How to use resource-based policies in the AWS Secrets Manager console to securely access secrets across AWS accounts

Figure 3. A visual overview of the four steps to use the AWS Secrets Manager console to attach a resource-based policy, allow access to your secret from a secondary account, and test and verify the process.

Read full article on AWS Security Blog

 


Date:

Categorie(s):