id
stringlengths
8
78
source
stringclasses
743 values
chunk_id
int64
1
5.05k
text
stringlengths
593
49.7k
amazon-quicksight-user-493
amazon-quicksight-user.pdf
493
Spectrum tables. This process works just as for any other Amazon Redshift tables in your cluster. You don't need to load or transform your data. For more information on using Amazon Redshift Spectrum, see Using Amazon Redshift Spectrum to query external data in the Amazon Redshift Database Developer Guide. To connect using Redshift Spectrum, do the following: • Create or identify an IAM role associated with the Amazon Redshift cluster. • Add the IAM policies AmazonS3ReadOnlyAccess and AmazonAthenaFullAccess to the IAM role. • Register an external schema or data catalog for the tables that you plan to use. Redshift Spectrum lets you separate storage from compute, so you can scale them separately. You only pay for the queries that you run. To connect to Redshift Spectrum tables, you don't need to grant Amazon QuickSight access to Amazon S3 or Athena. Amazon QuickSight needs access only to the Amazon Redshift cluster. For full details on configuring Redshift Spectrum, see Getting started with Amazon Redshift Spectrum in the Amazon Redshift Database Developer Guide. Authorizing connections from Amazon QuickSight to Amazon EC2 instances Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators For Amazon QuickSight to connect to an Amazon EC2 instance, you must create a new security group for that instance. This security group contains an inbound rule authorizing access from the appropriate IP address range for the Amazon QuickSight servers in that AWS Region. Accessing data sources 1785 Amazon QuickSight User Guide To modify the security groups for these Amazon EC2 instances, you must have AWS credentials that permit you to access to the instances. Enabling connection from Amazon QuickSight servers to your instance is just one of several prerequisites for creating a data set based on an AWS database data source. For more information about what is required, see Creating a dataset from a database. To enable Amazon QuickSight access to an Amazon EC2 instance 1. Sign in to the AWS Management Console and open the Amazon EC2 console at https:// console.aws.amazon.com/ec2/. 2. If your EC2 instance is in a VPC, choose the instance to view the instance details pane. Find its VPC ID and note that ID for later use. 3. Choose Security Groups in the NETWORK & SECURITY section of the navigation pane. Then choose Create Security Group, as shown following. 4. Enter the security group information as follows: • For Security group name, enter Amazon-QuickSight-access. • For Description, enter Amazon-QuickSight-access. Accessing data sources 1786 Amazon QuickSight User Guide • For VPC, choose the VPC ID that you noted in step 2 if your Amazon EC2 instance is in a VPC. Otherwise, choose No VPC. 5. Choose Add Rule on the Inbound tab. 6. Create a new rule with the following values: • For Type, choose Custom TCP Rule. • For Protocol, choose TCP. • (Optional) For Port Range, enter the port number used by the instance on this Amazon EC2 instance to which you are providing access. • For Source, enter the CIDR address block for the AWS Region where you plan to use Amazon QuickSight. For example, here is the CIDR address block for Europe (Ireland): 52.210.255.224/27. For more information on the IP address ranges for Amazon QuickSight in supported AWS Regions, see AWS Regions, websites, IP address ranges, and endpoints. Note If you have activated Amazon QuickSight in multiple AWS Regions, you can create inbound rules for each Amazon QuickSight endpoint CIDR. Doing this allows Amazon QuickSight to have access to the Amazon RDS DB instance from any AWS Region defined in the inbound rules. An Amazon QuickSight user or administrator who uses Amazon QuickSight in multiple AWS Regions is treated as a single user. In other words, even if you are using Amazon QuickSight in every AWS Region, both your Amazon QuickSight account and your users are global. Accessing data sources 1787 Amazon QuickSight User Guide 7. Choose Create. 8. Choose Instances in the INSTANCES section of the navigation pane, and then choose the instance that you want to enable access to. 9. Choose Actions, then Networking, and then Change Security Groups. 10. In Change Security Groups, choose the Amazon-QuickSight-access security group. Then choose Assign Security Groups, as shown following. Accessing data sources 1788 Amazon QuickSight User Guide Authorizing connections through AWS Lake Formation Applies to: Enterprise Edition Intended audience: System administrators If you are querying data with Amazon Athena, you can use AWS Lake Formation to simplify how you secure and connect to your data from Amazon QuickSight. Lake Formation adds to the AWS Identity and Access Management (IAM) permissions model by providing its own permissions model that is applied to AWS analytics and machine learning services. This centrally defined permissions model controls data access at a granular level through a simple grant and revoke mechanism. You can use Lake Formation
amazon-quicksight-user-494
amazon-quicksight-user.pdf
494
sources 1788 Amazon QuickSight User Guide Authorizing connections through AWS Lake Formation Applies to: Enterprise Edition Intended audience: System administrators If you are querying data with Amazon Athena, you can use AWS Lake Formation to simplify how you secure and connect to your data from Amazon QuickSight. Lake Formation adds to the AWS Identity and Access Management (IAM) permissions model by providing its own permissions model that is applied to AWS analytics and machine learning services. This centrally defined permissions model controls data access at a granular level through a simple grant and revoke mechanism. You can use Lake Formation instead of, or in addition to, using scoped-down policies with IAM. When you set up Lake Formation, you register your data sources to allow it to move the data into a new data lake in Amazon S3. Lake Formation and Athena both work seamlessly with AWS Glue Data Catalog, making it easy to use them together. Athena databases and tables are metadata containers. These containers describe the underlying schema of the data, the data definition language (DDL) statements, and the location of the data in Amazon S3. The following diagram shows the relationships of the AWS services involved. Accessing data sources 1789 Amazon QuickSight User Guide After Lake Formation is configured, you can use Amazon QuickSight to access databases and tables by name or through SQL queries. Amazon QuickSight provides a full-featured editor where you can write SQL queries. Or you can use the Athena console, the AWS CLI, or your favorite query editor. For more information, see Accessing Athena in the Amazon Athena User Guide. Use the topics below to configure a Lake Formation connection through Lake Formation or through QuickSight. Topics • Enabling connection from Lake Formation Accessing data sources 1790 Amazon QuickSight User Guide • Enabling connection from Amazon QuickSight Enabling connection from Lake Formation Before you begin using this solution with Amazon QuickSight, make sure that you can access your data using Athena with Lake Formation. After you verify that the connection is working through Athena, you need to verify only that Amazon QuickSight can connect to Athena. Doing this means you don't have to troubleshoot connections through all three products at once. One easy way to test the connection is to use the Athena query console to run a simple SQL command, for example SELECT 1 FROM table. To set up Lake Formation, the person or team who works on it needs access to create a new IAM role and to Lake Formation. They also need the information shown in the following list. For more information, see Setting up lake formation in the AWS Lake Formation Developer Guide. • Collect the Amazon Resource Names (ARNs) of the Amazon QuickSight users and groups that need to access the data in Lake Formation. These users should be Amazon QuickSight authors or administrators. To find Amazon QuickSight user and group ARNs 1. Use the AWS CLI to find user ARNs for Amazon QuickSight authors and admins. To do this, run the following list-users command in your terminal (Linux or Mac) or at your command prompt (Windows). aws quicksight list-users --aws-account-id 111122223333 --namespace default -- region us-east-1 The response returns information for each user. We show the Amazon Resource Name (ARN) in bold in the following example. RequestId: a27a4cef-4716-48c8-8d34-7d3196e76468 Status: 200 UserList: - Active: true Arn: arn:aws:quicksight:us-east-1:111122223333:user/default/SaanviSarkar Email: SaanviSarkar@example.com PrincipalId: federated/iam/AIDAJVCZOVSR3DESMJ7TA Role: ADMIN Accessing data sources 1791 Amazon QuickSight User Guide UserName: SaanviSarkar To avoid using the AWS CLI, you can construct the ARNs for each user manually. 2. (Optional) Use the AWS CLI to find ARNs for Amazon QuickSight groups by running the following list-group command in your terminal (Linux or Mac) or at your command prompt (Windows). aws quicksight list-groups --aws-account-id 111122223333 --namespace default -- region us-east-1 The response returns information for each group. The ARN appears in bold in the following example. GroupList: - Arn: arn:aws:quicksight:us-east-1:111122223333:group/default/DataLake-Scorecard Description: Data Lake for CXO Balanced Scorecard GroupName: DataLake-Scorecard PrincipalId: group/d-90671c9c12/6f9083c2-8400-4389-8477-97ef05e3f7db RequestId: c1000198-18fa-4277-a1e2-02163288caf6 Status: 200 If you don't have any Amazon QuickSight groups, add a group by using the AWS CLI to run the create-group command. There currently isn't an option to do this from the Amazon QuickSight console. For more information, see Creating and managing groups in Amazon QuickSight. To avoid using the AWS CLI, you can construct the ARNs for each group manually. Enabling connection from Amazon QuickSight To work with Lake Formation and Athena, make sure that you have AWS resource permissions configured in Amazon QuickSight: • Enable access to Amazon Athena. • Enable access to the correct buckets in Amazon S3. Usually S3 access is enabled when you enable Athena. However, because you can change S3 permissions outside of that process, it's a good idea to verify them separately. Accessing data sources 1792 Amazon QuickSight User
amazon-quicksight-user-495
amazon-quicksight-user.pdf
495
more information, see Creating and managing groups in Amazon QuickSight. To avoid using the AWS CLI, you can construct the ARNs for each group manually. Enabling connection from Amazon QuickSight To work with Lake Formation and Athena, make sure that you have AWS resource permissions configured in Amazon QuickSight: • Enable access to Amazon Athena. • Enable access to the correct buckets in Amazon S3. Usually S3 access is enabled when you enable Athena. However, because you can change S3 permissions outside of that process, it's a good idea to verify them separately. Accessing data sources 1792 Amazon QuickSight User Guide For information about how to verify or change AWS resource permissions in Amazon QuickSight, see Allowing autodiscovery of AWS resources and Accessing data sources. Authorizing connections to Amazon OpenSearch Service Applies to: Enterprise Edition Intended audience: System administrators Before you can use OpenSearch in a QuickSight dataset, there are a few tasks for the QuickSight administrator to complete with the cooperation of a person who has access to the OpenSearch console. To get started, identify each OpenSearch domain that you want to connect to. Then gather the following information for each domain: • The name of the OpenSearch domain. • The OpenSearch version used by this domain. • The Amazon Resource Name (ARN) of the OpenSearch domain. • The HTTPS endpoint. • The OpenSearch Dashboards URL, if you use Dashboards. You can extrapolate the Dashboards URL by appending "/dashboards/" to an endpoint. • If the domain has a VPC endpoint, gather all the related information on the VPC tab of the OpenSearch Service console: • The VPC ID • The VPC security groups • The associated IAM role or roles • The associated Availability Zones • The associated subnets • If the domain has a regular endpoint (not a VPC endpoint), note that it uses the public network. • The start hour for the daily automated snapshot (if your users want to know). Accessing data sources 1793 Amazon QuickSight User Guide Before you proceed, the QuickSight administrator enables authorized connections from QuickSight to OpenSearch Service. This process is required for every AWS service that you connect to from QuickSight. You need to do this only once per AWS account for each AWS service that you use as a data source. For OpenSearch Service, the authorization process adds the AWS managed policy AWSQuickSightOpenSearchPolicy to your AWS account. Important Make sure that the IAM policy for your OpenSearch domain doesn't conflict with the permissions in AWSQuickSightOpenSearchPolicy. You can find the domain access policy in the OpenSearch Service console. For more information, see Configuring access policies in the Amazon OpenSearch Service Developer Guide. To turn on or turn off connections from QuickSight to OpenSearch Service 1. Within Amazon QuickSight, choose Administrator and Manage QuickSight. 2. Choose Security & permissions, Add or remove. 3. To enable connections, select the Amazon OpenSearch Service check box. To disable connections, clear the Amazon OpenSearch Service check box. 4. Choose Update to confirm your choices. If needed, use the topics below to configure a OpenSearch VPC connection and permissions for QuickSight to access OpenSearch. Topics • Using a VPC connection • Using OpenSearch permissions Using a VPC connection In some cases, your OpenSearch domain is in a virtual private cloud (VPC) based on the Amazon VPC service. If so, make sure to determine if QuickSight is already connected to the VPC ID that Accessing data sources 1794 Amazon QuickSight User Guide the OpenSearch domain uses. You can reuse an existing VPC connection. If you're not sure if it's working, you can test it. For more information, see Testing the connection to your VPC data source. If a connection isn't already defined in QuickSight for the VPC that you want to use, you can create one. This task is a multistep process that you need to complete before you proceed. To learn how to add QuickSight to a VPC and add a connection from QuickSight to the VPC, see Connecting to a VPC with Amazon QuickSight. Using OpenSearch permissions After you configure QuickSight to connect to OpenSearch Service, you might need to enable permissions in OpenSearch. For this part of the setup process, you can use the OpenSearch Dashboards link for each OpenSearch domain. Use the following list to help determine what permissions you need: 1. For domains that use fine-grained access control, configure permissions in the form of a role. This process is similar to using scoped-down policies in QuickSight. 2. For each domain that you create a role for, add a role mapping. For more information, see following. If your OpenSearch domain has fine-grained access control enabled, there are some permissions to configure so the domain is accessible from QuickSight. Perform these steps for each domain that you want to use. The following procedure uses OpenSearch
amazon-quicksight-user-496
amazon-quicksight-user.pdf
496
Dashboards link for each OpenSearch domain. Use the following list to help determine what permissions you need: 1. For domains that use fine-grained access control, configure permissions in the form of a role. This process is similar to using scoped-down policies in QuickSight. 2. For each domain that you create a role for, add a role mapping. For more information, see following. If your OpenSearch domain has fine-grained access control enabled, there are some permissions to configure so the domain is accessible from QuickSight. Perform these steps for each domain that you want to use. The following procedure uses OpenSearch Dashboards, which is an open-source tool that works with OpenSearch. You can find the link to Dashboards on the domain dashboard on the OpenSearch Service console. To add permissions to a domain to allow access from QuickSight 1. Open OpenSearch Dashboards for the OpenSearch domain that you want to work with. The URL is opensearch-domain-endpoint/dashboards/. 2. Choose Security from the navigation pane. If you don't see the navigation pane, open it by using the menu icon at upper left. To keep the menu open, choose Dock navigation at lower left. 3. Choose Roles, Create role. 4. Name the role quicksight_role. Accessing data sources 1795 Amazon QuickSight User Guide You can choose a different name, but we recommend this one because we use it in our documentation and it's thus easier to support. 5. Under Cluster permissions, add the following permissions: • cluster:monitor/main • cluster:monitor/health • cluster:monitor/state • indices:data/read/scroll • indices:data/read/scroll/clear, 6. Under Index permissions specify * as the index pattern. 7. For Index permissions, add the following permissions: • indices:admin/get • indices:admin/mappings/get • indices:admin/mappings/fields/get* • indices:data/read/search* • indices:monitor/settings/get 8. Choose Create. 9. Repeat this procedure for each OpenSearch domain that you're planning to use. Use the following procedure to add a role mapping for the permissions that you added in the previous procedure. You might find it more efficient to add the permissions and the role mapping as part of a single process. These instructions are separate for clarity. To create a role mapping for the IAM role you added 1. Open OpenSearch Dashboards for the OpenSearch domain that you want to work with. The URL is opensearch-domain-endpoint/dashboards/. 2. Choose Security from the navigation pane. 3. Search for and open quicksight_role from the list. 4. On the Mapped users tab, choose Manage mapping. 5. In the Backend roles section, enter the ARN of the AWS-managed IAM role for QuickSight. Following is an example. Accessing data sources 1796 Amazon QuickSight User Guide arn:aws:iam::AWS-ACCOUNT-ID:role/service-role/aws-quicksight-service-role-v0 6. Choose Map. 7. Repeat this procedure for each OpenSearch domain that you want to use. Authorizing connections to Amazon Athena If you need use Amazon QuickSight with Amazon Athena or Amazon Athena Federated Query, you first need to authorize connections to Athena and the associated buckets in Amazon Simple Storage Service (Amazon S3). Amazon Athena is an interactive query service that makes it easy to analyze data directly in Amazon S3 using standard SQL. Athena Federated Query provides access to more types of data by using AWS Lambda. Using a connection from QuickSight to Athena, you can write SQL queries to interrogate data that's stored in relational, non-relational, object, and custom data sources. For more information, see Using Athena federated query in the Amazon Athena User Guide. Review the following considerations when setting up access to Athena from QuickSight: • Athena stores query results from QuickSight in a bucket. By default, this bucket has a name similar to aws-athena-query-results-AWSREGION-AWSACCOUNTID, for example aws- athena-query-results-us-east-2-111111111111. Therefore, it's important to make sure QuickSight has permissions to access the bucket Athena is currently using. • If your data file is encrypted with an AWS KMS key, grant permissions to the Amazon QuickSight IAM role to decrypt the key. The easiest way to do this is to use the AWS CLI. You can run the KMS create-grant API operation in AWS CLI to do this. aws kms create-grant --key-id <KMS_KEY_ARN> / --grantee-principal <QS_ROLE_ARN> --operations Decrypt The Amazon Resource Name (ARN) for the Amazon QuickSight role has the format arn:aws:iam::<account id>:role/service-role/aws-quicksight-s3-consumers- role-v<version number> and can be accessed from the IAM console. To find your KMS key ARN, use the S3 console. Go to the bucket that contains your data file and choose the Overview tab. The key is located near KMS key ID. • For Amazon Athena, Amazon S3, and Athena Query Federation connections, QuickSight uses the following IAM role by default: Accessing data sources 1797 Amazon QuickSight User Guide arn:aws:iam::AWS-ACCOUNT-ID:role/service-role/aws-quicksight-s3-consumers-role-v0 If the aws-quicksight-s3-consumers-role-v0 is not present, then QuickSight uses: arn:aws:iam::AWS-ACCOUNT-ID:role/service-role/aws-quicksight-service-role-v0 • If you assigned scope-down policies to your users, verify that the policies contain the lambda:InvokeFunction permission. Without this permission, your users can't access Athena Federated Queries. For more information about assigning IAM policies to your users in QuickSight, see Setting granular
