Software Alternatives & Reviews

Amazon SSO Reviews and details

Screenshots and images

  • Amazon SSO Landing page
    Landing page //
    2023-04-17

Badges & Trophies

Promote Amazon SSO. You can add any of these badges on your website.
SaaSHub badge
Show embed code
SaaSHub badge
Show embed code

Social recommendations and mentions

We have tracked the following product recommendations or mentions on various public social media platforms and blogs. They can help you see what people think about Amazon SSO and what they use it for.
  • How to Improve Your Security Posture in Just a Few Clicks with AWS IAM Access Analyzer
    After observing the findings in an environment using AWS IAM Identity Center (formerly AWS SSO) to manage identities and access, we can see that we have a lot of findings related to the IAM Identity Center roles and the SAML provider which the IAM IC creates in each account. The Access analyzer considers these SAML providers external to the Organization because theoretically you could federate with Identity... - Source: dev.to / about 2 months ago
  • AWS Users, Roles, and Identity Center Demystified
    Human users using Roles can leverage IAM Identity Center (formerly AWS SSO) which offers a pretty good experience, whether we're federating from Active Directory (a popular choice for enterprises) or managing users within Identity Center (fine for individuals or small team). We get an easy console sign-in experience and similarly frictionless command line access. - Source: dev.to / 11 months ago
  • Make desktop application prompt for IAM username and password?
    I would highly recommend not using IAM directly for this. Managing it will be an exercise in pain and suffering. At the very least, set up IAM Identity Center and tie it into your org IdP (or just provision users within IAM IC). The user experience of signing in and using this is so much better than legacy IAM users. You'll be able to create a permission set with the required privileges and then assign that to... Source: 12 months ago
  • DevSecOps with AWS – ChatOps with AWS and AWS Developer Tools – Part 1
    AWS IAM Identity Center (Successor to AWS Single Sign-On): helps you securely create or connect your workforce identities and manage their access centrally across AWS accounts and applications. - Source: dev.to / about 1 year ago
  • AWS SSO & GitHub OpenID Connect Setup
    Since we plan to have multiple AWS accounts, we need to manage access to each of them. The AWS Identity Center enables you to create and manage AWS users, groups, and permissions to grant or deny access to AWS resources across AWS accounts in your organizations. - Source: dev.to / about 1 year ago
  • Easy as SSO tooling with Granted AWS
    No doubt about it, AWS SSO (or should I say IAM Identity Centre?) is a great addition to the overall access management and security in AWS. But, as you mature in the cloud with a touch of AWS Organizations and dash of well-architected framework you'll soon have many AWS accounts and managing all of those accounts kind of sucks. - Source: dev.to / about 1 year ago
  • IAM Best Practices [cheat sheet included]
    For human users, the best credentials are short-lived, and ones that no human ever sees or knows. This is entirely achievable thanks to identity providers such as AWS IAM Identity Center, or Google Cloud Identity. You can also sync a trusted external ID source like Okta Universal Directory, Microsoft Active Domain, or any open-source SAML-based system to get the same result. - Source: dev.to / about 1 year ago
  • Is there a reason to use AWS IAM over AWS IAM Identity Center for the management of multiple account setup?
    These are one in the same (SSO was renamed): https://aws.amazon.com/iam/identity-center/. Source: over 1 year ago
  • Uncomplicating cloud security — IAM (Part 2)
    AWS recommends using IAM Identity Center for organizations or any size and type. What is more likely going to be the case though is that you are only going to find the need for it once you get into the multi-AWS account world. The service provides a comprehensive management layer built on top of the Identity provider which allows for seamless permissions and identity management across accounts and applications. - Source: dev.to / over 1 year ago
  • DevSecOps with AWS - Multi Environment deployments - Part 2
    AWS IAM Identity Center (Successor to AWS Single Sign-On): helps you securely create or connect your workforce identities and manage their access centrally across AWS accounts and applications. - Source: dev.to / over 1 year ago
  • Use IAM Identity Center (AWS SSO) to protect your Cloudfront served application
    You might have set-up your AWS Accounts using Control Tower with Organizations and are managing your members using IAM Identity Center (Successor to AWS Single-Sign-On). Or you are using AWS Identity Center as a standalone tool to centralize your SSO credentials for 3rd party applications. - Source: dev.to / over 1 year ago
