manage than human identities, including AI agents, due to poor internal processes, manual workflows and a lack of adequate tools.

GenAI models often require access to large datasets for training, and depending on the company, some of this data could be sensitive. Enterprises will need to craft governance polices that define which data to exclude from model training and inference, such as data that includes personally identifiable information. Highly regulated industries, such as healthcare and finance, use data anonymization and synthetic data generation to keep data secure.

Some security considerations when dealing with AI include:

  • Follow a zero-trust security model. This model assumes that everything is untrustworthy. It grants access to information based on identities and roles, which must be continuously authenticated and authorized. Enterprises should implement granular access controls that follow the principle of least privilege. Additionally, AI can strengthen zero-trust security by automating processes and providing real-time threat identification.
  • Implement the principle of least privilege. This concept calls for limiting users' access rights to only what's strictly required to do their jobs. It extends to access rights for applications, systems and processes. Limiting AI-related components and models will shrink an enterprise's attack surface.
  • Create comprehensive audit trails. Enterprises should maintain detailed records of all AI system access and activities to improve compliance and accountability. Additionally, there should be frequent audits of AI-related permissions. Specific to Amazon, AWS CloudTrail can monitor and log user, role and service actions within an AWS account.

How can AI boost IAM strategies?

Sometimes the best way to fight AI threats is to implement AI-driven IAM tooling in some areas to improve identity security. This includes using GenAI for identity-focused threat detection, data classification, role definitions, access outliers and governance, as well as GenAI-generated entitlement descriptions, according to the 2025 State of Identity Security Survey by SailPoint.

Other ways AI can improve IAM include the following:

  • Anomaly detection. AI continuously analyzes user behavior patterns to establish baselines and detect anomalous activities that can indicate security breaches.
  • Predictive risk scoring. AI can analyze historical data and statistical models to identify patterns in real time and then mitigate risk by assigning dynamic risk scores to certain users and activities.
  • Continuous authentication. Using various methods, such as behavior analysis, AI can continuously authenticate a user during its session.

For an AI security option in AWS, Amazon GuardDuty is an intelligent threat detection service that uses AI and machine learning to identify suspicious activities. The service can identify potential data breaches and compromised credential types, which helps detect the misuse of compromised credentials. For GenAI workloads, GuardDuty can identify multistage attack sequences like an abnormal removal of AI security guardrails and model usage.

IAM statistics snapshot

Use these quick identity security and IAM statistics to plan your security future.

  • The global identity and access management market is projected to grow significantly, from USD 17,246.2 million in 2025 to USD 73,276.8 million by 2035, reflecting a strong CAGR of 12.2%. Source: "Identity & Access Management Market Growth -- Demand, Trends & Forecast 2025-2035," Future Market Insights.
  • In the past year, 30% of organizations reported they've suffered at least one identity-related breach. Source: "2025 State of Identity Security Survey," SailPoint.
  • AI is emerging as a high-value target. 97% of reported breaches that involved their AI models or applications lacked proper AI access controls. Source: "Cost of a Data Breach Report 2025," IBM.
  • Al-driven IAM tooling has improved identity security in various areas, including the detection of identity-focused threats (56%), data classification (37%), role definitions (36%) and access outliers (31%). Source: "2025 State of Identity Security Survey," SailPoint.
  • Security teams using AI and automation extensively shortened their breach times by 80 days and lowered their average breach costs by USD 1.9 million compared to organizations that didn't. Source: "Cost of a Data Breach Report 2025," IBM.
  • In the next year, 16% of organizations plan to significantly increase their IAM budget, while 34% will make no changes. Source: "2025 State of Identity Security Survey," SailPoint.
  • In the next year, organizations plan to make their biggest IAM and identity security investments in detecting identity-related threats (47%), PAM (32%), identity security consolidation (32%) and authorization/entitlements (28%). Source: "2025 State of Identity Security Survey," SailPoint.
  • A high percentage (94%) of survey respondents are planning to adopt AI-driven identity technologies now or in the near future. Source: "2025 Identity Security Risks and Trends Report," Delinea.

Editor's note: This article was originally written by Stephen J. Bigelow and expanded by Kathleen Casey.

Stephen J. Bigelow, senior technology editor at Informa TechTarget, has more than 30 years of technical writing experience in the PC and technology industry.

Kathleen Casey is the site editor for SearchCloudComputing. She plans and oversees the site, and covers various cloud subjects including infrastructure management, development and security.

Dig Deeper on Cloud provider platforms and tools