amazon-quicksight-user-497
amazon-quicksight-user.pdf
497
the bucket that contains your data file and choose the Overview tab. The key is located near KMS key ID. • For Amazon Athena, Amazon S3, and Athena Query Federation connections, QuickSight uses the following IAM role by default: Accessing data sources 1797 Amazon QuickSight User Guide arn:aws:iam::AWS-ACCOUNT-ID:role/service-role/aws-quicksight-s3-consumers-role-v0 If the aws-quicksight-s3-consumers-role-v0 is not present, then QuickSight uses: arn:aws:iam::AWS-ACCOUNT-ID:role/service-role/aws-quicksight-service-role-v0 • If you assigned scope-down policies to your users, verify that the policies contain the lambda:InvokeFunction permission. Without this permission, your users can't access Athena Federated Queries. For more information about assigning IAM policies to your users in QuickSight, see Setting granular access to AWS services through IAM. For more information about the lambda:InvokeFunction permission, see Actions, resources, and condition keys for AWS Lambda in the IAM User Guide. To authorize QuickSight to connect to Athena or Athena federated data sources 1. (Optional) If you are using AWS Lake Formation with Athena, you also need to enable Lake Formation. For more information, see Authorizing connections through AWS Lake Formation. 2. Open your profile menu at top right and choose Manage QuickSight. You must be a QuickSight administrator to do this. If you don't see Manage QuickSight on the profile menu, you don't have sufficient permissions. 3. Choose Security & permissions, Add or remove. 4. Choose the box near Amazon Athena, Next. If it was already enabled, you might have to double-click it. Do this even if Amazon Athena is already enabled, so you can view the settings. No changes are saved until you choose Update at the end of this procedure. 5. 6. Enable the S3 buckets you want to access. (Optional) To enable Athena federated queries, select the Lambda functions you want to use. Note You can only see Lambda functions for the Athena catalogs in the same region of QuickSight. 7. To confirm your changes, choose Finish. Accessing data sources 1798 Amazon QuickSight To cancel, choose Cancel. 8. To save changes to security and permissions, choose Update. User Guide To test the connection authorization settings 1. From the QuickSight start page, choose Datasets, New dataset. 2. Choose the Athena card. 3. Follow the screen prompts to create a new Athena data source using the resources you need to connect to. Choose Validate connection to test the connection. 4. If the connection validates, you have successfully configured an Athena or Athena Federated Query connection. If you don't have sufficient permissions to connect to an Athena dataset or run an Athena query, an error displays directing you to contact a QuickSight administrator. This error means need to recheck your connection authorization settings to find the discrepancy. . 5. After you can connect successfully, you or your QuickSight authors can create data sources connections and share them with other QuickSight authors. The authors can then create multiple datasets from the connections, to use in QuickSight dashboards. For troubleshooting information on Athena, see Connectivity issues when using Amazon Athena with Amazon QuickSight. Accessing AWS resources Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators and Amazon QuickSight administrators You can control the AWS resources that Amazon QuickSight can access and scope down access to these resources at a more granular level. In Enterprise edition, you can also set up general access defaults for everyone in your account, and you can set up specific access for individual users and groups. Accessing data sources 1799 Amazon QuickSight User Guide Use the following sections to help you configure your AWS resources to work with Amazon QuickSight. Before you begin, make sure that you have the correct permissions; your system administrator can give you these. To do so, your system administrator creates a policy that enables you to use certain IAM actions. Your system administrator then associates that policy with your user or group in IAM. The required actions are the following: • quicksight:AccountConfigurations – To enable setting default access to AWS resources • quicksight:ScopeDownPolicy – Scoping policies for permissions to AWS resources • You can also bring your own IAM roles into QuickSight. For more information, see Passing IAM roles to Amazon QuickSight To enable or disable the AWS services that Amazon QuickSight can access 1. Sign in to Amazon QuickSight at https://quicksight.aws.amazon.com/. 2. At the upper right, choose your user name, and then choose Manage QuickSight. 3. Choose Security & permissions. 4. Under QuickSight access to AWS services, choose Add or remove. A screen appears where you can enable all available AWS services. Note If you see a permissions error, and you're an authorized Amazon QuickSight administrator, contact your system administrator for assistance. 5. Select the check boxes for the services that you want to allow. Clear check boxes for services that you don't want to allow. If you have already enabled an AWS service, the check box for that service is already selected.
amazon-quicksight-user-498
amazon-quicksight-user.pdf
498
the upper right, choose your user name, and then choose Manage QuickSight. 3. Choose Security & permissions. 4. Under QuickSight access to AWS services, choose Add or remove. A screen appears where you can enable all available AWS services. Note If you see a permissions error, and you're an authorized Amazon QuickSight administrator, contact your system administrator for assistance. 5. Select the check boxes for the services that you want to allow. Clear check boxes for services that you don't want to allow. If you have already enabled an AWS service, the check box for that service is already selected. If Amazon QuickSight can't access a particular AWS service, its check box is not selected. In some cases, you might see a message like the following. This policy used by Amazon QuickSight for AWS resource access was modified outside of Amazon QuickSight, so you can no longer edit this policy to provide AWS resource permission to Amazon QuickSight. To edit Accessing data sources 1800 Amazon QuickSight User Guide this policy permissions, go to the IAM console and delete this policy permission with policy arn - arn:aws:iam::111122223333:policy/service- role/AWSQuickSightS3Policy. This type of message means that one of the IAM policies that Amazon QuickSight uses was manually altered. To fix this, the system administrator needs to delete the IAM policy listed in the error message and reload the Security & permissions screen before you try again. 6. Choose Update to confirm, or Cancel to return to the previous screen. Topics • Setting default resource access to AWS services • Setting granular access to AWS services through IAM • Using AWS Secrets Manager secrets instead of database credentials in Amazon QuickSight Setting default resource access to AWS services Applies to: Enterprise Edition Intended audience: System administrators and Amazon QuickSight administrators In Enterprise edition, you can configure specific permissions for the AWS services that an Amazon QuickSight user can access. If no such configuration occurs, Amazon QuickSight uses a default set of permissions based on the user's settings. The current behavior is displayed in a blue information box. To change the default resource access for all users (to use when no other permissions are configured) 1. Sign in to Amazon QuickSight at https://quicksight.aws.amazon.com/. 2. At upper left, choose your user name, and then choose Manage QuickSight. 3. Choose Security & permissions. 4. Under Default resource access, choose Change. 5. Choose one of the following: Accessing data sources 1801 Amazon QuickSight User Guide • Allow access to all AWS data and resources. • Deny access to all AWS data and resources. Setting granular access to AWS services through IAM Applies to: Enterprise Edition Intended audience: System administrators and Amazon QuickSight administrators In Enterprise edition, Amazon QuickSight provides a way for you to set up detailed access to resources in AWS services. Like every other AWS service, Amazon QuickSight uses IAM policies to control access for users and groups. Before you begin, ask an administrator to set up the necessary IAM policies ahead of time. If these are set up, you can select them as part of the procedure in this section. For information about creating IAM policies to use with Amazon QuickSight, see Identity and access management in Amazon QuickSight. To assign an IAM policy to a user or group 1. Sign in to Amazon QuickSight at https://quicksight.aws.amazon.com/. 2. At upper left, choose your user name, and then choose Manage QuickSight. 3. Choose Security & permissions. 4. Under Resource access for individual users and groups, choose IAM policy assignments. The remaining steps at this point involve choosing an IAM policy to assign to the user or group. You can assign multiple IAM policies to one Amazon QuickSight user or group. To determine permissions, Amazon QuickSight performs a union and an intersection with the AWS account– level policies. If you already have active IAM policy assignments, they are listed on this page. You can search for existing assignments by using the search box. If you have drafts that aren't active yet, they are listed under Assignment drafts. 5. Choose one of the following: Accessing data sources 1802 Amazon QuickSight User Guide • To create an IAM policy assignment, choose Add new assignment. • To edit an existing assignment, choose the Edit assignment icon for that assignment. • To enable or disable a policy, select the check box for that policy, and then choose Enable or Disable. You can select multiple policy assignments at a time. • To delete an existing assignment, choose the Remove assignment icon near the name of the assignment. To confirm your choice, choose Delete on the confirmation screen. Or choose Back to cancel deletion. If you are creating or editing an assignment, continue to the next step. Otherwise, skip to the end of this procedure. 6. On the next screen, you perform the
amazon-quicksight-user-499
amazon-quicksight-user.pdf
499
assignment, choose the Edit assignment icon for that assignment. • To enable or disable a policy, select the check box for that policy, and then choose Enable or Disable. You can select multiple policy assignments at a time. • To delete an existing assignment, choose the Remove assignment icon near the name of the assignment. To confirm your choice, choose Delete on the confirmation screen. Or choose Back to cancel deletion. If you are creating or editing an assignment, continue to the next step. Otherwise, skip to the end of this procedure. 6. On the next screen, you perform the policy assignment process, which is divided into steps. As you work through the steps, you can go forward or backward to make changes. When you exit the screen, your changes from all of the steps are saved. a. Step 1: Name assignment – If this is a new assignment, enter a name for the assignment, and then choose Next to continue. If you want to change the name, choose Step 1 at left. b. Step 2: Select an IAM policy – Choose an IAM policy that you want to use. From this screen, you can interact with the policies as follows: • Choose a policy that you want to use. • Search for a policy name. • Filter the list to see all IAM policies, AWS-managed policies, or customer-managed policies. • View a policy, by choosing View policy. To choose a policy, choose the button beside it, and then choose Next to continue. c. Step 3: Assign users and groups – Choose specific users or groups. Or choose to use the selected IAM policy for all users and groups. Choose one of the following. • For Assign to all users and groups, select the check box to assign the IAM policy to all Amazon QuickSight users and groups. Choosing this option assigns the policy to all current and future users and groups. Accessing data sources 1803 Amazon QuickSight User Guide • Choose the users and groups you want to assign to this IAM policy. You can search for them by name, email address, or group name. When you are finished selecting users and groups, choose Next to continue. d. Step 4: Review and enable changes – Save your changes. Choose one of the following. • To edit any of your choices, choose that step to edit it. • To save this policy assignment as a draft, choose Save as draft. You can enable the draft later. • To immediately enable this policy, choose Save and enable. This option overwrites any existing policy assignment with the same name. Using AWS Secrets Manager secrets instead of database credentials in Amazon QuickSight Intended audience: Amazon QuickSight Administrators and Amazon QuickSight developers AWS Secrets Manager is a secret storage service that you can use to protect database credentials, API keys, and other secret information. Using a key helps you ensure that the secret can't be compromised by someone examining your code, because the secret isn't stored in the code. For an overview, see the AWS Secrets Manager User Guide. Amazon QuickSight administrators can grant QuickSight read-only access to secrets they create in Secrets Manager. These secrets can be used in place of database credentials when creating and editing data sources using the QuickSight API. QuickSight supports using secrets with data source types that support credential pair authentication. Jira and ServiceNow are not currently supported. Note If you use AWS Secrets Manager with Amazon QuickSight, you are billed for access and maintenance as described in the AWS Secrets Manager Pricing page. In your billing statement, the costs are itemized under Secrets Manager and not under QuickSight. Accessing data sources 1804 Amazon QuickSight User Guide Use the procedures described in the following sections to integrate Secrets Manager with Amazon QuickSight. Topics • Granting QuickSight access to Secrets Manager and selected secrets • Creating or updating a data source with secret credentials using the QuickSight API • What's in the secret • Modify a secret Granting QuickSight access to Secrets Manager and selected secrets If you're an administrator and you have secrets in Secrets Manager, you can grant Amazon QuickSight read-only access to selected secrets. To grant QuickSight access to Secrets Manager and selected secrets 1. In QuickSight, choose your user icon on the upper right, and then choose Manage QuickSight. 2. Choose Security & permissions on the left. 3. Choose Manage in QuickSight access to AWS resources. Accessing data sources 1805 Amazon QuickSight User Guide 4. In Allow access and autodiscovery for these resources, choose AWS Secrets Manager, Select secrets. The AWS Secrets Manager secrets page opens. 5. Select the secrets that you want to grant QuickSight read-only access to. Secrets in your QuickSight sign-up Region are shown automatically. To select secrets outside your home Region,
amazon-quicksight-user-500
amazon-quicksight-user.pdf
500
