Announcing fine-grained access control via AWS Lake Formation with EMR Serverless

We are excited to announce the general availability of fine-grained data access control (FGAC) via AWS Lake Formation for Apache Spark with Amazon EMR Serverless. This enables you to enforce full FGAC (database, table, column, row and cell-level) policies defined in Lake Formation to take effect for your data lake tables from your EMR Serverless Spark jobs and interactive sessions.

Lake Formation makes it simple to build, secure, and manage data lakes. It allows you to define fine-grained access controls through grant and revoke statements, similar to those used with relational database management systems (RDBMS), and automatically enforce those policies via compatible engines like Athena, Spark on EMR on EC2, and Redshift Spectrum. With today’s launch, the same Lake Formation rules that you set up for use with other services like Athena now apply to your Spark jobs and interactive sessions on EMR Serverless, further simplifying security and governance of your data lakes.

Fine-grained access control for Apache Spark batch jobs and interactive sessions via EMR Studio on EMR Serverless is available with the EMR 7.2 release in all regions where EMR Serverless is available except GovCloud and China regions. To get started, see Using AWS Lake Formation with Amazon EMR Serverless.

Source:: Amazon AWS