  • Managing AWS at scale; multi-account strategy
    Since you are going down the route of having a lot of accounts, a way of managing access to these is key. AWS provides their AWS IAM Identity Center (AWS Single Sign-On) to help you with this task. - Source: dev.to / over 1 year ago
  • AWS Deep Racer Event Hosting — Setup
    To make use of multi-user mode only a single AWS Account is required. Within that account each user requires the ability to access that account, with appropriate permissions. Options include an IAM user within that account, or if you’re operating this within an enterprise environment you could assume a role within the account, for example via using AWS Identity Centre (formerly known as Single Sign-On).... - Source: dev.to / over 1 year ago
  • Using multiple profiles with AWS-CLI
    Assume_role = arn:aws:iam::your-prod-aws-account:role/dev-prod-role This reduces the number of IAM keys you need to manage and worry about rotating. The IAM key for default should only have permissions to assume into other roles. The second suggestion is to look at using AWS SSO (now called AWS Identity Center[1]). This replaces long-lived keys on your machine, and instead you authenticate through AWS SSO to get a... - Source: Hacker News / over 1 year ago
  • Think AWS, Think Security
    Use AWS Single Sign-on/AWS IAM Identity Centre Provide users with single sign-on access to all of their assigned Amazon Web Services (AWS) accounts and business apps from a single location with the help of AWS SSO, which makes it simple to centrally manage access to several AWS accounts and business applications. AWS SSO is tightly integrated with AWS Organizations, and runs in your AWS Organizations management... - Source: dev.to / over 1 year ago
  • Build a Multi-Account Management Environment with AWS Control Tower
    AWS Control Tower is a service that allows you to build a secure AWS multi-account management environment. Since AWS Organizations and AWS SSO are set up automatically, it is easier than manually creating accounts. I have used this service at my company and found it convenient, so I decided to use it for my account this time. In my account, I have additionally built and managed production, staging, development,... - Source: dev.to / almost 2 years ago
  • Eligible customers can now order a free MFA security key
    Agreed, it's nuts that they still haven't addressed that. Oddly, AWS SSO does support multiple MFA devices for one user. But it still doesn't solve it for root users. Source: almost 2 years ago
  • Minimal AWS SSO setup for personal AWS development
    I would argue that the AWS SSO is a "hidden gem" of AWS service. With AWS SSO, you do not have to deal with AWS IAM Users and long-lived credentials. - Source: dev.to / about 2 years ago
  • Introducing superwerker
    Automated AWS Control Tower and AWS Single Sign-On (SSO) setup to enable the current best practices for multi-account setups, such as security and compliance guardrails. - Source: dev.to / about 2 years ago
  • AWS CDK with SSO Profiles
    We tied AWS SSO to our user directory, established groups with access to different workload accounts. Then we quickly found that CDK and SSO don't play well together. - Source: dev.to / over 2 years ago
  • aws-login - A command line utility to simplify logging into AWS accounts and services.
    I should update the documentation to be clear that SSO support is specifically for AWS SSO. Source: over 2 years ago

External sources with reviews and comparisons of Amazon SSO

7 Best SSO Tools for 2023
Currently, AWS SSO supports SAML 2.0 ldP, AWS SSO, and Active Directory for identity sources. On the backend, administrators can manage users permissions centrally sorting through AWS accounts, AWS apps, or SAML-enabled applications. I do not like the backend AWS interface and found it tougher to navigate. However, after some with the product, I was able to catch on eventually. However, therein. It is room for...

Do you know an article comparing Amazon SSO to other products?
Suggest a link to a post with product alternatives.

Suggest an article

Generic Amazon SSO discussion

Log in or Post with

This is an informative page about Amazon SSO. You can review and discuss the product here. The primary details have not been verified within the last quarter, and they might be outdated. If you think we are missing something, please use the means on this page to comment or suggest changes. All reviews and comments are highly encouranged and appreciated as they help everyone in the community to make an informed choice. Please always be kind and objective when evaluating a product and sharing your opinion.