Skip to content
#

iam-rolesanywhere

Here are 2 public repositories matching this topic...

Language: All
Filter by language

This repository is a set of reference CDK templates and client utility to show how to use attribute-based access control (ABAC) authorization to access AWS Secrets Manager secrets from on-premise application using IAM Role Anywhere and on AWS cloud using IAM role from a sample serverless application. 

  • Updated Jun 19, 2024
  • TypeScript

Improve this page

Add a description, image, and links to the iam-rolesanywhere topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the iam-rolesanywhere topic, visit your repo's landing page and select "manage topics."

Learn more