Remove APIs Remove Big data Remove Construction Remove Feedback
article thumbnail

Secure Amazon SageMaker Studio presigned URLs Part 3: Multi-account private API access to Studio

AWS Machine Learning

In the post Secure Amazon SageMaker Studio presigned URLs Part 2: Private API with JWT authentication , we demonstrated how to build a private API to generate Amazon SageMaker Studio presigned URLs that are only accessible by an authenticated end-user within the corporate network from a single account.

APIs 70
article thumbnail

Onboard users to Amazon SageMaker Studio with Active Directory group-specific IAM roles

AWS Machine Learning

For provisioning Studio in your AWS account and Region, you first need to create an Amazon SageMaker domain—a construct that encapsulates your ML environment. When the AD user is assigned to an AD group, an IAM Identity Center API ( CreateGroupMembership ) is invoked, and SSO group membership is created.

APIs 71
article thumbnail

Team and user management with Amazon SageMaker and AWS SSO

AWS Machine Learning

The solution also uses SAML attribute mapping to populate the SAML assertion with specific access-relevant data, such as user ID and user team. Because the solution creates a SAML API, you can use any IdP supporting SAML assertions to create this architecture. The API Gateway calls an SAML backend API. Custom SAML 2.0