Amazon Verified Permissions

Manage permissions and fine-grained authorization in applications that you build
Introduction to Amazon Verified Permissions (01:27)
Introduction to Amazon Verified Permissions
With Verified Permissions, developers can build more secure applications faster by externalizing authorization and centralizing policy management. They can also align application access with Zero Trust principles. Security and audit teams can also better analyze and audit who has access to what within applications.
Introduction to Amazon Verified Permissions
With Verified Permissions, developers can build more secure applications faster by externalizing authorization and centralizing policy management. They can also align application access with Zero Trust principles. Security and audit teams can also better analyze and audit who has access to what within applications.

Benefits of Amazon Verified Permissions

Accelerate application development by decoupling authorization from business logic.
Protect application resources and manage user access to the principle of least privilege.
Simplify compliance audits at scale using automated analysis to confirm that permissions work as intended.
Build applications aligned with Zero Trust principles of continual real-time authorization decisions.

How it works

Amazon Verified Permissions is a scalable permissions management and fine-grained authorization service for the applications that you build. Using Cedar, an expressive and analyzable open-source policy language, developers and admins can define policy-based access controls using roles and attributes for more granular, context-aware access control.

Diagram shows how Amazon Verified Permissions provides fine-grained authorization and permissions management for your custom applications.

Use cases

Create policies from templates and enforce those controls in Amazon API Gateway and AWS AppSync.

Administrators can create application-wide policies, and developers can grant user permissions to access data and resources.

Review policy model changes and monitor authorization requests using Verified Permissions.


Explore more of AWS