Set Fine-grained Access Controls for Apache Spark With Amazon EMR and AWS Lake Formation

Published on Sep 11, 2020

Amazon EMR now supports enforcing AWS Lake Formation-based fine-grained access control policies for Apache Spark. You can enforce Databases, Tables, and Columns-level policies for data stored in Amazon S3. Policies defined in AWS Lake Formation are enforced when Spark applications are submitted using Apache Zeppelin or EMR Notebooks. Learn more about Amazon EMR at - https://amzn.to/3mcxBpD Subscribe: More AWS videos http://bit.ly/2O3zS75 More AWS events videos http://bit.ly/316g9t4 #AWS #AWSDemo