Skip to main content

Scaling access management for enterprise customers

Learn how to extend AWS SSO functionality to fit in with common enterprise identity access and governance use cases within AWS Organizations. We have deployed our serverless solution that integrates with enterprise identity access and governance use cases, including organizational provisioning and periodic attestation of access. We provide a live demo of permission set life cycles and linkage to accounts and organizational units with a single API call. Further, we will demonstrate that the solution are self-sustaining when accounts and OUs are added or deleted from the AWS Organization.