Posted On: Nov 16, 2022

Amazon ElastiCache for Redis now supports Amazon Identity and Access Management (IAM) authentication access to Redis clusters. By using IAM, you can associate IAM users and roles with ElastiCache users and manage their cluster access.

You can configure IAM authentication by creating an IAM-enabled ElastiCache user and then assigning this user to an appropriate ElastiCache user group via the Amazon Web Services Management Console, Amazon CLI, or the Amazon SDK. Using IAM policies, you can grant or revoke cluster access to different IAM identities. Redis applications can now use IAM credentials to authenticate to your ElastiCache clusters while connecting to them. For more information, please refer to the documentation.

Amazon ElastiCache for Redis IAM authentication is available for Redis version 7.0 and higher, and is available in all regions at no additional cost. To learn more about using IAM Authentication with ElastiCache, please refer to our documentation. To learn more about IAM, refer to the Amazon Identity and Access Management page.