Skip to main content

aws_iam_instance_profile

Description​

An AWS IAM Instance Profile is a container for an IAM role that can be attached to Amazon EC2 instances. It provides temporary security credentials to applications running on the instance, granting them permissions to access AWS resources. This eliminates the need to store long-term credentials on EC2 instances, enhancing security and simplifying credential management.

Base Hierarchy​

Hierarchy of IAM Instance Profile

Relationship to other Resources​

Diagram of IAM Instance Profile resource relationships

Properties​

Diagram of IAM Instance Profile data model