How to use the PassRole permission with IAM roles

is the mechanism in AWS to specify which IAM roles can be passed to AWS services, and by whom. In this blog post, we’ll dive deep into iam:PassRole, explain how it works and what’s required to use it, and cover some best practices for how to use it effectively.

Source: AWS Security Blog

 


Date:

Categorie(s):