In today’s cloud native world, managing permissions and access control has become a critical challenge for many organizations. However, managing this complexity can be difficult, especially as teams and organizations grow.

Traditionally, organizations have relied on access control lists (ACLs) and role-based access control (RBAC) to manage permissions.

AWS has recognized the huge challenge that is application-level access control and strives to make Cedar easily consumed within its cloud via Amazon Verified Permissions (AVP).

As the ecosystem continues to expand, we’ll likely see more tools and systems adopting policy as code as the preferred approach to managing permissions and access control in the cloud.

Related Articles