
To learn more, see Multi-factor authentication in theĪWS IAM Identity Center User Guide and Using multi-factor authentication (MFA) in AWS in the IAM User Guide. For example, AWS recommends that you use multi-factorĪuthentication (MFA) to increase the security of your account. Regardless of the authentication method that you use, you might be required to provideĪdditional security information. For more information about using the recommended method to sign requests yourself, see Interface (CLI) to cryptographically sign your requests by using your credentials.
#Aws tag editor software#
If you access AWS programmatically, AWS provides a software development kit (SDK) and a command line
#Aws tag editor how to#
For more information about signing in to AWS, see How to sign in to your AWS account When you access AWS by using federation, you are indirectly assuming a role.ĭepending on the type of user you are, you can sign in to the AWS Management Console or the AWS access When you sign in as a federated identity, your administrator previously set up identity federation using IAM roles. You can sign in to AWS as a federated identity by using credentials provided through an identity source.ĪWS IAM Identity Center (IAM Identity Center) users, your company's single sign-on authentication, and your Google or FacebookĬredentials are examples of federated identities. You must beĪuthenticated (signed in to AWS) as the AWS account root user, as an To view example Tag Editor identity-based policies that you can use in IAM, see Tag Editor identity-based policyĪuthentication is how you sign in to AWS using your identity credentials. Write policies to manage access to Tag Editor. IAM administrator – If you're an IAM administrator, you might want to learn details about how you can

To learn more about how your company can use IAM with Tag Editor, see How Tag Editor works with IAM. Review the information on this page to understand theīasic concepts of IAM. Submit requests to your IAM administrator to change the permissions of your service users. It's your job to determine which Tag Editor features and resources your service users should access.

Service administrator – If you're in charge of Tag Editor resources at your company, you probably haveįull access to Tag Editor. Tag Editor, see Troubleshooting Tag Editor identity and Understanding how access is managed can help you request the right permissions from your administrator. As you use more Tag Editor features to do your work, you might need additional permissions. With the credentials and permissions that you need. Service user – If you use the Tag Editor service to do your job, then your administrator provides you How you use AWS Identity and Access Management (IAM) differs, depending on the work that you do in Tag Editor. Troubleshooting Tag Editor identity and.
