2

AWS Announces the General Availability of Private Access to the Management Conso...

 1 year ago
source link: https://www.infoq.com/news/2023/05/aws-management-console-private/?itm_source=infoq&itm_medium=popular_widget&itm_campaign=popular_content_list&itm_content=
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

AWS Announces the General Availability of Private Access to the Management Console

May 17, 2023 1 min read

AWS recently announced the general availability (GA) of private access to the AWS management console. Private access is a new security feature that allows customers to limit access to the AWS Management Console from their Virtual Private Cloud (VPC) or connected networks to a set of trusted AWS accounts and organizations.

Under the hood, private access to the management consoles is possible using VPC Endpoints and AWS PrivateLink, which provides customers control over which networks can access their accounts and AWS Organizations and denies attempts from others.

1683756318626?e=1684764000&v=beta&t=CqeR50lH1yRf8iBylXtniGi-BkIE8gKFwaiou-1Q6ws

Source: https://www.linkedin.com/posts/ricksuttles_im-excited-to-announce-private-access-a-activity-7062186283913138176-VdzK/

Customers can use VPC endpoint policies for AWS Management Console Private Access to limit the set of accounts that are allowed to use the AWS Management Console from within their VPC and its connected on-premises networks.

A respondent on a Reddit thread on the Private Access feature for the AWS Management Console asked:

Is this AWS throwing up their hands to everybody who thinks IP addresses are a reasonable security measure?

With another one answering:

As a DevOps person, I would argue that having an IP allowlist is better than not having one. I don't think it's a matter of which is better or worse. I think, ‘porque no los dos’ because there's a lot of dangerous stuff the console is there to protect. I'm purely responding to the notion that IP allowlists are not as good as authentication, which to me, feels like saying the luggage scanner at the airport is better/worse than the full-body scanner.

In addition, Etienne Beurex tweeted:

Very nice feature that will be very helpful for compliance audits, just wish AWS wouldn't call "GA" features that are available in only a handful of regions.

Sébastien Stormacq, a principal developer advocate at AWS, responded:

I understand the frustration. We prefer to release early and release often to gather feedback and iterate quickly based on customer requirements. Regional expansion is a priority with the long-term goal to have feature parity between regions.

Currently, Private Access is available in the following AWS Regions: US East (Ohio), US East (N. Virginia), US West (Oregon), Europe (Ireland), and Asia Pacific (Singapore).

About the Author

Steef-Jan Wiggers

Steef-Jan Wiggers is one of InfoQ's senior cloud editors and works as an Integration Architect at i8c in The Netherlands. His current technical expertise focuses on integration platform implementations, Azure DevOps, and Azure Platform Solution Architectures. Steef-Jan is a board member of the Dutch Azure User Group, a regular speaker at conferences and user groups, writes for InfoQ, and Serverless Notes. Furthermore, Microsoft has recognized him as Microsoft Azure MVP for the past thirteen years.

Show more

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK