Identity types

AWS RDS User

An AWS RDS user is an identity granted access to resources and services within an Amazon Web Services (AWS) Relational Database Service (RDS) environment. RDS is a managed database service that provides scalable, highly available databases in the cloud, supporting multiple database engines such as MySQL, PostgreSQL, Oracle, and SQL Server.

RDS users are typically managed within the databases themselves, such as PostgreSQL or MySQL, rather than by AWS Identity and Access Management (IAM). These users are user-password combinations stored within the database, providing authentication and authorization directly at the database level.

In some cases, RDS can integrate with AWS IAM to manage permissions, but this integration is not commonly used.

For example, in an RDS environment, users may include application developers, database administrators, or data analysts who need access to specific databases or tables. Permissions for RDS users are managed within the database engine, defining the scope and level of access granted to each user.

RDS users interact with the database using standard SQL queries and commands, accessing data and performing transactions based on their permissions. They can execute queries, update records, create or delete tables, and manage database settings and configurations.

RDS users play a critical role in accessing and managing data within the database instances, enabling organizations to build scalable, reliable applications with relational data models. Organizations can enforce security policies, track resource usage, and audit access to sensitive data or systems within the RDS environment.