SecretsManagerReadWrite - AWS Managed Policy

SecretsManagerReadWrite

Description: Provides read/write access to AWS Secrets Manager via the AWS Management Console. Note: this exludes IAM actions, so combine with IAMFullAccess if rotation configuration is required.

SecretsManagerReadWrite is an AWS managed policy.

Using this policy

You can attach SecretsManagerReadWrite to your users, groups, and roles.

Policy details

  • Type: AWS managed policy

  • Creation time: April 04, 2018, 18:05 UTC

  • Edited time: February 22, 2024, 18:12 UTC

  • ARN: arn:aws:iam::aws:policy/SecretsManagerReadWrite

Policy version

Policy version: v5 (default)

The policy's default version is the version that defines the permissions for the policy. When a user or role with the policy makes a request to access an AWS resource, AWS checks the default version of the policy to determine whether to allow the request.

JSON policy document

{ "Version" : "2012-10-17", "Statement" : [ { "Sid" : "BasePermissions", "Effect" : "Allow", "Action" : [ "secretsmanager:*", "cloudformation:CreateChangeSet", "cloudformation:DescribeChangeSet", "cloudformation:DescribeStackResource", "cloudformation:DescribeStacks", "cloudformation:ExecuteChangeSet", "docdb-elastic:GetCluster", "docdb-elastic:ListClusters", "ec2:DescribeSecurityGroups", "ec2:DescribeSubnets", "ec2:DescribeVpcs", "kms:DescribeKey", "kms:ListAliases", "kms:ListKeys", "lambda:ListFunctions", "rds:DescribeDBClusters", "rds:DescribeDBInstances", "redshift:DescribeClusters", "redshift-serverless:ListWorkgroups", "redshift-serverless:GetNamespace", "tag:GetResources" ], "Resource" : "*" }, { "Sid" : "LambdaPermissions", "Effect" : "Allow", "Action" : [ "lambda:AddPermission", "lambda:CreateFunction", "lambda:GetFunction", "lambda:InvokeFunction", "lambda:UpdateFunctionConfiguration" ], "Resource" : "arn:aws:lambda:*:*:function:SecretsManager*" }, { "Sid" : "SARPermissions", "Effect" : "Allow", "Action" : [ "serverlessrepo:CreateCloudFormationChangeSet", "serverlessrepo:GetApplication" ], "Resource" : "arn:aws:serverlessrepo:*:*:applications/SecretsManager*" }, { "Sid" : "S3Permissions", "Effect" : "Allow", "Action" : [ "s3:GetObject" ], "Resource" : [ "arn:aws:s3:::awsserverlessrepo-changesets*", "arn:aws:s3:::secrets-manager-rotation-apps-*/*" ] } ] }

Learn more