Controlling Access to Your AWS GovCloud (US) Account - AWS GovCloud (US)

Controlling Access to Your AWS GovCloud (US) Account

Your AWS GovCloud (US) account credentials grant full access to your AWS GovCloud (US) account. We recommend that you don't share your account credentials. Instead, use AWS Identity and Access Management (IAM) to grant users access to AWS GovCloud (US). With IAM, you can control who can perform which actions on a specific resource. AWS GovCloud (US) Sign Up discusses how you create your first IAM administrative user.

Because of the shared responsibility model, customers are responsible for determining who should or should not access the AWS GovCloud (US) console, in accordance with the customer compliance requirements.

For more information, see What Is IAM? in Using IAM.

For suggestions about how to secure your account with IAM, see IAM Best Practices in Using IAM.