QuickSight access to Secrets Manager and selected secrets 1. In QuickSight, choose your user icon on the upper right, and then choose Manage QuickSight. 2. Choose Security & permissions on the left. 3. Choose Manage in QuickSight access to AWS resources. Accessing data sources 1805 Amazon QuickSight User Guide 4. In Allow access and autodiscovery for these resources, choose AWS Secrets Manager, Select secrets. The AWS Secrets Manager secrets page opens. 5. Select the secrets that you want to grant QuickSight read-only access to. Secrets in your QuickSight sign-up Region are shown automatically. To select secrets outside your home Region, choose Secrets in Other AWS Regions, and then enter the Amazon Resource Names (ARNs) for those secrets. 6. When you're done, choose Finish. QuickSight creates an IAM role called aws-quicksight-secretsmanager-role-v0 in your account. It grants users in the account read-only access to the specified secrets and looks similar to the following: { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "secretsmanager:GetSecretValue" ], "Resource": [ "arn:aws:secretsmanager:region:accountId:secret:secret_name" Accessing data sources 1806 Amazon QuickSight ] } ] } User Guide When QuickSight users create analyses from or view dashboards that use a data source with secrets, QuickSight assumes this Secrets Manager IAM role. For more information about secret permissions policies, see Authentication and access control for AWS Secrets Manager in the AWS Secrets Manager User Guide. The specified secret in the QuickSight IAM role may have an additional resource policy that denies access. For more information, see Attach a permissions policy to a secret in the AWS Secrets Manager User Guide. If you're using an AWS managed AWS KMS key to encrypt your secret, QuickSight doesn't require any additional permissions setup in Secrets Manager. If you're using a customer managed key to encrypt your secret, ensure that the QuickSight IAM role, aws-quicksight-secretsmanager-role-v0 has kms:Decrypt permissions. For more information, see Permissions for the KMS key in the AWS Secrets Manager User Guide. For more information about the types of keys used in AWS Key Management Service, see Customer keys and AWS keys in the AWS Key Management Service guide. Creating or updating a data source with secret credentials using the QuickSight API After the QuickSight administrator has granted QuickSight read-only access to Secrets Manager, you can create and update data sources in the API using a secret the administrator selected as credentials. Following is an example API call to create a data source in QuickSight. This example uses the create-data-source API operation. You can also use the update-data-source operation. For more information, see CreateDataSource and UpdateDataSource in the Amazon QuickSight API Reference. The user specified in the permissions in the following API call example can delete, view, and edit data sources for the specified MySQL data source in QuickSight. They can also view and update the data source permissions. Instead of a QuickSight username and password, a secret ARN is used as credentials for the data source. Accessing data sources 1807 Amazon QuickSight User Guide aws quicksight create-data-source --aws-account-id AWSACCOUNTID \ --data-source-id DATASOURCEID \ --name NAME \ --type MYSQL \ --permissions '[{"Principal": "arn:aws:quicksight:region:accountID:user/ namespace/username", "Actions": ["quicksight:DeleteDataSource", "quicksight:DescribeDataSource", "quicksight:DescribeDataSourcePermissions", "quicksight:PassDataSource", "quicksight:UpdateDataSource", "quicksight:UpdateDataSourcePermissions"]}]' \ --data-source-parameters='{"MySQLParameters":{"Database": "database", "Host":"hostURL", "Port":"port"}}' \ -- credentials='{"SecretArn":"arn:aws:secretsmanager:region:accountID:secret:secretname"}' \ --region us-west-2 In this call, QuickSight authorizes secretsmanager:GetSecretValue access to the secret based on the API caller's IAM policy, not the IAM service role's policy. The IAM service role acts on the account level and is used when an analysis or dashboard is viewed by a user. It cannot be used to authorize secret access when a user creates or updates the data source. When they edit a data source in the QuickSight UI, users can view the secret ARN for data sources that use AWS Secrets Manager as the credential type. However, they can't edit the secret, or select a different secret. If they need to make changes, for example to the database server or port, users first need to choose Credential pair and enter their QuickSight account username and password. Secrets are automatically removed from a data source when the data source is altered in the UI. To restore the secret to the data source, use the update-data-source API operation. What's in the secret QuickSight requires the following JSON format to access your secret: { "username": "username", "password": "password" } Accessing data sources 1808 Amazon QuickSight User Guide The username and password fields are required for QuickSight to access secrets. All other fields are optional and are ignored by QuickSight. The JSON format may vary depending on the type of database. For more information, see JSON structure of AWS Secrets Manager database credential secrets in the AWS Secrets Manager User Guide. Modify a secret To modify a secret, you use Secrets Manager. After you make changes to a secret, the updates become available the next time QuickSight requests access to the
amazon-quicksight-user-501
amazon-quicksight-user.pdf
501
access your secret: { "username": "username", "password": "password" } Accessing data sources 1808 Amazon QuickSight User Guide The username and password fields are required for QuickSight to access secrets. All other fields are optional and are ignored by QuickSight. The JSON format may vary depending on the type of database. For more information, see JSON structure of AWS Secrets Manager database credential secrets in the AWS Secrets Manager User Guide. Modify a secret To modify a secret, you use Secrets Manager. After you make changes to a secret, the updates become available the next time QuickSight requests access to the secret. Exploring your AWS data in Amazon QuickSight Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators Use this section to learn how to explore AWS data in Amazon QuickSight using the AWS Management Console. Using the Explore in QuickSight shortcut, you can access a customizable dashboard template showing your data. Just as with any Amazon QuickSight dashboard, this dashboard can be refreshed on a schedule, published, and shared with other users in your organization. To use this feature, you must first enable Amazon S3 analytics storage class analysis for your Amazon S3 buckets. For more on enabling storage class analysis in Amazon S3, see Amazon Amazon S3 analytics – Storage class analysis in the Amazon Amazon S3 Developer Guide. After you have enabled storage class analysis, you can use Amazon QuickSight to explore your Amazon S3 analytics data. To explore Amazon S3 analytics data in Amazon QuickSight 1. Open the Amazon S3 console at https://console.aws.amazon.com/s3/. 2. Choose a bucket to explore. The bucket must have storage class analysis enabled, with at least one filter. Accessing data sources 1809 Amazon QuickSight User Guide 3. Choose the Management tab. 4. Then choose Analytics. 5. Choose Explore in QuickSight. Note If you don't have an Amazon QuickSight account, you're prompted to create one before you can use the dashboard. When you choose the option to explore in Amazon QuickSight, your Amazon S3 analytics data is automatically loaded into the dashboard template. The dashboard contains multiple visualizations to help you to understand the storage access pattern of your bucket. Use the template as is, or customize it to suit your needs. For example, one visual on the default template helps you identify infrequently accessed data. It compares the amount of data retrieved to the amount of storage consumed, for objects of different ages. Accessing data sources 1810 Amazon QuickSight User Guide You can also add your own visualizations to the dashboard. For example, you can break down the data access patterns, using filters for storage class analysis that you already have defined in Amazon S3 analytics. To learn more about using S3 analytics and storage class analysis, see Amazon Amazon S3 analytics – Storage class analysis in the Amazon Amazon S3 Developer Guide. Identity and access management in Amazon QuickSight Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators and Amazon QuickSight administrators Amazon QuickSight Enterprise edition integrates with your existing directories, using either Microsoft Active Directory or single sign-on (IAM Identity Center) using Security Assertion Markup Language (SAML). You can use AWS Identity and Access Management (IAM) to further enhance your security, or for custom options such as embedding dashboards. In Amazon QuickSight Standard edition, you can manage users entirely within Amazon QuickSight. If you prefer, you can integrate with your existing users, groups, and roles in IAM. You can use the following tools for identity and access to Amazon QuickSight: Identity and access management 1811 Amazon QuickSight User Guide • IAM Identity Center (Enterprise edition only) • IAM federation (Standard and Enterprise editions) • AWS Directory Service for Microsoft Active Directory (Enterprise edition only) • SAML-based single sign-on (IAM Identity Center) (Standard and Enterprise edition) • Multifactor authentication (MFA) (Standard and Enterprise edition) Note In the regions listed below, QuickSight accounts can only use IAM Identity Center for identity and access management. • af-south-1 Africa (Cape Town) • ap-southeast-3 Asia Pacific (Jakarta) • eu-south-1 Europe (Milan) • eu-central-2 Europe (Zurich) Using service control policies to restrict Amazon QuickSight sign-up options If you're an administrator in AWS Organizations, you can use service control policies (SCPs) to restrict how individuals in your organization can sign up for Amazon QuickSight. You can restrict the edition of Amazon QuickSight they can sign up for, and also the type of user that they can sign up for. AWS Organizations is a user account management service that you can use to consolidate multiple AWS accounts into an organization that you create and centrally manage. You can use SCPs in AWS Organizations to manage the permissions in your organization. For more information, see What is AWS Organizations? and Service control policies in the AWS Organizations User Guide. In the following topic, you can learn
amazon-quicksight-user-502
amazon-quicksight-user.pdf
502
individuals in your organization can sign up for Amazon QuickSight. You can restrict the edition of Amazon QuickSight they can sign up for, and also the type of user that they can sign up for. AWS Organizations is a user account management service that you can use to consolidate multiple AWS accounts into an organization that you create and centrally manage. You can use SCPs in AWS Organizations to manage the permissions in your organization. For more information, see What is AWS Organizations? and Service control policies in the AWS Organizations User Guide. In the following topic, you can learn about two ways to restrict Amazon QuickSight sign-up options using SCPs in AWS Organizations. The topic includes an example SCP. To learn more about creating SCPs, see the following topics in the AWS Organizations User Guide: • Creating, updating, and deleting service control policies • SCP syntax Service control policies (SCP) 1812 Amazon QuickSight • Strategies for using SCPs User Guide Restricting the Amazon QuickSight edition To restrict the edition of Amazon QuickSight that your managed accounts can sign up for, use the quicksight:Edition condition key in your SCP. The values for this key are listed and described in the following table. Key Name Key Value Description quicksight:Edition standard QuickSight Standard Edition enterprise QuickSight Enterprise Edition Restricting user management options To restrict the user management options that individuals in your organization can use to sign up for Amazon QuickSight, use the quicksight:DirectoryType condition key in your SCP. The values for this key are listed and described in the following table. Key Name Key Value Description quicksight:Directo quicksight ryType IAM federated identities and QuickSight-managed users iam Only IAM federated identities microsoft_ad ad_connector Users managed in Microsoft Active Directory on AWS Directory Service for Microsoft Active Directory Users managed in on- premises Active Directory and connected through AD_Connector to AWS Service control policies (SCP) 1813 Amazon QuickSight User Guide Key Name Key Value Description iam_identity_center Directory Service for Microsoft Active Directory Users managed in a QuickSight account that is integrated with IAM Identity Center. Example SCP The following example for Amazon QuickSight shows a service control policy that denies signing up for a QuickSight Standard Edition and turns off the ability to sign up using QuickSight or Active Directory credentials. This policy uses the quicksight:subscribe action, in addition to the condition keys previously described. For a list of QuickSight-specific keys for use in IAM permission policies, seeActions, resources, and condition keys for Amazon QuickSight in the Service Authorization Reference. { "Version": "2012-10-17", "Statement": [ { "Sid": "Statement1", "Effect": "Deny", "Action": [ "quicksight:Subscribe" ], "Resource": [ "*" ], "Condition": { "ForAnyValue:StringEquals": { "quicksight:DirectoryType": [ "iam_identity_center" ] } } }, { Service control policies (SCP) 1814 Amazon QuickSight User Guide "Sid": "Statement2", "Effect": "Deny", "Action": [ "quicksight:Subscribe" ], "Resource": [ "*" ], "Condition": { "StringEquals": { "quicksight:Edition": "standard" } } } ] } With this policy in effect, individuals in an organization can sign up only for QuickSight Enterprise Edition. Additionally, they can sign up only by using the IAM Identity Center enabled application option. If they try to sign up for QuickSight Standard Edition or use another form of authentication, they are restricted from signing up. They receive a message explaining that they don't have the right permissions to sign up for QuickSight. Using AWS Identity and Access Management (IAM) Following, you can find an introduction to the concepts involved in using AWS Identity and Access Management (IAM). This section also covers how to use IAM with Amazon QuickSight. AWS Identity and Access Management (IAM) is an AWS service that helps an administrator securely control access to AWS resources. IAM administrators control who can be authenticated (signed in) and authorized (have permissions) to use Amazon QuickSight resources. IAM is an AWS service that you can use with no additional charge. Topics • Introduction to IAM concepts • Using Amazon QuickSight with IAM • IAM policy examples for Amazon QuickSight • Provisioning users for Amazon QuickSight • Troubleshooting Amazon QuickSight identity and access IAM 1815 Amazon QuickSight User Guide Introduction to IAM concepts AWS Identity and Access Management (IAM) is an AWS service that helps an administrator to more securely control access to AWS resources. Administrators control who can be authenticated (signed in) and authorized (have permissions) to use Amazon QuickSight resources. IAM is an AWS service that you can use with no additional charge. IAM is used with Amazon QuickSight in several ways, including the following: • If your company uses IAM for their identity management, people might have IAM user names and passwords that they use to sign in to Amazon QuickSight. • If you want your Amazon QuickSight users to be automatically created at first sign-in, you can use IAM to create a policy for users who are preauthorized to use
amazon-quicksight-user-503
amazon-quicksight-user.pdf
503
resources. Administrators control who can be authenticated (signed in) and authorized (have permissions) to use Amazon QuickSight resources. IAM is an AWS service that you can use with no additional charge. IAM is used with Amazon QuickSight in several ways, including the following: • If your company uses IAM for their identity management, people might have IAM user names and passwords that they use to sign in to Amazon QuickSight. • If you want your Amazon QuickSight users to be automatically created at first sign-in, you can use IAM to create a policy for users who are preauthorized to use Amazon QuickSight. • If you want to create specialized access for specific groups of QuickSight users or to specific resources, you can use IAM policies to accomplish this. Audience Use the following to help understand the context of the information provided in this section, and how it applies to your role. How you use AWS Identity and Access Management (IAM) differs depending on the work that you do in Amazon QuickSight. Service user – In some cases, you might use Amazon QuickSight to interact with data, analyses, and dashboards through the Amazon QuickSight by using the browser interface. In these cases, this section provides only background information for you. You don't directly interact with the IAM service, except if you use IAM to sign into Amazon QuickSight. Amazon QuickSight administrator – If you're in charge of Amazon QuickSight resources at your company, you probably have full access to Amazon QuickSight. It's your job to determine which Amazon QuickSight features and resources your team members should access. If you have specialized requirements that you can't solve by using the Amazon QuickSight admin panel, then you can work with your administrator to create permissions policies for your Amazon QuickSight users. To learn more about IAM, read this page to understand the basic concepts of IAM. To learn more about how your company can use IAM with Amazon QuickSight, see Using Amazon QuickSight with IAM. administrator – If you're an administrator, you might want to learn details about how you can write policies to manage access to Amazon QuickSight. To view examples of Amazon QuickSight IAM 1816 Amazon QuickSight User Guide identity-based policies that you can use in IAM, see IAM identity-based policies for Amazon QuickSight. Authenticating with identities Authentication is how you sign in to AWS using your identity credentials. You must be authenticated (signed in to AWS) as the AWS account root user, as an IAM user, or by assuming an IAM role. You can sign in to AWS as a federated identity by using credentials provided through an identity source. AWS IAM Identity Center (IAM Identity Center) users, your company's single sign-on authentication, and your Google or Facebook credentials are examples of federated identities. When you sign in as a federated identity, your administrator previously set up identity federation using IAM roles. When you access AWS by using federation, you are indirectly assuming a role. Depending on the type of user you are, you can sign in to the AWS Management Console or the AWS access portal. For more information about signing in to AWS, see How to sign in to your AWS account in the AWS Sign-In User Guide. If you access AWS programmatically, AWS provides a software development kit (SDK) and a command line interface (CLI) to cryptographically sign your requests by using your credentials. If you don't use AWS tools, you must sign requests yourself. For more information about using the recommended method to sign requests yourself, see AWS Signature Version 4 for API requests in the IAM User Guide. Regardless of the authentication method that you use, you might be required to provide additional security information. For example, AWS recommends that you use multi-factor authentication (MFA) to increase the security of your account. To learn more, see Multi-factor authentication in the AWS IAM Identity Center User Guide and AWS Multi-factor authentication in IAM in the IAM User Guide. AWS account root user When you create an AWS account, you begin with one sign-in identity that has complete access to all AWS services and resources in the account. This identity is called the AWS account root user and is accessed by signing in with the email address and password that you used to create the account. We strongly recommend that you don't use the root user for your everyday tasks. Safeguard your root user credentials and use them to perform the tasks that only the root user can perform. For the complete list of tasks that require you to sign in as the root user, see Tasks that require root user credentials in the IAM User Guide. IAM 1817 Amazon QuickSight IAM users and groups User Guide An IAM user is an identity within your AWS account
amazon-quicksight-user-504
amazon-quicksight-user.pdf
504
