Creating an IAM Role

Creating an IAM Role

In this step, we will navigate to the IAM Console and create a role for the Glue service. This role will allow AWS Glue to access data in S3 and create necessary objects in the Glue Catalog.

  1. Access the AWS Management Console:

    • Search for IAM
    • Select IAM

    IAM Role

  2. In the IAM console:

    • Select Roles
    • Choose Create role

    IAM Role

  3. In the Select trusted entity step:

    • Choose AWS service
    • For Use case, select Glue
    • Click Next

    IAM Role

  4. In the Add permissions step:

    • Search for the AmazonS3FullAccess policy
    • Select the AmazonS3FullAccess policy
    • Click Next

    IAM Role

  5. Similar to step 4:

    • Look for the AWSGlueServiceRole policy
    • Select the AWSGlueServiceRole policy

    IAM Role

  6. In the Role details interface:

    • For Role name, enter AWSGlueServiceRoleDefault

    IAM Role

  7. In the Add permissions step:

    • Review the two policies
    • Click Create role

    IAM Role

  8. We have now completed creating the IAM role

    IAM Role