June 21, 2023, 9:16 p.m. | Daniel Aniszkiewicz

DEV Community dev.to

As Amazon Verified Permissions (AVP) has recently been released, I have decided to create a series of articles where we will learn together how to create an authorization decisions system for an e-commerce platform scenario, using AVP and Cedar.





Security


When it comes to securing applications, there are two key concepts that often get mixed up: authentication and authorization. Let's start by clarifying these terms with a simple analogy.


Imagine you're at a music festival. When you first arrive, you …

amazon amazon verified permissions applications articles authorization aws cedar commerce e-commerce learn manage permissions platform scenario security series system verified

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Information System Security Engineer 2

@ Wyetech | Annapolis Junction, Maryland

Staff Vulnerability/Configuration Management Security Engineer

@ ServiceNow | Hyderabad, India

Security Engineer

@ AXS | London, England, UK