Posted On: Nov 16, 2022

Amazon ElastiCache now supports AWS Identity and Access Management (IAM) authentication access to Redis clusters. By using IAM, you can associate IAM users and roles with ElastiCache for Redis users and manage their cluster access.

You can configure IAM authentication by creating an IAM-enabled ElastiCache user and then assigning this user to an appropriate ElastiCache user group via the AWS Management Console, AWS CLI, or the AWS SDK. Using IAM policies, you can grant or revoke cluster access to different IAM identities. Redis applications can now use IAM credentials to authenticate to your ElastiCache clusters while connecting to them.

Amazon ElastiCache for Redis IAM authentication is available for Redis version 7.0 and higher, and is available in all regions at no additional cost. To learn more about using IAM Authentication with ElastiCache, please refer to our documentation. To learn more about IAM, refer to the AWS Identity and Access Management page.