Set Fine-grained Access Controls for Apache Spark With Amazon EMR and AWS Lake Formation

2 185
28
Опубликовано 11 сентября 2020, 23:15
Amazon EMR now supports enforcing AWS Lake Formation-based fine-grained access control policies for Apache Spark. You can enforce Databases, Tables, and Columns-level policies for data stored in Amazon S3. Policies defined in AWS Lake Formation are enforced when Spark applications are submitted using Apache Zeppelin or EMR Notebooks.

Learn more about Amazon EMR at - amzn.to/3mcxBpD

Subscribe:
More AWS videos bit.ly/2O3zS75
More AWS events videos bit.ly/316g9t4

#AWS #AWSDemo
Свежие видео
17 часов – 77 8520:35
Do You Want Free Tips?
2 дня – 4 3490:17
Play Android Game On!
2 дня – 193 8420:56
The Power Packed $300 Smartphone
автотехномузыкадетское