and is accessed by signing in with the email address and password that you used to create the account. We strongly recommend that you don't use the root user for your everyday tasks. Safeguard your root user credentials and use them to perform the tasks that only the root user can perform. For the complete list of tasks that require you to sign in as the root user, see Tasks that require root user credentials in the IAM User Guide. IAM 1817 Amazon QuickSight IAM users and groups User Guide An IAM user is an identity within your AWS account that has specific permissions for a single person or application. Where possible, we recommend relying on temporary credentials instead of creating IAM users who have long-term credentials such as passwords and access keys. However, if you have specific use cases that require long-term credentials with IAM users, we recommend that you rotate access keys. For more information, see Rotate access keys regularly for use cases that require long- term credentials in the IAM User Guide. An IAM group is an identity that specifies a collection of IAM users. You can't sign in as a group. You can use groups to specify permissions for multiple users at a time. Groups make permissions easier to manage for large sets of users. For example, you could have a group named IAMAdmins and give that group permissions to administer IAM resources. Users are different from roles. A user is uniquely associated with one person or application, but a role is intended to be assumable by anyone who needs it. Users have permanent long-term credentials, but roles provide temporary credentials. To learn more, see Use cases for IAM users in the IAM User Guide. IAM roles An IAM role is an identity within your AWS account that has specific permissions. It is similar to an IAM user, but is not associated with a specific person. To temporarily assume an IAM role in the AWS Management Console, you can switch from a user to an IAM role (console). You can assume a role by calling an AWS CLI or AWS API operation or by using a custom URL. For more information about methods for using roles, see Methods to assume a role in the IAM User Guide. IAM roles with temporary credentials are useful in the following situations: • Federated user access – To assign permissions to a federated identity, you create a role and define permissions for the role. When a federated identity authenticates, the identity is associated with the role and is granted the permissions that are defined by the role. For information about roles for federation, see Create a role for a third-party identity provider (federation) in the IAM User Guide. If you use IAM Identity Center, you configure a permission set. To control what your identities can access after they authenticate, IAM Identity Center correlates the permission set to a role in IAM. For information about permissions sets, see Permission sets in the AWS IAM Identity Center User Guide. • Temporary IAM user permissions – An IAM user or role can assume an IAM role to temporarily take on different permissions for a specific task. IAM 1818 Amazon QuickSight User Guide • Cross-account access – You can use an IAM role to allow someone (a trusted principal) in a different account to access resources in your account. Roles are the primary way to grant cross- account access. However, with some AWS services, you can attach a policy directly to a resource (instead of using a role as a proxy). To learn the difference between roles and resource-based policies for cross-account access, see Cross account resource access in IAM in the IAM User Guide. • Cross-service access – Some AWS services use features in other AWS services. For example, when you make a call in a service, it's common for that service to run applications in Amazon EC2 or store objects in Amazon S3. A service might do this using the calling principal's permissions, using a service role, or using a service-linked role. • Forward access sessions (FAS) – When you use an IAM user or role to perform actions in AWS, you are considered a principal. When you use some services, you might perform an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service to make requests to downstream services. FAS requests are only made when a service receives a request that requires interactions with other AWS services or resources to complete. In this case, you must have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions. • Service role – A service role is an IAM
amazon-quicksight-user-505
amazon-quicksight-user.pdf
505
are considered a principal. When you use some services, you might perform an action that then initiates another action in a different service. FAS uses the permissions of the principal calling an AWS service, combined with the requesting AWS service to make requests to downstream services. FAS requests are only made when a service receives a request that requires interactions with other AWS services or resources to complete. In this case, you must have permissions to perform both actions. For policy details when making FAS requests, see Forward access sessions. • Service role – A service role is an IAM role that a service assumes to perform actions on your behalf. An IAM administrator can create, modify, and delete a service role from within IAM. For more information, see Create a role to delegate permissions to an AWS service in the IAM User Guide. • Service-linked role – A service-linked role is a type of service role that is linked to an AWS service. The service can assume the role to perform an action on your behalf. Service-linked roles appear in your AWS account and are owned by the service. An IAM administrator can view, but not edit the permissions for service-linked roles. • Applications running on Amazon EC2 – You can use an IAM role to manage temporary credentials for applications that are running on an EC2 instance and making AWS CLI or AWS API requests. This is preferable to storing access keys within the EC2 instance. To assign an AWS role to an EC2 instance and make it available to all of its applications, you create an instance profile that is attached to the instance. An instance profile contains the role and enables programs that are running on the EC2 instance to get temporary credentials. For more information, see Use an IAM role to grant permissions to applications running on Amazon EC2 instances in the IAM User Guide. IAM 1819 Amazon QuickSight Managing access using policies User Guide You control access in AWS by creating policies and attaching them to AWS identities or resources. A policy is an object in AWS that, when associated with an identity or resource, defines their permissions. AWS evaluates these policies when a principal (user, root user, or role session) makes a request. Permissions in the policies determine whether the request is allowed or denied. Most policies are stored in AWS as JSON documents. For more information about the structure and contents of JSON policy documents, see Overview of JSON policies in the IAM User Guide. Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. By default, users and roles have no permissions. To grant users permission to perform actions on the resources that they need, an IAM administrator can create IAM policies. The administrator can then add the IAM policies to roles, and users can assume the roles. IAM policies define permissions for an action regardless of the method that you use to perform the operation. For example, suppose that you have a policy that allows the iam:GetRole action. A user with that policy can get role information from the AWS Management Console, the AWS CLI, or the AWS API. Identity-based policies Identity-based policies are JSON permissions policy documents that you can attach to an identity, such as an IAM user, group of users, or role. These policies control what actions users and roles can perform, on which resources, and under what conditions. To learn how to create an identity-based policy, see Define custom IAM permissions with customer managed policies in the IAM User Guide. Identity-based policies can be further categorized as inline policies or managed policies. Inline policies are embedded directly into a single user, group, or role. Managed policies are standalone policies that you can attach to multiple users, groups, and roles in your AWS account. Managed policies include AWS managed policies and customer managed policies. To learn how to choose between a managed policy or an inline policy, see Choose between managed policies and inline policies in the IAM User Guide. Resource-based policies Resource-based policies are JSON policy documents that you attach to a resource. Examples of resource-based policies are IAM role trust policies and Amazon S3 bucket policies. In services that support resource-based policies, service administrators can use them to control access to a specific IAM 1820 Amazon QuickSight User Guide resource. For the resource where the policy is attached, the policy defines what actions a specified principal can perform on that resource and under what conditions. You must specify a principal in a resource-based policy. Principals can include accounts, users, roles, federated users, or AWS services. Resource-based policies are inline policies that are located in that service. You can't
amazon-quicksight-user-506
amazon-quicksight-user.pdf
506
attach to a resource. Examples of resource-based policies are IAM role trust policies and Amazon S3 bucket policies. In services that support resource-based policies, service administrators can use them to control access to a specific IAM 1820 Amazon QuickSight User Guide resource. For the resource where the policy is attached, the policy defines what actions a specified principal can perform on that resource and under what conditions. You must specify a principal in a resource-based policy. Principals can include accounts, users, roles, federated users, or AWS services. Resource-based policies are inline policies that are located in that service. You can't use AWS managed policies from IAM in a resource-based policy. Access control lists (ACLs) Access control lists (ACLs) control which principals (account members, users, or roles) have permissions to access a resource. ACLs are similar to resource-based policies, although they do not use the JSON policy document format. Amazon S3, AWS WAF, and Amazon VPC are examples of services that support ACLs. To learn more about ACLs, see Access control list (ACL) overview in the Amazon Simple Storage Service Developer Guide. Other policy types AWS supports additional, less-common policy types. These policy types can set the maximum permissions granted to you by the more common policy types. • Permissions boundaries – A permissions boundary is an advanced feature in which you set the maximum permissions that an identity-based policy can grant to an IAM entity (IAM user or role). You can set a permissions boundary for an entity. The resulting permissions are the intersection of an entity's identity-based policies and its permissions boundaries. Resource-based policies that specify the user or role in the Principal field are not limited by the permissions boundary. An explicit deny in any of these policies overrides the allow. For more information about permissions boundaries, see Permissions boundaries for IAM entities in the IAM User Guide. • Service control policies (SCPs) – SCPs are JSON policies that specify the maximum permissions for an organization or organizational unit (OU) in AWS Organizations. AWS Organizations is a service for grouping and centrally managing multiple AWS accounts that your business owns. If you enable all features in an organization, then you can apply service control policies (SCPs) to any or all of your accounts. The SCP limits permissions for entities in member accounts, including each AWS account root user. For more information about Organizations and SCPs, see Service control policies in the AWS Organizations User Guide. • Resource control policies (RCPs) – RCPs are JSON policies that you can use to set the maximum available permissions for resources in your accounts without updating the IAM policies attached IAM 1821 Amazon QuickSight User Guide to each resource that you own. The RCP limits permissions for resources in member accounts and can impact the effective permissions for identities, including the AWS account root user, regardless of whether they belong to your organization. For more information about Organizations and RCPs, including a list of AWS services that support RCPs, see Resource control policies (RCPs) in the AWS Organizations User Guide. • Session policies – Session policies are advanced policies that you pass as a parameter when you programmatically create a temporary session for a role or federated user. The resulting session's permissions are the intersection of the user or role's identity-based policies and the session policies. Permissions can also come from a resource-based policy. An explicit deny in any of these policies overrides the allow. For more information, see Session policies in the IAM User Guide. Multiple policy types When multiple types of policies apply to a request, the resulting permissions are more complicated to understand. To learn how AWS determines whether to allow a request when multiple policy types are involved, see Policy evaluation logic in the IAM User Guide. Using Amazon QuickSight with IAM Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators Before you use IAM to manage access to Amazon QuickSight, you should understand what IAM features are available to use with Amazon QuickSight. To get a high-level view of how Amazon QuickSight and other AWS services work with IAM, see AWS Services That Work with IAM in the IAM User Guide. Topics • Amazon QuickSight Policies (identity-based) • Amazon QuickSight policies (resource-based) • Authorization based on Amazon QuickSight tags • Amazon QuickSight IAM roles • Passing IAM roles to Amazon QuickSight IAM 1822 Amazon QuickSight User Guide Amazon QuickSight Policies (identity-based) With IAM identity-based policies, you can specify allowed or denied actions and resources as well as the conditions under which actions are allowed or denied. Amazon QuickSight supports specific actions, resources, and condition keys. To learn about all of the elements that you use in a JSON policy, see IAM JSON Policy Elements Reference in the IAM User Guide. You can use AWS root
amazon-quicksight-user-507
amazon-quicksight-user.pdf
507
Policies (identity-based) • Amazon QuickSight policies (resource-based) • Authorization based on Amazon QuickSight tags • Amazon QuickSight IAM roles • Passing IAM roles to Amazon QuickSight IAM 1822 Amazon QuickSight User Guide Amazon QuickSight Policies (identity-based) With IAM identity-based policies, you can specify allowed or denied actions and resources as well as the conditions under which actions are allowed or denied. Amazon QuickSight supports specific actions, resources, and condition keys. To learn about all of the elements that you use in a JSON policy, see IAM JSON Policy Elements Reference in the IAM User Guide. You can use AWS root credentials or IAM user credentials to create an Amazon QuickSight account. AWS root and administrator credentials already have all of the required permissions for managing Amazon QuickSight access to AWS resources. However, we recommend that you protect your root credentials, and instead use IAM user credentials. To do this, you can create a policy and attach it to the IAM user and roles that you plan to use for Amazon QuickSight. The policy must include the appropriate statements for the Amazon QuickSight administrative tasks you need to perform, as described in the following sections. Important Be aware of the following when working with Amazon QuickSight and IAM policies: • Avoid directly modifying a policy that was created by Amazon QuickSight. When you modify it yourself, Amazon QuickSight can't edit it. This inability can cause an issue with the policy. To fix this issue, delete the previously modified policy. • If you get an error on permissions when you try to create an Amazon QuickSight account, see Actions Defined by Amazon QuickSight in the IAM User Guide. • In some cases, you might have an Amazon QuickSight account that you can't access even from the root account (for example, if you accidentally deleted its directory service). In this case, you can delete your old Amazon QuickSight account, then recreate it. For more information, see Deleting your Amazon QuickSight subscription and closing the account. Actions Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Action element of a JSON policy describes the actions that you can use to allow or deny access in a policy. Policy actions usually have the same name as the associated AWS API operation. There are some exceptions, such as permission-only actions that don't have a matching API IAM 1823 Amazon QuickSight User Guide operation. There are also some operations that require multiple actions in a policy. These additional actions are called dependent actions. Include actions in a policy to grant permissions to perform the associated operation. Policy actions in Amazon QuickSight use the following prefix before the action: quicksight:. For example, to grant someone permission to run an Amazon EC2 instance with the Amazon EC2 RunInstances API operation, you include the ec2:RunInstances action in their policy. Policy statements must include either an Action or NotAction element. Amazon QuickSight defines its own set of actions that describe tasks that you can perform with this service. To specify multiple actions in a single statement, separate them with commas as follows: "Action": [ "quicksight:action1", "quicksight:action2"] You can specify multiple actions using wildcards (*). For example, to specify all actions that begin with the word Create, include the following action: "Action": "quicksight:Create*" Amazon QuickSight provides a number of AWS Identity and Access Management (IAM) actions. All Amazon QuickSight actions are prefixed with quicksight:, such as quicksight:Subscribe. For information about using Amazon QuickSight actions in an IAM policy, see IAM policy examples for Amazon QuickSight. To see the most up-to-date list of Amazon QuickSight actions, see Actions Defined by Amazon QuickSight in the IAM User Guide. Resources Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. The Resource JSON policy element specifies the object or objects to which the action applies. Statements must include either a Resource or a NotResource element. As a best practice, specify a resource using its Amazon Resource Name (ARN). You can do this for actions that support a specific resource type, known as resource-level permissions. IAM 1824 Amazon QuickSight User Guide For actions that don't support resource-level permissions, such as listing operations, use a wildcard (*) to indicate that the statement applies to all resources. "Resource": "*" Following is an example policy. It means that the caller with this policy attached, is able to invoke the CreateGroupMembership operation on any group, provided that the user name they are adding to the group is not user1. { "Effect": "Allow", "Action": "quicksight:CreateGroupMembership", "Resource": "arn:aws:quicksight:us-east-1:aws-account-id:group/default/*", "Condition": { "StringNotEquals": { "quicksight:UserName": "user1" } } } Some Amazon QuickSight actions, such as those for creating
amazon-quicksight-user-508
amazon-quicksight-user.pdf
508
