IBM Cloud Docs
Managing access with IAM

Managing access with IAM

IBM Cloud® Identity and Access Management (IAM) enables you to securely authenticate users and control access to all cloud resources consistently in the IBM Cloud. Access to IBM Cloud Activity Tracker service instances for users in your account is controlled by IBM Cloud Identity and Access Management (IAM).

As of 28 March 2024 the IBM Log Analysis and IBM Cloud Activity Tracker services are deprecated and will no longer be supported as of 30 March 2025. Customers will need to migrate to IBM Cloud Logs, which replaces these two services, prior to 30 March 2025.

The access policy that you assign users in your account determines what actions a user can perform within the context of the service or specific instance that you select. The allowable actions are customized and defined by Activity Tracker as operations that are allowed to be performed on the service. An action is mapped to an IAM platform or service role that you can assign to a user.

For more information about the steps to assign IAM access, see Managing access to resources.

  • Use logdnaat for Activity Tracker hosted event search offerings.
  • When you assign policies to users, use IBM Cloud Activity Tracker for the service name in the UI for Activity Tracker hosted event search offerings.

To organize a set of users and service IDs into a single entity that makes it easy for you to manage IAM permissions, use access groups. You can assign a single policy to the group instead of assigning the same access multiple times per individual user or service ID.

Managing access by using access groups

To manage access or assign new access for users by using access groups, you must be the account owner, administrator, or editor on all Identity and Access enabled services in the account, or the assigned administrator or editor for the IAM Access Groups Service.

Choose any of the following actions to manage access groups in the IBM Cloud:

Managing access by assigning policies directly to users

To manage access or assign new access for users by using IAM policies, you must be the account owner, administrator on all services in the account, or an administrator for the particular service or service instance.

Choose any of the following actions to manage IAM policies in the IBM Cloud:

Managing access through trusted profiles

Trusted profiles are supported.

IBM Cloud platform roles

The following tables detail actions that are mapped to platform roles.

Platform roles enable users to perform tasks on service resources at the platform level, for example, assign user access for the service, create or delete instances, and bind instances to applications.

Use the following table to identify the platform role for the Activity Tracker hosted event search offerings that you can grant a user in the IBM Cloud to run any of the following platform actions:

Table 12. IAM user platform roles and actions for Activity Tracker hosted event search offerings
Platform actions Administrator Editor Operator Viewer
Grant other account members access to work with the service Check mark icon
View the ingestion key in the IBM Cloud console Check mark icon
Provision a service instance Check mark icon Check mark icon
Delete a service instance Check mark icon Check mark icon
Update a service instance Check mark icon Check mark icon
Create a service ID Check mark icon Check mark icon
View details of a service instance Check mark icon Check mark icon Check mark icon Check mark icon
View service instances in the Observability Activity Tracker dashboard Check mark icon Check mark icon Check mark icon Check mark icon

IBM Cloud service roles

Use the following table to identify the service roles that you can grant a user to run any of the following service actions when you use Activity Tracker hosted event search offerings:

Table 13. IAM service roles and actions for Activity Tracker hosted event search offerings
Actions Manager Standard-Member Reader
Create and delete ingestion keys Check mark icon
Create and delete service keys Check mark icon
Configure account settings Check mark icon
Manage groups Check mark icon
Configure archiving Check mark icon
Define exclusion rules Check mark icon
Create and delete categories Check mark icon
Manage how views and dashboards are grouped in categories Check mark icon
Export data Check mark icon Check mark icon
View ingestion keys Check mark icon
View service keys Check mark icon
Configure alerts Check mark icon Check mark icon
View usage Check mark icon Check mark icon
Create views Check mark icon Check mark icon
Create dashboards Check mark icon Check mark icon
Create screens Check mark icon Check mark icon
Configure user preferences in the UI Check mark icon Check mark icon Check mark icon
Filter and search data Check mark icon Check mark icon Check mark icon
Use views to monitor events Check mark icon Check mark icon Check mark icon
Use dashboards to monitor events Check mark icon Check mark icon Check mark icon
Use screens to monitor events Check mark icon Check mark icon Check mark icon

The manager service role maps directly to the service admin role.

How do I know which access policies are set for me?

You can see which access policies are set for you in the IBM Cloud UI console.

  1. Go to Access IAM users.
  2. Click your name in the user table.
  3. Click the Access policies tab to see your access policies.
  4. Click the Access groups tab to see the access groups where you are a member. Check the policies for each group.