S3

Accesses

  • ACL for cross aws accts accs
  • Bucket policy (cross acct and principal)
  • IAM Role (cross acct). Single owner of bucket’s objects