type, known as resource-level permissions. IAM 1824 Amazon QuickSight User Guide For actions that don't support resource-level permissions, such as listing operations, use a wildcard (*) to indicate that the statement applies to all resources. "Resource": "*" Following is an example policy. It means that the caller with this policy attached, is able to invoke the CreateGroupMembership operation on any group, provided that the user name they are adding to the group is not user1. { "Effect": "Allow", "Action": "quicksight:CreateGroupMembership", "Resource": "arn:aws:quicksight:us-east-1:aws-account-id:group/default/*", "Condition": { "StringNotEquals": { "quicksight:UserName": "user1" } } } Some Amazon QuickSight actions, such as those for creating resources, cannot be performed on a specific resource. In those cases, you must use the wildcard (*). "Resource": "*" Some API actions involve multiple resources. To specify multiple resources in a single statement, separate the ARNs with commas. "Resource": [ "resource1", "resource2" To see a list of Amazon QuickSight resource types and their Amazon Resource Names (ARNs), see Resources Defined by Amazon QuickSight in the IAM User Guide. To learn with which actions you can specify the ARN of each resource, see Actions Defined by Amazon QuickSight. Condition keys Administrators can use AWS JSON policies to specify who has access to what. That is, which principal can perform actions on what resources, and under what conditions. IAM 1825 Amazon QuickSight User Guide The Condition element (or Condition block) lets you specify conditions in which a statement is in effect. The Condition element is optional. You can create conditional expressions that use condition operators, such as equals or less than, to match the condition in the policy with values in the request. If you specify multiple Condition elements in a statement, or multiple keys in a single Condition element, AWS evaluates them using a logical AND operation. If you specify multiple values for a single condition key, AWS evaluates the condition using a logical OR operation. All of the conditions must be met before the statement's permissions are granted. You can also use placeholder variables when you specify conditions. For example, you can grant an IAM user permission to access a resource only if it is tagged with their IAM user name. For more information, see IAM policy elements: variables and tags in the IAM User Guide. AWS supports global condition keys and service-specific condition keys. To see all AWS global condition keys, see AWS global condition context keys in the IAM User Guide. Amazon QuickSight does not provide any service-specific condition keys, but it does support using some global condition keys. To see all AWS global condition keys, see AWS Global Condition Context Keys in the IAM User Guide. Examples To view examples of Amazon QuickSight identity-based policies, see IAM identity-based policies for Amazon QuickSight. Amazon QuickSight policies (resource-based) Amazon QuickSight doesn't support resource-based policies. However, you can use the Amazon QuickSight console to configure access to other AWS resources in your AWS account. Authorization based on Amazon QuickSight tags Amazon QuickSight does not support tagging resources or controlling access based on tags. Amazon QuickSight IAM roles An IAM role is an entity within your AWS account that has specific permissions. You can use IAM roles to group permissions together to make it easier to manage user's access to Amazon QuickSight actions. Amazon QuickSight doesn't support the following role features: IAM 1826 Amazon QuickSight • Service-linked roles. • Service roles. User Guide • Temporary credentials (direct use): However, Amazon QuickSight uses temporary credentials to allow users to assume an IAM role to access embedded dashboards. For more information, see Embedded analytics for Amazon QuickSight. For more information on how Amazon QuickSight uses IAM roles, see Using Amazon QuickSight with IAM and IAM policy examples for Amazon QuickSight. Passing IAM roles to Amazon QuickSight Applies to: Enterprise Edition When your IAM users sign up for Amazon QuickSight, they can choose to use the QuickSight- managed role (this is the default role). Or they can pass an existing IAM role to QuickSight. Use the sections below to pass existing IAM roles to QuickSight Topics • Prerequisites • Attaching additional policies • Using existing IAM roles in Amazon QuickSight Prerequisites For your users to pass IAM roles to QuickSight, your administrator needs to complete the following tasks: • Create an IAM role. For more information about creating IAM roles, see Creating IAM roles in the IAM User Guide. • Attach a trust policy to your IAM role that allows QuickSight to assume the role. Use the following example to create a trust policy for the role. The following example trust policy allows the Amazon QuickSight principal to assume the IAM role that it's attached to. For more information about creating IAM trust policies and attaching them to roles, see Modifying a Role (Console) in the IAM User Guide. IAM 1827 Amazon QuickSight User
amazon-quicksight-user-509
amazon-quicksight-user.pdf
509
complete the following tasks: • Create an IAM role. For more information about creating IAM roles, see Creating IAM roles in the IAM User Guide. • Attach a trust policy to your IAM role that allows QuickSight to assume the role. Use the following example to create a trust policy for the role. The following example trust policy allows the Amazon QuickSight principal to assume the IAM role that it's attached to. For more information about creating IAM trust policies and attaching them to roles, see Modifying a Role (Console) in the IAM User Guide. IAM 1827 Amazon QuickSight User Guide { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Principal": { "Service": "quicksight.amazonaws.com" }, "Action": "sts:AssumeRole" } ] } • Assign the following IAM permissions to your administrator (IAM users or roles): • quicksight:UpdateResourcePermissions – This grants IAM users who are QuickSight administrators the permission to update resource-level permissions in QuickSight. For more information about resource types defined by QuickSight, see Actions, resources, and condition keys for Amazon QuickSight in the IAM User Guide. • iam:PassRole – This grants users permission to pass roles to QuickSight. For more information, see Granting a user permissions to pass a role to an AWS service in the IAM User Guide. • iam:ListRoles – (Optional) This grants users permission to see a list of existing roles in QuickSight. If this permission is not provided, they can use an ARN to use existing IAM roles. Following is an example IAM permissions policy that allows managing resource-level permissions, listing IAM roles, and passing IAM roles in Amazon QuickSight. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "iam:ListRoles", "Resource": "arn:aws:iam::account-id:role:*" }, { "Effect": "Allow", "Action": "iam:PassRole", "Resource": "arn:aws:iam::account-id:role/path/role-name", "Condition": { IAM 1828 Amazon QuickSight User Guide "StringEquals": { "iam:PassedToService": [ "quicksight.amazonaws.com" ] } } }, { "Effect": "Allow", "Action": "quicksight:UpdateResourcePermissions", "Resource": "*" } ] } For more examples of IAM policies that you can use with QuickSight, see IAM policy examples for Amazon QuickSight. For more information about assigning permissions policies to users or user groups, see Changing permissions for an IAM user in the IAM User Guide. After your administrator completes the prerequisites, your IAM users can pass IAM roles to QuickSight. They do so by choosing an IAM role when they sign up for QuickSight, or by switching to an IAM role on their QuickSight Security and Permissions page. To learn how to switch to an existing IAM role in QuickSight, see the following section. Attaching additional policies If you're using another AWS service, such as Amazon Athena or Amazon S3, you can create a permissions policy that grants QuickSight permission to perform specific actions. You can then attach the policy to the IAM roles that you later pass to QuickSight. The following are examples of how you can set up and attach additional permissions policies to your IAM roles. For an example managed policy for QuickSight in Athena, see AWSQuicksightAthenaAccess Managed Policy in the Amazon Athena User Guide. IAM users can access this role in QuickSight using the following ARN: arn:aws:iam::aws:policy/service-role/ AWSQuicksightAthenaAccess. The following is an example of a permissions policy for QuickSight in Amazon S3. For more information about using IAM with Amazon S3, see Identity and access management in Amazon S3 in the Amazon S3 User Guide. IAM 1829 Amazon QuickSight User Guide For information on how to create cross-account access from QuickSight to an Amazon S3 bucket in another account, see How do I set up cross-account access from Amazon QuickSight to an Amazon S3 bucket in another account? in the AWS Knowledge Center. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "s3:ListAllMyBuckets", "Resource": "arn:aws:s3:::*" }, { "Action": [ "s3:ListBucket" ], "Effect": "Allow", "Resource": [ "arn:aws:s3:::aws-athena-query-results-us-west-2-123456789" ] }, { "Action": [ "s3:GetObject", "s3:GetObjectVersion" ], "Effect": "Allow", "Resource": [ "arn:aws:s3:::aws-athena-query-results-us-west-2-123456789/*" ] }, { "Action": [ "s3:ListBucketMultipartUploads", "s3:GetBucketLocation" ], "Effect": "Allow", "Resource": [ "arn:aws:s3:::aws-athena-query-results-us-west-2-123456789" ] }, { "Effect": "Allow", IAM 1830 Amazon QuickSight "Action": [ "s3:PutObject", "s3:AbortMultipartUpload", "s3:ListMultipartUploadParts" ], "Resource": [ "arn:aws:s3:::aws-athena-query-results-us-west-2-123456789/*" User Guide ] } ] } Using existing IAM roles in Amazon QuickSight If you're a QuickSight administrator and have permissions to update QuickSight resources and pass IAM roles, you can use existing IAM roles in QuickSight. To learn more about the prerequisites for passing IAM roles in QuickSight, see the prerequisites outlined in the previous list. Use the following procedure to learn how to pass IAM roles in QuickSight. To use an existing IAM role in QuickSight 1. In QuickSight, choose your account name in the navigation bar at top right and choose Manage QuickSight. 2. On the Manage QuickSight page that opens, choose Security & Permissions in the menu at left. 3. In the Security & Permissions page that opens, under QuickSight access to AWS services, choose Manage. 4. For IAM role, choose Use an existing role,
amazon-quicksight-user-510
amazon-quicksight-user.pdf
510
more about the prerequisites for passing IAM roles in QuickSight, see the prerequisites outlined in the previous list. Use the following procedure to learn how to pass IAM roles in QuickSight. To use an existing IAM role in QuickSight 1. In QuickSight, choose your account name in the navigation bar at top right and choose Manage QuickSight. 2. On the Manage QuickSight page that opens, choose Security & Permissions in the menu at left. 3. In the Security & Permissions page that opens, under QuickSight access to AWS services, choose Manage. 4. For IAM role, choose Use an existing role, and then do one of the following: • Choose the role that you want to use from the list. • Or, if you don't see a list of existing IAM roles, you can enter the IAM ARN for the role in the following format: arn:aws:iam::account-id:role/path/role-name. 5. Choose Save. IAM policy examples for Amazon QuickSight This section provides examples of IAM policies that you can use with Amazon QuickSight. IAM 1831 Amazon QuickSight User Guide IAM identity-based policies for Amazon QuickSight This section shows examples of identity-based policies to use with Amazon QuickSight. Topics • IAM identity-based policies for QuickSight IAM console administration • IAM identity-based policies for Amazon QuickSight: dashboards • IAM identity-based policies for Amazon QuickSight: namespaces • IAM identity-based policies for Amazon QuickSight: custom permissions • IAM identity-based policies for Amazon QuickSight: customizing email report templates • IAM identity-based policies for Amazon QuickSight: create an Enterprise account with QuickSight managed users • IAM identity-based policies for Amazon QuickSight: creating users • IAM identity-based policies for Amazon QuickSight: creating and managing groups • IAM identity-based policies for Amazon QuickSight: All access for Standard edition • IAM identity-based policies for Amazon QuickSight: All access for Enterprise edition with IAM Identity Center (Pro roles) • IAM identity-based policies for Amazon QuickSight: All access for Enterprise edition with IAM Identity Center • IAM identity-based policies for Amazon QuickSight: all access for Enterprise edition with Active Directory • IAM identity-based policies for Amazon QuickSight: active directory groups • IAM identity-based policies for Amazon QuickSight: using the admin asset management console • IAM identity-based policies for Amazon QuickSight: using the admin key management console • AWS resources Amazon QuickSight: scoping policies in Enterprise edition IAM identity-based policies for QuickSight IAM console administration The following example shows the IAM permissions needed for QuickSight IAM console administration actions. { "Version": "2012-10-17", "Statement": [ { IAM 1832 Amazon QuickSight User Guide "Sid": "Statement1", "Effect": "Allow", "Action": [ "quicksight:*", "iam:AttachRolePolicy", "iam:DetachRolePolicy", "iam:ListAttachedRolePolicies", "iam:GetPolicy", "iam:CreatePolicyVersion", "iam:DeletePolicyVersion", "iam:GetPolicyVersion", "iam:ListPolicyVersions", "iam:DeleteRole", "iam:CreateRole", "iam:GetRole", "iam:ListRoles", "iam:CreatePolicy", "iam:ListEntitiesForPolicy", "iam:listPolicies", "s3:ListAllMyBuckets", "athena:ListDataCatalogs", "athena:GetDataCatalog" ], "Resource": [ "*" ] } ] } IAM identity-based policies for Amazon QuickSight: dashboards The following example shows an IAM policy that allows dashboard sharing and embedding for specific dashboards. { "Version": "2012-10-17", "Statement": [ { "Action": "quicksight:RegisterUser", "Resource": "*", "Effect": "Allow" }, IAM 1833 Amazon QuickSight { "Action": "quicksight:GetDashboardEmbedUrl", "Resource": "arn:aws:quicksight:us- west-2:111122223333:dashboard/1a1ac2b2-3fc3-4b44-5e5d-c6db6778df89", "Effect": "Allow" User Guide } ] } IAM identity-based policies for Amazon QuickSight: namespaces The following examples show IAM policies that allow a QuickSight administrator to create or delete namespaces. Creating namespaces { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "ds:AuthorizeApplication", "ds:UnauthorizeApplication", "ds:DeleteDirectory", "ds:CreateIdentityPoolDirectory", "ds:DescribeDirectories", "quicksight:CreateNamespace" ], "Resource": "*" } ] } Deleting namespaces { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "ds:UnauthorizeApplication", IAM 1834 Amazon QuickSight User Guide "ds:DeleteDirectory", "ds:DescribeDirectories", "quicksight:DeleteNamespace" ], "Resource": "*" } ] } IAM identity-based policies for Amazon QuickSight: custom permissions The following example shows an IAM policy that allows a QuickSight administrator or a developer to manage custom permissions. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "quicksight:*CustomPermissions" ], "Resource": "*" } ] } The following example shows another way to grant the same permissions as shown in the previous example. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "quicksight:CreateCustomPermissions", "quicksight:DescribeCustomPermissions", "quicksight:ListCustomPermissions", "quicksight:UpdateCustomPermissions", "quicksight:DeleteCustomPermissions" ], IAM 1835 Amazon QuickSight "Resource": "*" } ] } User Guide IAM identity-based policies for Amazon QuickSight: customizing email report templates The following example shows a policy that allows viewing, updating, and creating email report templates in QuickSight, as well as obtaining verification attributes for an Amazon Simple Email Service identity. This policy allows a QuickSight administrator to create and update custom email report templates, and to confirm that any custom email address they want to send email reports from is a verified identity in SES. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "quicksight:DescribeAccountCustomization", "quicksight:CreateAccountCustomization", "quicksight:UpdateAccountCustomization", "quicksight:DescribeEmailCustomizationTemplate", "quicksight:CreateEmailCustomizationTemplate", "quicksight:UpdateEmailCustomizationTemplate", "ses:GetIdentityVerificationAttributes" ], "Resource": "*" } ] } IAM identity-based policies for Amazon QuickSight: create an Enterprise account with QuickSight managed users The following example shows a policy that allows QuickSight admins to create an Enterprise edition QuickSight account with QuickSight managed users. { "Version": "2012-10-17", "Statement":
amazon-quicksight-user-511
amazon-quicksight-user.pdf
511
Email Service identity. This policy allows a QuickSight administrator to create and update custom email report templates, and to confirm that any custom email address they want to send email reports from is a verified identity in SES. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "quicksight:DescribeAccountCustomization", "quicksight:CreateAccountCustomization", "quicksight:UpdateAccountCustomization", "quicksight:DescribeEmailCustomizationTemplate", "quicksight:CreateEmailCustomizationTemplate", "quicksight:UpdateEmailCustomizationTemplate", "ses:GetIdentityVerificationAttributes" ], "Resource": "*" } ] } IAM identity-based policies for Amazon QuickSight: create an Enterprise account with QuickSight managed users The following example shows a policy that allows QuickSight admins to create an Enterprise edition QuickSight account with QuickSight managed users. { "Version": "2012-10-17", "Statement": [ { IAM 1836 Amazon QuickSight User Guide "Sid": "Statement1", "Effect": "Allow", "Action": [ "quicksight:*", "iam:AttachRolePolicy", "iam:DetachRolePolicy", "iam:ListAttachedRolePolicies", "iam:GetPolicy", "iam:CreatePolicyVersion", "iam:DeletePolicyVersion", "iam:GetPolicyVersion", "iam:ListPolicyVersions", "iam:DeleteRole", "iam:CreateRole", "iam:GetRole", "iam:ListRoles", "iam:CreatePolicy", "iam:ListEntitiesForPolicy", "iam:listPolicies", "s3:ListAllMyBuckets", "athena:ListDataCatalogs", "athena:GetDataCatalog", "ds:AuthorizeApplication", "ds:UnauthorizeApplication", "ds:CheckAlias", "ds:CreateAlias", "ds:DescribeDirectories", "ds:DescribeTrusts", "ds:DeleteDirectory", "ds:CreateIdentityPoolDirectory" ], "Resource": [ "*" ] } ] } IAM identity-based policies for Amazon QuickSight: creating users The following example shows a policy that allows creating Amazon QuickSight users only. For quicksight:CreateReader, quicksight:CreateUser, and quicksight:CreateAdmin, you can limit the permissions to "Resource": IAM 1837 Amazon QuickSight User Guide "arn:aws:quicksight::<YOUR_AWS_ACCOUNTID>:user/${aws:userid}". For all other permissions described in this guide, use "Resource": "*". The resource you specify limits the scope of the permissions to the specified resource. { "Version": "2012-10-17", "Statement": [ { "Action": [ "quicksight:CreateUser" ], "Effect": "Allow", "Resource": "arn:aws:quicksight::<YOUR_AWS_ACCOUNTID>:user/${aws:userid}" } ] } IAM identity-based policies for Amazon QuickSight: creating and managing groups The following example shows a policy that allows QuickSight administrators and developers to create and manage groups. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "quicksight:ListGroups", "quicksight:CreateGroup", "quicksight:SearchGroups", "quicksight:ListGroupMemberships", "quicksight:CreateGroupMembership", "quicksight:DeleteGroupMembership", "quicksight:DescribeGroupMembership", "quicksight:ListUsers" ], "Resource": "*" } ] } IAM 1838 Amazon QuickSight User Guide IAM identity-based policies for Amazon QuickSight: All access for Standard edition The following example for Amazon QuickSight Standard edition shows a policy that allows subscribing and creating authors and readers. This example explicitly denies permission to unsubscribe from Amazon QuickSight. