top of page

AWS IAM Concepts - Policies

AWS Identity and Access Management (IAM) provides a powerful policy system to define permissions for accessing AWS resources. IAM policies are JSON documents that define who is allowed to do what on which AWS resources. Policies can be attached to IAM users, groups, and roles.


In this post, we'll cover the following topics related to AWS IAM policies:

  • Policy structure

  • Policy elements

  • Policy examples

  • Best practices


AWS IAM Policy structure


IAM policies are JSON documents that consist of the following elements:

  • Version: The policy version. Currently, the only valid value is "2012-10-17".

  • Statement: The main section of the policy, which defines the permissions. Each statement consists of the following elements:

    • Sid: A unique identifier for the statement.

    • Effect: Whether the statement allows or denies access. Valid values are "Allow" and "Deny".

    • Principal: The AWS account or IAM entity that the policy applies to. This element is optional.

    • Action: The AWS service actions that the policy allows or denies. You can specify individual actions or wildcards. For example, "s3:Get*" allows all actions that begin with "s3:Get".

    • Resource: The AWS resources that the policy applies to. You can specify individual resources or use wildcards to apply the policy to all resources of a specific type. For example, "arn:aws:s3:::mybucket/*" applies the policy to all objects in the "mybucket" S3 bucket.

    • Condition: Optional conditions that must be met for the policy to apply.


Here's an example policy that allows a user to list the contents of an S3 bucket:


{
  "Version": "2012-10-17",
  "Statement": [
    {
      "Sid": "AllowListBucket",
      "Effect": "Allow",
      "Action": "s3:ListBucket",
      "Resource": "arn:aws:s3:::example-bucket"
    }
  ]
}

The "Version" element is set to "2012-10-17" in this policy.

The "Statement" element contains one statement with a unique identifier of "AllowListBucket".

The statement allows the user to perform the "s3:ListBucket" action on the "example-bucket" S3 bucket.


Policy elements


Effect


A policy statement's "Effect" element determines whether the policy allows or denies access. Valid values are "Allow" and "Deny".

By default, IAM policies deny access to all resources.


Action


A policy statement's "Action" element specifies the AWS service actions that the policy allows or denies. You can specify individual actions or use wildcards to allow or deny all actions that match a pattern.

For example, "s3:Get*" allows all actions that begin with "s3:Get".


Resource


A policy statement's "Resource" element specifies the AWS resources that the policy applies. You can specify individual resources or use wildcards to apply the policy to all resources of a specific type.

For example, "arn:aws:s3:::mybucket/*" applies the policy to all objects in the "mybucket" S3 bucket.


Condition


A policy statement's "Condition" element specifies optional conditions that must be met for the policy to apply. Conditions can be based on various factors, such as the time of day, the source IP address, or the presence of specific request parameters.


Policy examples


Example: Allow access to an S3 bucket and restrict access to specific folders

Suppose you have an S3 bucket named "my-bucket," and you want to allow a user to access the bucket but restrict their access to only specific folders within the bucket. Here's a policy that would allow the user to list the contents of the bucket as well as read and write to two specific folders within the bucket:



{
  "Version": "2012-10-17",
  "Statement": [
    {
      "Sid": "ListBucket",
      "Effect": "Allow",
      "Action": [
        "s3:ListBucket"
      ],
      "Resource": [
        "arn:aws:s3:::my-bucket"
      ]
    },
    {
      "Sid": "ReadWriteFolder",
      "Effect": "Allow",
      "Action": [
        "s3:GetObject",
        "s3:PutObject",
        "s3:DeleteObject"
      ],
      "Resource": [
        "arn:aws:s3:::my-bucket/folder1/*",
        "arn:aws:s3:::my-bucket/folder2/*"
        ]
      }
    ]
  }

In this policy, the "ListBucket" statement allows the user to list the contents of the "my-bucket" bucket. The "ReadWriteFolder" statement allows the user to perform the specified actions (GetObject, PutObject, and DeleteObject) on the contents of two specific folders within the bucket ("folder1" and "folder2").


Example: Granting access to DynamoDB

Suppose you have a DynamoDB table named "my-table" and you want to allow a user to access the table. Here's a policy that would allow the user to list the contents of the table and read and write to the table:



{
  "Version": "2012-10-17",
  "Statement": [
    {
      "Sid": "ListTables",
      "Effect": "Allow",
      "Action": [
        "dynamodb:ListTables"
      ],
      "Resource": [
        "*"
      ]
    },
    {
      "Sid": "ReadWriteTable",
      "Effect": "Allow",
      "Action": [
        "dynamodb:GetItem",
        "dynamodb:PutItem",
        "dynamodb:UpdateItem",
        "dynamodb:DeleteItem"
      ],
      "Resource": [
        "arn:aws:dynamodb:us-east-1:123456789012:table/my-table"
      ]
    }
  ]
}

In this policy, the "ListTables" statement allows the user to list all DynamoDB tables. The "ReadWriteTable" statement allows the user to perform the specified actions (GetItem, PutItem, UpdateItem, and DeleteItem) on the "my-table" table.


These are just a few examples of AWS IAM policies, but hopefully, they help illustrate the various ways policies can be used to control access to AWS resources.


Best practices


Here are some best practices to follow when creating any new policy:


  • Use the principle of least privilege: Only grant the minimum permissions necessary to perform a specific task. Avoid granting broad permissions to users or groups.

  • Use IAM roles: Instead of creating long-lived access keys for IAM users, use temporary credentials provided by IAM roles. This helps to limit the blast radius of a security breach.

  • Regularly review and rotate access keys and credentials: Access keys should be rotated periodically to minimize the risk of unauthorized access.

  • Use AWS managed policies: AWS provides many managed policies that cover common use cases. Whenever possible, use these policies instead of creating custom policies.

  • Use policy conditions: Policy conditions can help you add an extra layer of security by specifying additional criteria that must be met before a policy is enforced.

  • Use IAM policy simulation: Use IAM policy simulation to validate the permissions granted by a policy. This can help you ensure that the policy is granting the intended permissions.

  • Use IAM policy versions: Use IAM policy versions to track changes to policies. This can help you roll back to an earlier version of a policy if necessary.

  • Enable logging: Enable AWS CloudTrail to monitor the usage of IAM policies. This can help you detect unauthorized access attempts and provide an audit trail for compliance purposes.


By following these best practices, you can ensure that your AWS IAM policies are secure, efficient, and compliant.

Recent Posts

See All

Comments


bottom of page