Changing your password - AWS Management Console

Changing your password

You may be able to change your password from the AWS Management Console depending on your user type and your permissions. The following topic describes how to change your password for each user type.

Root users

Root users can change their passwords directly from the AWS Management Console. A Root user is the account owner with complete access to all AWS services and resources. You're the root user if you created the AWS account and you sign in using your root user email and password. For more information, see Root user in the AWS IAM Identity Center User Guide.

To change your password as a Root user
  1. Sign in to the AWS Management Console.

  2. In the navigation bar, choose your account name.

  3. Choose Security credentials.

  4. The options displayed will vary depending on your AWS account type. Follow the instructions shown on the console to change your password.

  5. Enter your current password once and your new password twice.

    The new password must be at least eight characters long and must include the following:

    • At least one symbol

    • At least one number

    • At least one uppercase letter

    • At least one lowercase letter

  6. Choose Change Password or Save changes.

IAM users

IAM users may be able to change their password from the AWS Management Console depending on their permissions. Otherwise, they must use an AWS access portal. An IAM user is an identity within your AWS account that's granted specific custom permissions. You're an IAM user if you didn't create the AWS account and your administrator or help desk employee provided you your sign-in credentials that include an AWS account ID or account alias, an IAM user name, and password. For more information, see IAM user in the AWS Sign-In User Guide.

If you have permissions from the following policy: AWS: Allows IAM users to change their own console password on the Security credentials page, you can change your password from the console. For more information, see How an IAM user changes their own password in the AWS Identity and Access Management User Guide.

If you don't have the requisite permissions to change your password from the AWS Management Console see, Resetting your AWS IAM Identity Center user password in the User Guide.

IAM Identity Center users

AWS IAM Identity Center users must change their password from an AWS access portal. For more information, see Resetting your AWS IAM Identity Center user password in the User Guide.

An IAM Identity Center user is a user whose AWS account is part of AWS Organizations who signs in through the AWS access portal with a unique URL. These users can be either created directly in the users in IAM Identity Center or in Active directory or another external identity provider. For more information, see AWS IAM Identity Center user in the AWS Sign-In User Guide.

Federated identity

Federated identity users must change their password from an AWS access portal. For more information, see Resetting your AWS IAM Identity Center user password in the User Guide.

Federated identity users sign in using an external identity provider (IdP). You're a federated identity if you either:

  • Access your AWS account or resources with third party credentials like Login with Amazon, Facebook, or Google.

  • Use the same credentials to sign in to corporate systems and AWS services and you use a custom company portal to sign-in to AWS.

For more information, see Federated identity in the AWS Sign-In User Guide..