Getting started with AWS Transform
Topics
Using third-party identity providers
AWS Transform supports integration with third-party identity providers (IdPs) such as Azure Active Directory (Entra ID) and Okta Workforce Identity. This allows you to use your existing identity management system for user authentication.
Prerequisites
Before configuring third-party identity provider integration, ensure that users in your identity provider have name, email, and username attributes configured
Stored Information
When you use AWS Transform with IdPs, AWS stores minimal user information that is encrypted and secured:
- Stored User Information
-
AWS Transform stores basic user profile information upon first login, including display name, email address, username (preferred_username), and a unique user identifier. This information is encrypted using either a customer-owned KMS key or a service-owned key, depending on the customer's AWS Transform profile configuration. The data is stored in AWS Transform's authentication database and is only collected during the initial login session. This populates the search results when inviting other users to a workspace.
- Data Lifecycle
-
User information is stored only for users who have logged in to the AWS Transform web app at least once, and may become stale if users update their information in their identity provider without logging back into AWS Transform. All stored user information is deleted when the AWS Transform profile is deleted.
- Client Secret Storage
-
The client secret provided during setup is stored using AWS Secrets Manager via a Service Linked Secret (SLS) in your account.
User Identifier Handling
- Entra
-
Uses the "oid" (object identifier) claim as the unique user identifier, which is immutable and uniquely identifies users across the Microsoft tenant. This value is visible to customers in the Entra console and appears in CloudTrail logs.
- Okta Workforce Identity
-
Uses different claims for user identification depending on token type - the "sub" claim in ID tokens and the "uid" claim in Access tokens. AWS Transform validates that both claims contain the same value during authentication. This value is visible to customers in the Okta console and appears in CloudTrail logs.
Setting up Azure Active Directory (Entra ID)
To configure Azure Active Directory integration with AWS Transform:
-
Navigate to the Azure portal and select Azure Active Directory.
-
In the left navigation pane, choose Manage > App registrations.
-
Choose + New registration.
-
Enter an application name, choose your supported account type, leave the redirect URI blank, and choose Register.
-
In the left navigation, choose Manage > Manifest.
-
Update
requestedAccessTokenVersionfromnullto2and choose Save. -
Choose Manage > Expose an API and choose Add a scope.
-
Create an Application ID URI using the default structure
api://<client-id>. -
Add the scope
transform:read_write. -
Choose Add a certificate or secret and create a new client secret. Save this value as it's needed for profile creation.
-
Find the Issuer URL by choosing Endpoints and selecting the OpenID Connect metadata document. The "issuer" field in the metadata is your Issuer URL.
-
Create a profile in the AWS Transform console using the Client ID, Client Secret, and Issuer URL.
-
After profile creation, add a redirect URI by choosing Add a platform, selecting Web, and entering
<web-application-url>/login/callback.
Setting up Okta Workforce Identity
To configure Okta Workforce Identity integration with AWS Transform:
-
Navigate to your Okta Workforce Identity console.
-
Choose Applications > Applications and select Create App Integration.
-
Select OIDC - OpenID Connect and Web Application, then choose Next.
-
Name your application, leave the Grant Type as Authorization Code, leave redirect URIs blank, configure user assignments, and choose Save.
-
Navigate to the Sign On tab and set the Issuer to Okta URL instead of Dynamic.
-
Copy the Client ID and configure it as the Audience for your Authorization Server by going to Security > API and adding an Authorization Server.
-
In the Authorization Server, add the scope
transform:read_writeunder the Scopes tab. -
Add an Access Policy that allows the OIDC Application to use this Authorization Server and configure a rule for the policy.
-
On the Authorization Server Settings page, note the Issuer URL for profile creation in AWS Transform.
-
Create a profile in AWS Transform using the Issuer URL, Client ID, and Client Secret from the application settings.
-
After profile creation, add
<web-application-url>/login/callbackas a redirect URL in the application's General tab.Note
If you would like to be redirected back to the AWS Transform webapp after logout, you’ll need to configure your web application URL as a trusted origin under Security > API.
Enable AWS Transform
To enable AWS Transform:
-
Sign in to the AWS Management Console.
-
In the search bar at the top of the console, search for AWS Transform.
-
Select AWS Transform from the search results.
-
Choose Get started to enable the service in your current Region.
-
Optional: configure IAM Identity Center. You will also be able to choose to use a third-party identity provider (IdP) in a later step.
-
Select an Encyption key: default AWS managed key or Customize encyption settings.
-
Choose which AWS Transform capabilities you want to enable:
-
Command line interface (CLI), needed to create and run custom transformations. To enable the CLI, view and follow the download instructions.
-
Web application, the agentic user interface for modernization. Choose Enable web application to use it.
-
-
Choose Enable AWS Transform.
-
Optional: choose Enable View profile to access the AWS Transform Users, Settings, and Connectors tabs, or Manage users to manage users.
You can access the Users, Settings, and Connectors tabs at any time by choosing the menu icon in the top left corner of the console.
Configure User access by choosing an identity provider, either IAM Identity Center or a third-party identity provider (IdP).
Note
This choice is finalized and cannot be changed when you enable AWS Transform.
-
Choose Enable web application.
-
The system displays "Enabling AWS Transform" while it creates the necessary resources.
After AWS Transform is enabled, the Settins tab displays the following information:
-
Web application URL - The URL for accessing the AWS Transform web application
-
Start URL for IDE - The URL for accessing AWS Transform in integrated development environments
-
Region - The AWS Region where AWS Transform is enabled
Quick start: Trying AWS Transform
The easiest way to try out AWS Transform is with a standalone AWS account. You may want to do this as a proof-of-concept or for test environments. Use this procedure:
-
Sign in to the AWS Management Console.
-
Navigate to the AWS Transform service.
-
Choose Get started to enable the service.
-
After the service is enabled, you'll see the AWS Transform web application URL.
-
Open that URL in a new browser window to access the AWS Transform web experience.
Now you're ready to set up your workspace.