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "ds:AuthorizeApplication", "ds:UnauthorizeApplication", "ds:CheckAlias", "ds:CreateAlias", "ds:DescribeDirectories", "ds:DescribeTrusts", "ds:DeleteDirectory", "ds:CreateIdentityPoolDirectory", "iam:ListAccountAliases", "quicksight:CreateUser", "quicksight:DescribeAccountSubscription", "quicksight:Subscribe" ], "Resource": "*" }, { "Effect": "Deny", "Action": "quicksight:Unsubscribe", "Resource": "*" } ] } IAM identity-based policies for Amazon QuickSight: All access for Enterprise edition with IAM Identity Center (Pro roles) The following example for Amazon QuickSight Enterprise edition shows a policy that allows a QuickSight user to subscribe to QuickSight, create users, and manage Active Directory in a QuickSight account that is integrated with IAM Identity Center. IAM 1839 Amazon QuickSight User Guide This policy also allows users to subscribe to QuickSight Pro roles that grant access to Amazon Q in QuickSight Generative BI capabilities. For more information about Pro roles in Amazon QuickSight, see Get started with Generative BI. This example explicitly denies permission to unsubscribe from Amazon QuickSight. { "Statement": [ { "Sid": "Statement1", "Effect": "Allow", "Action": [ "quicksight:*", "iam:AttachRolePolicy", "iam:DetachRolePolicy", "iam:ListAttachedRolePolicies", "iam:GetPolicy", "iam:CreatePolicyVersion", "iam:DeletePolicyVersion", "iam:GetPolicyVersion", "iam:ListPolicyVersions", "iam:DeleteRole", "iam:CreateRole", "iam:GetRole", "iam:ListRoles", "iam:CreatePolicy", "iam:ListEntitiesForPolicy", "iam:listPolicies", "iam:CreateServiceLinkedRole", "s3:ListAllMyBuckets", "athena:ListDataCatalogs", "athena:GetDataCatalog", "sso:DescribeApplication", "sso:DescribeInstance", "sso:CreateApplication", "sso:PutApplicationAuthenticationMethod", "sso:PutApplicationGrant", "sso:DeleteApplication", "sso:SearchGroups", "sso:GetProfile", "sso:CreateApplicationAssignment", "sso:DeleteApplicationAssignment", "sso:ListInstances", IAM 1840 Amazon QuickSight User Guide "sso:DescribeRegisteredRegions", "organizations:DescribeOrganization", "user-subscriptions:CreateClaim", "user-subscriptions:UpdateClaim", "sso-directory:DescribeUser", "sso:ListApplicationAssignments", "sso-directory:DescribeGroup", "organizations:ListAWSServiceAccessForOrganization", "identitystore:DescribeUser", "identitystore:DescribeGroup" ], "Resource": [ "*" ] } ] } IAM identity-based policies for Amazon QuickSight: All access for Enterprise edition with IAM Identity Center The following example for Amazon QuickSight Enterprise edition shows a policy that allows subscribing, creating users, and managing Active Directory in a QuickSight account that is integrated with IAM Identity Center. This policy does not grant permissions to create Pro roles in QuickSight. To create a policy that grants permission to subscribe to Pro roles in QuickSight, see IAM identity-based policies for Amazon QuickSight: All access for Enterprise edition with IAM Identity Center (Pro roles). This example explicitly denies permission to unsubscribe from Amazon QuickSight. { "Statement": [ { "Sid": "Statement1", "Effect": "Allow", "Action": [ "quicksight:*", "iam:AttachRolePolicy", "iam:DetachRolePolicy", "iam:ListAttachedRolePolicies", "iam:GetPolicy", "iam:CreatePolicyVersion", IAM 1841 Amazon QuickSight User Guide "iam:DeletePolicyVersion", "iam:GetPolicyVersion", "iam:ListPolicyVersions", "iam:DeleteRole", "iam:CreateRole", "iam:GetRole", "iam:ListRoles", "iam:CreatePolicy", "iam:ListEntitiesForPolicy", "iam:listPolicies", "s3:ListAllMyBuckets", "athena:ListDataCatalogs", "athena:GetDataCatalog", "sso:DescribeApplication", "sso:DescribeInstance", "sso:CreateApplication", "sso:PutApplicationAuthenticationMethod", "sso:PutApplicationGrant", "sso:DeleteApplication", "sso:SearchGroups", "sso:GetProfile", "sso:CreateApplicationAssignment", "sso:DeleteApplicationAssignment", "sso:ListInstances", "sso:DescribeRegisteredRegions", "organizations:DescribeOrganization" ], "Resource": [ "*" ] } ] } IAM identity-based policies for Amazon QuickSight: all access for Enterprise edition with Active Directory The following example for Amazon QuickSight Enterprise edition shows a policy that allows subscribing, creating users, and managing Active Directory in a QuickSight account that uses Active Directory for identity management. This example explicitly denies permission to unsubscribe from Amazon QuickSight. { IAM 1842 Amazon QuickSight User Guide "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "ds:AuthorizeApplication", "ds:UnauthorizeApplication", "ds:CheckAlias", "ds:CreateAlias", "ds:DescribeDirectories", "ds:DescribeTrusts", "ds:DeleteDirectory", "ds:CreateIdentityPoolDirectory", "iam:ListAccountAliases", "quicksight:CreateAdmin", "quicksight:Subscribe", "quicksight:GetGroupMapping", "quicksight:SearchDirectoryGroups", "quicksight:SetGroupMapping" ], "Resource": "*" }, { "Effect": "Deny", "Action": "quicksight:Unsubscribe", "Resource": "*" } ] } IAM identity-based policies for Amazon QuickSight: active directory groups
amazon-quicksight-user-512
amazon-quicksight-user.pdf
512
for Enterprise edition with Active Directory The following example for Amazon QuickSight Enterprise edition shows a policy that allows subscribing, creating users, and managing Active Directory in a QuickSight account that uses Active Directory for identity management. This example explicitly denies permission to unsubscribe from Amazon QuickSight. { IAM 1842 Amazon QuickSight User Guide "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "ds:AuthorizeApplication", "ds:UnauthorizeApplication", "ds:CheckAlias", "ds:CreateAlias", "ds:DescribeDirectories", "ds:DescribeTrusts", "ds:DeleteDirectory", "ds:CreateIdentityPoolDirectory", "iam:ListAccountAliases", "quicksight:CreateAdmin", "quicksight:Subscribe", "quicksight:GetGroupMapping", "quicksight:SearchDirectoryGroups", "quicksight:SetGroupMapping" ], "Resource": "*" }, { "Effect": "Deny", "Action": "quicksight:Unsubscribe", "Resource": "*" } ] } IAM identity-based policies for Amazon QuickSight: active directory groups The following example shows an IAM policy that allows Active Directory group management for an Amazon QuickSight Enterprise edition account. { "Statement": [ { "Action": [ "ds:DescribeTrusts", "quicksight:GetGroupMapping", "quicksight:SearchDirectoryGroups", "quicksight:SetGroupMapping" IAM 1843 Amazon QuickSight ], "Effect": "Allow", "Resource": "*" } ], "Version": "2012-10-17" } User Guide IAM identity-based policies for Amazon QuickSight: using the admin asset management console The following example shows an IAM policy that allows access to the admin asset management console. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "quicksight:SearchGroups", "quicksight:SearchUsers", "quicksight:ListNamespaces", "quicksight:DescribeAnalysisPermissions", "quicksight:DescribeDashboardPermissions", "quicksight:DescribeDataSetPermissions", "quicksight:DescribeDataSourcePermissions", "quicksight:DescribeFolderPermissions", "quicksight:ListAnalyses", "quicksight:ListDashboards", "quicksight:ListDataSets", "quicksight:ListDataSources", "quicksight:ListFolders", "quicksight:SearchAnalyses", "quicksight:SearchDashboards", "quicksight:SearchFolders", "quicksight:SearchDatasets", "quicksight:SearchDatasources", "quicksight:UpdateAnalysisPermissions", "quicksight:UpdateDashboardPermissions", "quicksight:UpdateDataSetPermissions", "quicksight:UpdateDataSourcePermissions", "quicksight:UpdateFolderPermissions" IAM 1844 Amazon QuickSight ], "Resource": "*" } ] } User Guide IAM identity-based policies for Amazon QuickSight: using the admin key management console The following example shows an IAM policy that allows access to the admin key management console. { "Version":"2012-10-17", "Statement":[ { "Effect":"Allow", "Action":[ "quicksight:DescribeKeyRegistration", "quicksight:UpdateKeyRegistration", "quicksight:ListKMSKeysForUser", "kms:CreateGrant", "kms:ListGrants", "kms:ListAliases" ], "Resource":"*" } ] } The "quicksight:ListKMSKeysForUser" and "kms:ListAliases" permissions are required to access customer managed keys from the QuickSight console. "quicksight:ListKMSKeysForUser" and "kms:ListAliases" are not required to use the QuickSight key management APIs. To specify which keys you want a user to be able to access, add the ARNs of the keys that you want the user to access to the UpdateKeyRegistration condition with the quicksight:KmsKeyArns condition key. Users can only access the keys specified in UpdateKeyRegistration. For more information about supported condition keys for QuickSight, see Condition keys for Amazon QuickSight. The example below grants Describe permissions for all CMKs that are registered to a QuickSight account and Update permissons to specific CMKs that are registered to the QuickSight account. IAM 1845 Amazon QuickSight User Guide { "Version":"2012-10-17", "Statement":[ { "Effect":"Allow", "Action":[ "quicksight:DescribeKeyRegistration" ], "Resource":"arn:aws:quicksight:us-west-2:123456789012:*" }, { "Effect":"Allow", "Action":[ "quicksight:UpdateKeyRegistration" ], "Resource":"arn:aws:quicksight:us-west-2:123456789012:*", "Condition":{ "ForAllValues:StringEquals":{ "quicksight:KmsKeyArns":[ "arn:aws:kms:us-west-2:123456789012:key/key-id-of-key1", "arn:aws:kms:us-west-2:123456789012:key/key-id-of-key2", "..." ] } } }, { "Effect":"Allow", "Action":[ "kms:CreateGrant", "kms:ListGrants" ], "Resource":"arn:aws:kms:us-west-2:123456789012:key/*" } ] } AWS resources Amazon QuickSight: scoping policies in Enterprise edition The following example for Amazon QuickSight Enterprise edition shows a policy that allows setting default access to AWS resources and scoping policies for permissions to AWS resources. { IAM 1846 Amazon QuickSight User Guide "Version": "2012-10-17", "Statement": [ { "Action": [ "quicksight:*IAMPolicyAssignment*", "quicksight:AccountConfigurations" ], "Effect": "Allow", "Resource": "*" } ] } Provisioning users for Amazon QuickSight Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators and Amazon QuickSight administrators Self-provisioning an Amazon QuickSight administrator Amazon QuickSight administrators are users who can also manage Amazon QuickSight features such as account settings and accounts. They can also purchase additional Amazon QuickSight user subscriptions, purchase SPICE capacity, and cancel the subscription to Amazon QuickSight for your AWS account. You can use an AWS user or group policy to give users the ability to add themselves as administrators of Amazon QuickSight. Users that have been granted this ability can only add themselves as administrators and can't use this policy to add others. Their accounts become active and billable the first time that they open Amazon QuickSight. To set up self-provisioning, give these users permission to use the quicksight:CreateAdmin action. Granting permissions with IAM actions only affects the specified user's ability to create a QuickSight account for their specified role. After a user has created and logged into their account, you use a separate set of permissions within QuickSight to manage QuickSight-specific features. For more information, see Customizing access to Amazon QuickSight capabilities. IAM 1847 Amazon QuickSight User Guide Alternatively, you can use the following procedure to use the console to set or create the administrator for Amazon QuickSight. To make a user the Amazon QuickSight administrator 1. Create the AWS user: • Use IAM to create the user that you want to be the administrator of Amazon QuickSight. Alternatively, identify an existing user in IAM for the administrator role. You can also put the user inside a new group, for manageability. • Grant the user (or group) sufficient permissions. 2. Sign in to your AWS Management Console with the target user's credentials. 3. Go to http://quicksight.aws.amazon.com/sn/console/get-user-email, type in the target user's email address, and choose Continue. On success, the target user is now an administrator in Amazon QuickSight. Self-provisioning an
amazon-quicksight-user-513
amazon-quicksight-user.pdf
513
a user the Amazon QuickSight administrator 1. Create the AWS user: • Use IAM to create the user that you want to be the administrator of Amazon QuickSight. Alternatively, identify an existing user in IAM for the administrator role. You can also put the user inside a new group, for manageability. • Grant the user (or group) sufficient permissions. 2. Sign in to your AWS Management Console with the target user's credentials. 3. Go to http://quicksight.aws.amazon.com/sn/console/get-user-email, type in the target user's email address, and choose Continue. On success, the target user is now an administrator in Amazon QuickSight. Self-provisioning an Amazon QuickSight author Amazon QuickSight authors can create data sources, data sets, analyses, and dashboards. They can share analyses and dashboards with other Amazon QuickSight users in your Amazon QuickSight account. However, they don't have access to the Manage Amazon QuickSight menu. They can't change account settings, manage accounts, purchase additional Amazon QuickSight user subscriptions or SPICE capacity, or cancel the subscription to Amazon QuickSight for your AWS account. You can use an AWS user or group policy to give users the ability to create an Amazon QuickSight author account for themselves. Their accounts become active and billable the first time they open Amazon QuickSight. To set up self-provisioning, you need to give them permission to use the quicksight:CreateUser action. Self-provisioning an Amazon QuickSight read-only user Amazon QuickSight read-only users or readers can view and manipulate dashboards that are shared with them, but they can't make any changes or save a dashboard for further analysis. Amazon QuickSight readers can't create data sources, data sets, analyses, or visuals. They can't do any administrative tasks. Choose this role for people who are consumers of the dashboards but don't author their own analysis, for example, executives. IAM 1848 Amazon QuickSight User Guide If you are using Microsoft Active Directory with Amazon QuickSight, you can manage read-only permissions by using a group. Otherwise, you can bulk-invite users to use Amazon QuickSight. You can also use an AWS user or group policy to give people the ability to create an Amazon QuickSight reader account for themselves. Reader accounts become active and billable the first time they open Amazon QuickSight. If you decide to upgrade or downgrade a user, billing for that user is prorated for the month. To set up self-provisioning, you need to give them permission to use the quicksight:CreateReader action. Readers that are used to automatically or programmatically refresh dashboards for near real- time use cases must choose capacity pricing. For readers under user pricing, each reader is limited to manual use by one individual only. For more information about user and capacity pricing, see Amazon QuickSight Pricing. Troubleshooting Amazon QuickSight identity and access Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators Use the following information to help you diagnose and fix common issues that you might encounter when working with Amazon QuickSight and IAM. Topics • I am not authorized to perform an action in Amazon QuickSight • I am not authorized to perform iam:PassRole • I want to allow people outside of my AWS account to access my Amazon QuickSight resources I am not authorized to perform an action in Amazon QuickSight If the AWS Management Console tells you that you're not authorized to perform an action, then you must contact your administrator for assistance. The following example error occurs when the mateojackson IAM user tries to use the console to view details about a widget but does not have quicksight:GetWidget permissions. IAM 1849 Amazon QuickSight User Guide User: arn:aws:iam::123456789012:user/mateojackson is not authorized to perform: quicksight:GetWidget on resource: my-example-widget In this case, Mateo asks his administrator to update his policies to allow him to access the my- example-widget resource using the quicksight:GetWidget action. I am not authorized to perform iam:PassRole If you receive an error that you're not authorized to perform the iam:PassRole action, your policies must be updated to allow you to pass a role to Amazon QuickSight. Some AWS services allow you to pass an existing role to that service instead of creating a new service role or service-linked role. To do this, you must have permissions to pass the role to the service. The following example error occurs when an IAM user named marymajor tries to use the console to perform an action in Amazon QuickSight. However, the action requires the service to have permissions that are granted by a service role. Mary does not have permissions to pass the role to the service. User: arn:aws:iam::123456789012:user/marymajor is not authorized to perform: iam:PassRole In this case, Mary's policies must be updated to allow her to perform the iam:PassRole action. If you need help, contact your AWS administrator. Your administrator is the person who provided you with your sign-in credentials. I want to allow people outside of
amazon-quicksight-user-514
amazon-quicksight-user.pdf
514
