Breaking News: Grepper is joining You.com. Read the official announcement!
Check it out

Securing and Controlling Access

Pragya Keshap answered on February 21, 2023 Popularity 1/10 Helpfulness 1/10

Contents


More Related Answers

  • What are the best practices for securing financial transactions over the internet?
  • securing the communication between microservices
  • Securing Reactive Microservices

  • Securing and Controlling Access

    0

    I have explained in bigger detail the different policies in the Policy Section of my previous Exam Preparation Post about IAM but just a recap:

    Identity-based policies: associated to a user, group or role, specifying actions, conditions

    Resource Policies: attached directly to a resource (in this case to the S3 Bucket)

    Due to their nature, usage and being independent from IAM Bucket policy could become more complex and are therefore allowed a bigger size ( up to 20 Kb, compared to just 2 Kb for user policies, 5 Kb for groups and 10 Kb for roles)

    -ACLs: they allow setting different permissions per object, they don't have the same JSON format, and cannot apply implicit deny, nor conditions

    ACLS are the legacy access control mechanism that predates IAM and is therefore not recommended.

    Popularity 1/10 Helpfulness 1/10 Language whatever
    Source: Grepper
    Link to this answer
    Share Copy Link
    Contributed on Feb 21 2023
    Pragya Keshap
    0 Answers  Avg Quality 2/10


    X

    Continue with Google

    By continuing, I agree that I have read and agree to Greppers's Terms of Service and Privacy Policy.
    X
    Grepper Account Login Required

    Oops, You will need to install Grepper and log-in to perform this action.