example error occurs when an IAM user named marymajor tries to use the console to perform an action in Amazon QuickSight. However, the action requires the service to have permissions that are granted by a service role. Mary does not have permissions to pass the role to the service. User: arn:aws:iam::123456789012:user/marymajor is not authorized to perform: iam:PassRole In this case, Mary's policies must be updated to allow her to perform the iam:PassRole action. If you need help, contact your AWS administrator. Your administrator is the person who provided you with your sign-in credentials. I want to allow people outside of my AWS account to access my Amazon QuickSight resources You can create a role that users in other accounts or people outside of your organization can use to access your resources. You can specify who is trusted to assume the role. For services that support resource-based policies or access control lists (ACLs), you can use those policies to grant people access to your resources. To learn more, consult the following: • To learn whether Amazon QuickSight supports these features, see Using Amazon QuickSight with IAM. • To learn how to provide access to your resources across AWS accounts that you own, see Providing access to an IAM user in another AWS account that you own in the IAM User Guide. IAM 1850 Amazon QuickSight User Guide • To learn how to provide access to your resources to third-party AWS accounts, see Providing access to AWS accounts owned by third parties in the IAM User Guide. • To learn how to provide access through identity federation, see Providing access to externally authenticated users (identity federation) in the IAM User Guide. • To learn the difference between using roles and resource-based policies for cross-account access, see Cross account resource access in IAM in the IAM User Guide. Identity management in Amazon QuickSight Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators and Amazon QuickSight administrators Amazon QuickSight is an AWS IAM Identity Center enabled application. We recommend that you integrate new QuickSight subscriptions with for identity management. Use IAM Identity Center to configure an external identity provider or to create users in the IAM Identity Center identity store. When QuickSight is configured with IAM Identity Center, users and groups created in IAM Identity Center are used to share assets and to assign users to roles in QuickSight. IAM Identity Center is supported in QuickSight Enterprise Edition subscriptions. For more information about IAM Identity Center, see AWS IAM Identity Center. Following is a list of other supported identity configurations in Amazon QuickSight: • IAM (Standard and Enterprise editions) • IAM federation (Standard and Enterprise editions) • AWS Directory Service for Microsoft Active Directory (Enterprise Edition only) Note In the regions listed below, QuickSight accounts can only use IAM Identity Center for identity and access management. Identity management 1851 Amazon QuickSight User Guide • af-south-1 Africa (Cape Town) • ap-southeast-3 Asia Pacific (Jakarta) • eu-south-1 Europe (Milan) • eu-central-2 Europe (Zurich) Configure your Amazon QuickSight account with IAM Identity Center Applies to: Enterprise Edition Intended audience: System administrators IAM Identity Center helps you securely create or configure your existing workforce identities and manage their access across AWS accounts and applications. IAM Identity Center is the recommended approach for workforce authentication and authorization on AWS for organizations of any size and type. To learn more about IAM Identity Center, see AWS IAM Identity Center. Configure QuickSight and IAM Identity Center so that you can sign up for a new QuickSight account with an IAM Identity Center configured identity source. You can only sign up for QuickSight with IAM Identity Center using the same region as your IAM Identity Center instance. With IAM Identity Center, you can configure your external identity provider as an identity source. You can also use IAM Identity Center as an identity store if you don't want to use a third-party identity provider with QuickSight. Identity methods can't be changed after your account is created. When you integrate your QuickSight account with IAM Identity Center, QuickSight account administrators can create a new QuickSight account that automatically has the identity provider's groups available. This simplifies asset sharing at scale in Amazon QuickSight. Access to some sections of the QuickSight administration console is restricted by IAM permissions. The following table summarizes the admin actions that you can perform in QuickSight based on the access type that you choose. To learn more how to sign up for an Amazon QuickSight account with IAM Identity Center, see Signing up for an Amazon QuickSight subscription. Identity management 1852 Amazon QuickSight User Guide Admin action IAM permissions QuickSight admin role permissions Manage assets Security & permissions Manage VPC connections KMS keys Account settings Account customization Manage users Your subscriptions Mobile settings Domains and embedding SPICE capacity
amazon-quicksight-user-515
amazon-quicksight-user.pdf
515
QuickSight. Access to some sections of the QuickSight administration console is restricted by IAM permissions. The following table summarizes the admin actions that you can perform in QuickSight based on the access type that you choose. To learn more how to sign up for an Amazon QuickSight account with IAM Identity Center, see Signing up for an Amazon QuickSight subscription. Identity management 1852 Amazon QuickSight User Guide Admin action IAM permissions QuickSight admin role permissions Manage assets Security & permissions Manage VPC connections KMS keys Account settings Account customization Manage users Your subscriptions Mobile settings Domains and embedding SPICE capacity Yes Yes Yes Yes Yes No No No No No No Yes Yes (IAM Identity Center Yes (QuickSight and IAM users) users) No No No No Yes Yes Yes Yes The Amazon QuickSight mobile app is not supported with QuickSight accounts that are integrated with IAM Identity Center. Identity management 1853 Amazon QuickSight Considerations User Guide The following actions permanently remove the ability for QuickSight users to sign into QuickSight. QuickSight does not recommend that QuickSight users perform these actions. • Disabling or deleting the QuickSight application in the IAM Identity Center console. If you want to delete your QuickSight account, see Deleting your Amazon QuickSight subscription and closing the account. • Migrating the QuickSight account that contains your IAM Identity Center configuration to an AWS Organization that does not contain the IAM Identity Center instance that your QuickSight account is configured to. • Deleting the IAM Identity Center instance that is configured to your QuickSight account. • Editing IAM Identity Center application attributes, for example the requires assignment attribute. Using external identity federation and single sign-on with Amazon QuickSight Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. Amazon QuickSight supports identity federation in both Standard and Enterprise editions. When you use federated users, you can manage users with your enterprise identity provider (IdP) and use AWS Identity and Access Management (IAM) to authenticate users when they sign in to Amazon QuickSight. You can use a third-party identity provider that supports Security Assertion Markup Language 2.0 (SAML 2.0) to provide an onboarding flow for your Amazon QuickSight users. Such identity Identity management 1854 Amazon QuickSight User Guide providers include Microsoft Active Directory Federation Services, Okta, and Ping One Federation Server. With identity federation, your users get one-click access to their Amazon QuickSight applications using their existing identity credentials. You also have the security benefit of identity authentication by your identity provider. You can control which users have access to Amazon QuickSight using your existing identity provider. Use the following topics to understand using an existing federation with AWS: • Identity federation in AWS on the AWS website • Providing access to externally authenticated users (identity federation) in the IAM User Guide • Enabling SAML 2.0 federated users to access the AWS Management Console in the IAM User Guide For information from some common providers, see the following third-party documentation: • CA – Enabling SAML 2.0 HTTP Post Binding • Okta – Planning a SAML deployment • Ping – Amazon integrations Topics • IAM federation • Using Active Directory with Amazon QuickSight Enterprise edition • Directory integration with Amazon QuickSight Enterprise edition • Using multi-factor authentication (MFA) with Amazon QuickSight IAM federation Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. Topics Identity management 1855 Amazon QuickSight User Guide • Initiating sign-on from the identity provider (IdP) • Setting up IdP federation using IAM and QuickSight • Initiating sign-on from Amazon QuickSight • Setting up service provider–initiated federation with Amazon QuickSight Enterprise edition • Tutorial: Amazon QuickSight and IAM identity federation • Configuring email syncing for federated users in Amazon QuickSight Initiating sign-on from the identity provider (IdP) Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. In this scenario, your users initiate the sign-on process from the identity provider's portal. After the users are authenticated, they sign in to QuickSight. After QuickSight checks that they are authorized, your users can access QuickSight. Beginning with a user signing into the IdP, authentication flows through these steps: 1. The user browses to https://applications.example.com and signs on to the IdP. At this point, the user isn't signed in to the service provider. 2. The federation service and the IdP authenticate the user: a. The federation service requests authentication from the organization's identity store. b. The identity store authenticates the user and returns the authentication response to the federation service. c. When authentication is successful, the federation service posts the SAML assertion to the user’s browser. Identity management 1856 Amazon QuickSight 3. The user opens QuickSight: User Guide a.
amazon-quicksight-user-516
amazon-quicksight-user.pdf
516
user signing into the IdP, authentication flows through these steps: 1. The user browses to https://applications.example.com and signs on to the IdP. At this point, the user isn't signed in to the service provider. 2. The federation service and the IdP authenticate the user: a. The federation service requests authentication from the organization's identity store. b. The identity store authenticates the user and returns the authentication response to the federation service. c. When authentication is successful, the federation service posts the SAML assertion to the user’s browser. Identity management 1856 Amazon QuickSight 3. The user opens QuickSight: User Guide a. The user's browser posts the SAML assertion to the AWS Sign-In SAML endpoint (https:// signin.aws.amazon.com/saml). b. AWS Sign-In receives the SAML request, processes the request, authenticates the user, and forwards the authentication token to the Amazon QuickSight service. 4. Amazon QuickSight accepts the authentication token from AWS and presents QuickSight to the user. From the user's perspective, the process happens transparently. The user starts at your organization's internal portal and lands at an Amazon QuickSight application portal, without ever having to supply any AWS credentials. In the following diagram, you can find an authentication flow between Amazon QuickSight and a third-party identity provider (IdP). In this example, the administrator has set up a sign-in page to access Amazon QuickSight, called applications.example.com. When a user signs in, the sign- in page posts a request to a federation service that complies with SAML 2.0. The end user initiates authentication from the sign-on page of the IdP. Identity management 1857 Amazon QuickSight User Guide Setting up IdP federation using IAM and QuickSight Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. You can use an AWS Identity and Access Management (IAM) role and a relay state URL to configure an identity provider (IdP) that is compliant with SAML 2.0. The role grants users permissions to access Amazon QuickSight. The relay state is the portal that the user is forwarded to, after successful authentication by AWS. Topics • Prerequisites • Step 1: Create a SAML provider in AWS • Step 2: Configure permissions in AWS for your federated users • Step 3: Configure the SAML IdP • Step 4: Create assertions for the SAML authentication response • Step 5: Configure the relay state of your federation Prerequisites Before configuring your SAML 2.0 connection, do the following: • Configure your IdP to establish a trust relationship with AWS: • Inside your organization's network, configure your identity store, such as Windows Active Directory, to work with a SAML-based IdP. SAML-based IdPs include Active Directory Federation Services, Shibboleth, and so on. Identity management 1858 Amazon QuickSight User Guide • Using your IdP, generate a metadata document that describes your organization as an identity provider. • Set up SAML 2.0 authentication, using the same steps as for the AWS Management Console. When this process is complete, you can configure your relay state to match the relay state of Amazon QuickSight. For more information, see Step 5: Configure the relay state of your federation. • Create an Amazon QuickSight account and note the name to use when you configure your IAM policy and IdP. For more information on creating an Amazon QuickSight account, see Signing up for an Amazon QuickSight subscription. After you create the setup to federate to the AWS Management Console as outlined in the tutorial, you can edit the relay state provided in the tutorial. You do so with the relay state of Amazon QuickSight, described in step 5 following. For more information, see the following resources: • Integrating Third-Party SAML Solution Providers with AWS in the IAM User Guide. • Troubleshooting SAML 2.0 federation with AWS, also in the IAM User Guide. • Setting up trust between ADFS and AWS and using Active Directory credentials to connect to Amazon Athena with ODBC driver – This walkthrough article is helpful, although you don't need to set up Athena in order to use QuickSight. Step 1: Create a SAML provider in AWS Your SAML identity provider defines your organization's IdP to AWS. It does so by using the metadata document that you previously generated using your IdP. To create a SAML provider in AWS 1. Sign in to the AWS Management Console and open the IAM console at https:// console.aws.amazon.com/iam/. 2. Create a new SAML provider, which is an entity in IAM that holds information about your organization's identity provider. For more information, see Creating SAML Identity Providers in the IAM User Guide. 3. As part of this process, upload the metadata document produced by the IdP software in your organization noted in the previous section. Identity management 1859 Amazon QuickSight User Guide Step 2: Configure permissions in AWS for your federated
amazon-quicksight-user-517
amazon-quicksight-user.pdf
517
previously generated using your IdP. To create a SAML provider in AWS 1. Sign in to the AWS Management Console and open the IAM console at https:// console.aws.amazon.com/iam/. 2. Create a new SAML provider, which is an entity in IAM that holds information about your organization's identity provider. For more information, see Creating SAML Identity Providers in the IAM User Guide. 3. As part of this process, upload the metadata document produced by the IdP software in your organization noted in the previous section. Identity management 1859 Amazon QuickSight User Guide Step 2: Configure permissions in AWS for your federated users Next, create an IAM role that establishes a trust relationship between IAM and your organization's IdP. This role identifies your IdP as a principal (trusted entity) for the purposes of federation. The role also defines which users authenticated by your organization's IdP are allowed to access Amazon QuickSight. For more information about creating a role for a SAML IdP, see Creating a Role for SAML 2.0 Federation in the IAM User Guide. After you have created the role, you can limit the role to have permissions only to Amazon QuickSight by attaching an inline policy to the role. The following sample policy document provides access to Amazon QuickSight. This policy allows the user access to Amazon QuickSight and allows them to create both author accounts and reader accounts. Note In the following example, replace <YOUR_AWS_ACCOUNT_ID> with your 12-digit AWS account ID (with no hyphens ‘‐’). { "Statement": [ { "Action": [ "quicksight:CreateUser" ], "Effect": "Allow", "Resource": [ "arn:aws:quicksight::<YOUR_AWS_ACCOUNT_ID>:user/${aws:userid}" ] } ], "Version": "2012-10-17" } If you want to provide access to Amazon QuickSight and also the ability to create Amazon QuickSight admins, authors (standard users), and readers, you can use the following policy example. Identity management 1860 Amazon QuickSight User Guide { "Statement": [ { "Action": [ "quicksight:CreateAdmin" ], "Effect": "Allow", "Resource": [ "arn:aws:quicksight::<YOUR_AWS_ACCOUNT_ID>:user/${aws:userid}" ] } ], "Version": "2012-10-17" } You can view account details in the AWS Management Console. After you have set up SAML and the IAM policy or policies, you don't need to invite users manually. The first time that users open Amazon QuickSight, they are provisioned automatically, using the highest level permissions in the policy. For example, if they have permissions to both quicksight:CreateUser and quicksight:CreateReader, they are provisioned as authors. If they also have permissions to quicksight:CreateAdmin, they are provisioned as admins. Each permission level includes the ability to create the same level user and below. For example, an author can add other authors or readers. Users who are invited manually are created in the role assigned by the person who invited them. They don't need to have policies that grant them permissions. Step 3: Configure the SAML IdP After you create the IAM role, update your SAML IdP about AWS as a service provider. To do so, install the saml-metadata.xml file found at https://signin.aws.amazon.com/static/saml- metadata.xml. To update the IdP metadata, see the instructions provided by your IdP. Some providers give you the option to type the URL, after which the IdP gets and installs the file for you. Others require you to download the file from the URL and then provide it as a local file. For more information, see your IdP documentation. Identity management 1861 Amazon QuickSight User Guide Step 4: Create assertions for the SAML authentication response Next, configure the information that the IdP passes as SAML attributes to AWS as part of the authentication response. For more information, see Configuring SAML Assertions for the Authentication Response in the IAM User Guide. Step 5: Configure the relay state of your federation Finally, configure the relay state of your federation to point to the QuickSight relay state URL. After successful authentication by AWS, the user is directed to Amazon QuickSight, defined as the relay state in the SAML authentication response. The relay state URL for Amazon QuickSight is as follows. https://quicksight.aws.amazon.com Initiating sign-on from Amazon QuickSight Applies to: Enterprise Edition Intended audience: System administrators Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. In this scenario, your user initiates the sign-on process from an Amazon QuickSight application portal without being signed on to the identity provider. In this case, the user has a federated account managed by a third-party IdP. The user might have a user account on QuickSight. QuickSight sends an authentication request to the IdP. After the user is authenticated, QuickSight opens. Beginning with the user signing into QuickSight, authentication flows through these steps: Identity management 1862 Amazon QuickSight User Guide 1. The user opens QuickSight. At this point, the user isn't signed in to the IdP. 2. The user attempts to sign in to QuickSight. 3. QuickSight redirects the user's input to the federation service and requests authentication. 4. The federation service and the IdP
amazon-quicksight-user-518
amazon-quicksight-user.pdf
518
case, the user has a federated account managed by a third-party IdP. The user might have a user account on QuickSight. QuickSight sends an authentication request to the IdP. After the user is authenticated, QuickSight opens. Beginning with the user signing into QuickSight, authentication flows through these steps: Identity management 1862 Amazon QuickSight User Guide 1. The user opens QuickSight. At this point, the user isn't signed in to the IdP. 2. The user attempts to sign in to QuickSight. 3. QuickSight redirects the user's input to the federation service and requests authentication. 4. The federation service and the IdP authenticate the user: a. The federation service requests authentication from the organization's identity store. b. The identity store authenticates the user and returns the authentication response to the federation service. c. When authentication is successful, the federation service posts the SAML assertion to the user's browser. d. The user's browser posts the SAML assertion to the AWS Sign-In SAML endpoint (https:// signin.aws.amazon.com/saml). e. AWS Sign-In receives the SAML request, processes the request, authenticates the user, and forwards the authentication token to the Amazon QuickSight service. 5. Amazon QuickSight accepts the authentication token from AWS and presents QuickSight to the user. From the user's perspective, the process happens transparently. The user starts at an Amazon QuickSight application portal. Amazon QuickSight negotiates authentication with your organization's federation service and AWS. QuickSight opens, without the user needing to supply any additional credentials. Setting up service provider–initiated federation with Amazon QuickSight Enterprise edition Applies to: Enterprise Edition Intended audience: System administrators Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. Identity management 1863 Amazon QuickSight User Guide After you have finished configuring your identity provider with AWS Identity and Access Management (IAM), you can set up service provider–initiated sign in through Amazon QuickSight Enterprise Edition. For QuickSight-initiated IAM federation to work, you need to authorize QuickSight to send the authentication request to your IdP. A QuickSight administrator can configure this by adding the following information provided by the IdP: • The IdP URL – QuickSight redirects users to this URL for authentication. • The relay state parameter – This parameter relays the state that the browser session was in when it was redirected for authentication. The IdP redirects the user back to the original state after authentication. The state is provided as a URL. The following table shows the standard authentication URL and relay state parameter for redirecting the user to the Amazon QuickSight URL that you provide. Identity provider Parameter Authentication URL Auth0 RelayStat https://<sub_domain>.auth0.com/samlp/<app_id> e Google accounts Microsoft Azure RelayStat https://accounts.google.com/o/saml2/initsso?i e dpid=<idp_id>&spid=<sp_id>&forceauthn=false RelayStat https://myapps.microsoft.com/signin/<app_name>/ e <app_id>?tenantId=<tenant_id> Okta RelayStat https://<sub_domain>.okta.com/app/<app_name>/ e <app_id>/sso/saml PingFeder ate TargetRes https://<host>/idp/<idp_id>/startSSO.ping?Par ource tnerSpId=<sp_id> PingOne TargetRes https://sso.connect.pingidentity.com/sso/sp/i ource nitsso?saasid=<app_id>&idpid=<idp_id> QuickSight supports connecting to one IdP per AWS account. The configuration page in QuickSight provides you with test URLs based on your entries, so you can test the settings before you turn on Identity management 1864 Amazon QuickSight User Guide the feature. To make the process even more seamless, QuickSight provides a parameter (enable- sso=0) to temporarily turn off QuickSight initiated IAM federation, in case you need to disable it temporarily. To set up QuickSight as a service provider that can initiate IAM federation for an existing IdP 1. Make sure that you already have IAM federation set up in your IdP, in IAM, and QuickSight. To test this setup, check if you can share a dashboard with another person in your company's domain. 2. Open QuickSight, and choose Manage QuickSight from your profile menu at upper right. To perform this procedure, you need to be a QuickSight administrator. If you aren't, you can't see Manage QuickSight under your profile menu. 3. Choose Single sign-on (IAM federation) from the navigation pane. For Configuration, IdP URL, enter the URL that your IdP provides to authenticate users. For IdP URL, enter the parameter that your IdP provides to relay state, for example RelayState. The actual name of the parameter is provided by your IdP. 4. 5. 6. Test signing in: • To test signing in with your identity provider, use the custom URL provided in Test starting with your IdP. You should arrive at the start page for QuickSight, for example https:// quicksight.aws.amazon.com/sn/start. • To test signing in with QuickSight first, use the custom URL provided in Test the end-to-end experience. The enable-sso parameter is appended to the URL. If enable-sso=1, IAM federation attempts to authenticate. 7. Choose Save to keep your settings. To enable service provider–initiated IAM federation IdP 1. Make sure your IAM federation settings are configured and tested. If you're not sure about the configuration, test the connection by using the URLs from the previous procedure. 2. Open QuickSight, and choose Manage QuickSight from your profile menu. 3. Choose Single sign-on (IAM federation) from
amazon-quicksight-user-519
amazon-quicksight-user.pdf
519
for QuickSight, for example https:// quicksight.aws.amazon.com/sn/start. • To test signing in with QuickSight first, use the custom URL provided in Test the end-to-end experience. The enable-sso parameter is appended to the URL. If enable-sso=1, IAM federation attempts to authenticate. 7. Choose Save to keep your settings. To enable service provider–initiated IAM federation IdP 1. Make sure your IAM federation settings are configured and tested. If you're not sure about the configuration, test the connection by using the URLs from the previous procedure. 2. Open QuickSight, and choose Manage QuickSight from your profile menu. 3. Choose Single sign-on (IAM federation) from the navigation pane. 4. For Status, choose ON. 5. Verify that it's working by disconnecting from your IdP and opening QuickSight. Identity management 1865 Amazon QuickSight User Guide To disable service provider initiated IAM federation 1. Open QuickSight, and choose Manage QuickSight from your profile menu. 2. Choose Single sign-on (IAM federation) from the navigation pane. 3. For Status, choose OFF. Tutorial: Amazon QuickSight and IAM identity federation Applies to: Enterprise Edition and Standard Edition Intended audience: Amazon QuickSight Administrators and Amazon QuickSight developers Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. In the following tutorial, you can find a walkthrough for setting up the IdP Okta as a federation service for Amazon QuickSight. Although this tutorial shows the integration of AWS Identity and Access Management (IAM) and Okta, you can also replicate this solution using your choice of SAML 2.0 IdPs. In the following procedure, you create an app in the Okta IdP using their "AWS Account Federation" shortcut. Okta describes this integration app as follows: "By federating Okta to Amazon Web Services (AWS) Identity and Access Management (IAM) accounts, end users get single sign-on access to all their assigned AWS roles with their Okta credentials. In each AWS account, administrators set up federation and configure AWS roles to trust Okta. When users sign in to AWS, they get Okta single sign-in experience to see their assigned AWS roles. They can then select a desired role, which defined their permissions for the duration of their authenticated session. Customers with large numbers of AWS Accounts, check out the AWS Single Sign-On app as an alternative." (https://www.okta.com/aws/) Identity management 1866 Amazon QuickSight User Guide To create an Okta app using Okta's "AWS Account Federation" application shortcut 1. Sign in to your Okta dashboard. If you don't have one, create a free Okta Developer Edition account by using this QuickSight-branded URL. When you have activated your email, sign in to Okta. 2. On the Okta website, choose <> Developer Console at upper left, and then choose Classic UI. 3. Choose Add Applications, and choose Add app. 4. Enter aws for Search, and choose AWS Account Federation from the search results. 5. Choose Add to create an instance of this application. 6. For Application label, enter AWS Account Federation - QuickSight. 7. Choose Next. 8. For SAML 2.0, Default Relay State, enter https://quicksight.aws.amazon.com. 9. Open the context (right-click) menu for Identity Provider metadata, and choose to save the file. Name the file metadata.xml. You need this file in the next procedure. The contents of the file look similar to the following. <md:EntityDescriptor xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata" entityID="http://www.okta.com/exkffz2hATwiVft645d5"> <md:IDPSSODescriptor WantAuthnRequestsSigned="false" protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol"> <md:KeyDescriptor use="signing"> <ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> <ds:X509Data> <ds:X509Certificate> MIIDpjCCAo6gAwIBAgIGAXVjA82hMA0GCSqGSIb3DQEBCwUAMIGTMQswCQYDVQQGEwJVUzETMBEG . . (certificate content omitted) . QE/6cRdPQ6v/eaFpUL6Asd6q3sBeq+giRG4= </ds:X509Certificate> </ds:X509Data> </ds:KeyInfo> </md:KeyDescriptor> <md:NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</ md:NameIDFormat> <md:NameIDFormat>urn:oasis:names:tc:SAML:2.0:nameid-format:unspecified</ md:NameIDFormat> Identity management 1867 Amazon QuickSight User Guide <md:SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP- POST" Location="https://dev-1054988.okta.com/app/amazon_aws/exkffz2hATwiVft645d5/ sso/saml"/> <md:SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP- Redirect" Location="https://dev-1054988.okta.com/app/amazon_aws/ exkffz2hATwiVft645d5/sso/saml"/> </md:IDPSSODescriptor> </md:EntityDescriptor> 10. After you have the XML file saved, scroll to the bottom of the Okta page, and choose Done. 11. Keep this browser window open, if possible. You need it later in the tutorial. Next, you create an identity provider in your AWS account. To create a SAML provider in AWS Identity and Access Management (IAM) 1. Sign in to the AWS Management Console and open the IAM console at https:// console.aws.amazon.com/iam/. 2. 3. In the navigation pane, choose Identity providers, Create Provider. Enter the following settings: • Provider Type – Choose SAML from the list. • Provider Name – Enter Okta. • Metadata Document – Upload the XML file manifest.xml from the previous procedure. 4. Choose Next Step, Create. 5. Locate the IdP that you created and choose it to view the settings. Note the Provider ARN. You need this to finish the tutorial. 6. Verify that the identity provider is created with your settings. In IAM, choose Identity providers, Okta (the IdP you added), Download metadata. The file should be the one that you recently uploaded. Next, you create an IAM role to enable the SAML 2.0 federation to act as a trusted entity in your AWS account. For this step, you need to choose how you want to provision users in Amazon QuickSight. You can do one
amazon-quicksight-user-520
amazon-quicksight-user.pdf
520
5. Locate the IdP that you created and choose it to view the settings. Note the Provider ARN. You need this to finish the tutorial. 6. Verify that the identity provider is created with your settings. In IAM, choose Identity providers, Okta (the IdP you added), Download metadata. The file should be the one that you recently uploaded. Next, you create an IAM role to enable the SAML 2.0 federation to act as a trusted entity in your AWS account. For this step, you need to choose how you want to provision users in Amazon QuickSight. You can do one of the following: • Grant permission to the IAM role so that first-time visitors become QuickSight users automatically. Identity management 1868 Amazon QuickSight User Guide • Provision QuickSight users in advance by using the QuickSight API. By choosing this option, you can provision users and add them to groups at the same time. For more information, see Creating and managing groups in Amazon QuickSight. To create an IAM role for a SAML 2.0 federation as a trusted entity 1. Sign in to the AWS Management Console and open the IAM console at https:// 2. 3. 4. console.aws.amazon.com/iam/. In the navigation pane, choose Roles, Create Role. For Select type of trusted entity, choose the card labeled SAML 2.0 federation. For SAML provider, select the IdP that you created in the previous procedure, for example Okta. 5. Enable the option Allow programmatic and AWS Management Console access. 6. Choose Next: Permissions. 7. Paste the following policy into the editor. In the policy editor, update the JSON with your provider's Amazon Resource Name (ARN). { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "sts:AssumeRoleWithSAML", "Resource": "arn:aws:iam::111111111111:saml-provider/Okta", "Condition": { "StringEquals": { "saml:aud": "https://signin.aws.amazon.com/saml" } } } ] } 8. Choose Review policy. 9. For Name, enter QuicksightOktaFederatedPolicy, and then choose Create policy. 10. Choose Create policy, JSON a second time. 11. Paste the following policy into the editor. Identity management 1869 Amazon QuickSight User Guide In the policy editor, update the JSON with your AWS account ID. It should be the same account ID that you used in the previous policy in the provider ARN. { "Version": "2012-10-17", "Statement": [ { "Action": [ "quicksight:CreateReader" ], "Effect": "Allow", "Resource": [ "arn:aws:quicksight::111111111111:user/${aws:userid}" ] } ] } You can omit the AWS Region name in the ARN, as shown following. arn:aws:quicksight::111111111111:user/$${aws:userid} 12. Choose Review policy. 13. For Name, enter QuicksightCreateReader, and then choose Create policy. 14. Refresh the list of policies by choosing the refresh icon at right. 15. For Search, enter QuicksightOktaFederatedPolicy. Choose the policy to enable it ( If you don't want to use automatic provisioning, you can skip the following step. To add a QuickSight user, use register-user. To add a QuickSight group, use create-group. To add users to the QuickSight group, use create-group-membership. 16. (Optional) For Search, enter QuicksightCreateReader. Choose the policy to enable it ( Do this step if you want to provision QuickSight users automatically, rather than using the QuickSight API. ). ). Identity management 1870 Amazon QuickSight User Guide The QuicksightCreateReader policy activates automatic provisioning by allowing use of the quicksight:CreateReader action. Doing this grants dashboard subscriber (reader- level) access to first-time users. A QuickSight administrator can later upgrade them from the QuickSight profile menu, Manage QuickSight, Manage users. 17. To continue attaching the IAM policy or policies, choose Next: Tags. 18. Choose Next: Review. 19. For Role name, enter QuicksightOktaFederatedRole, and choose Create role. 20. Verify that you completed this successfully by taking these steps: a. Return to the main page of the IAM console at https://console.aws.amazon.com/iam/. You can use your browser's Back button. b. Choose Roles. c. For Search, enter Okta. Choose QuicksightOktaFederatedRole from the search results. d. On the Summary page for the policy, examine the Permissions tab. Verify that the role has the policy or policies that you attached to it. It should have QuicksightOktaFederatedPolicy. If you chose to add the ability to create users, it should also have QuicksightCreateReader. e. Use the icon to open each policy. Verify that the text matches what is shown in this procedure. Double-check that you added your own AWS account number in place of the example account number 111111111111. f. On the Trust relationships tab, verify that the Trusted entities field contains the ARN for the identity provider. You can double-check the ARN in the IAM console by opening Identity providers, Okta. g. To create an access key for Okta 1. Sign in to the AWS Management Console and open the IAM console at https:// console.aws.amazon.com/iam/. 2. Add a policy that allows Okta to display a list of IAM roles to the user. To do this, choose Policy, Create policy. Identity management 1871 Amazon QuickSight User Guide 3. Choose JSON, then enter the following policy. { "Version": "2012-10-17", "Statement":
amazon-quicksight-user-521
amazon-quicksight-user.pdf
521
f. On the Trust relationships tab, verify that the Trusted entities field contains the ARN for the identity provider. You can double-check the ARN in the IAM console by opening Identity providers, Okta. g. To create an access key for Okta 1. Sign in to the AWS Management Console and open the IAM console at https:// console.aws.amazon.com/iam/. 2. Add a policy that allows Okta to display a list of IAM roles to the user. To do this, choose Policy, Create policy. Identity management 1871 Amazon QuickSight User Guide 3. Choose JSON, then enter the following policy. { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "iam:ListRoles", "iam:ListAccountAliases" ], "Resource": "*" } ] } 4. Choose Review Policy. 5. For Name, enter OktaListRolesPolicy. Then choose Create policy. 6. Add a user so you can provide Okta with an access key. In the navigation pane, choose Users, Add User. 7. Use the following settings: • For User name, enter OktaSSOUser. • For Access type, enable Programmatic access. 8. Choose Next: Permissions. 9. Choose Attach existing policies directly. 10. For Search, enter OktaListRolesPolicy, and choose OktaListRolesPolicy from the search results. 11. Choose Next: Tags, and then choose Next: Review. 12. Choose Create user. Now you can get the access key. 13. Download the key file by choosing Download .csv. The file contains the same access key ID and secret access key that displays on this screen. However, because AWS doesn't display this information a second time, make sure to download the file. 14. Verify that you completed this step correctly by doing the following: a. Open the IAM console, and choose Users. Search for OktaSSOUser, and open it by choosing the username from the search results. Identity management 1872 Amazon QuickSight User Guide b. On the Permissions tab, verify that the OktaListRolesPolicy is attached. c. Use the icon to open the policy. Verify that the text matches what is shown in this procedure. d. On the Security credentials tab, you can check the access key, although you already downloaded it. You can return to this tab to create an access key when you need a new one. In the following procedure, you return to Okta to provide the access key. The access key works with your new security settings to allow AWS and the Okta IdP to work together. To finish configuring the Okta application with AWS settings 1. Return to your Okta dashboard. If requested to do so, sign in. If the developer console is no longer open, choose Admin to reopen it. 2. If you have to reopen Okta, you can return to this section by following these steps: a. Sign in to Okta. Choose Applications. b. Choose AWS Account Federation - QuickSight—the application that you created at the beginning of this tutorial. c. Choose the Sign On tab, between General and Mobile. Scroll to Advanced Sign-On Settings. For Identity Provider ARN (Required only for SAML IAM federation), enter the provider ARN from the previous procedure, for example: 3. 4. arn:aws:iam::111122223333:saml-provider/Okta 5. Choose Done or Save. The name of the button varies depending if you are creating or editing the application. 6. Choose the Provisioning tab, and at the lower part of the tab, choose Configure API 7. 8. Integration. Turn on Enable API integration to display the settings. For Access Key and Secret Key, provide the access key and secret key that you downloaded previously to a file named OktaSSOUser_credentials.csv. Identity management 1873 Amazon QuickSight User Guide 9. Choose Test API Credentials. Look above the Enable API integration setting for a message confirming that AWS Account Federation was verified successfully. 10. Choose Save. 11. Make sure that To App is highlighted at left, and choose Edit at right. 12. For Create Users, turn on the option Enable. 13. Choose Save. 14. On the Assignments tab, near Provisioning and Import, choose Assign. 15. Do one or more of the following to enable federated access: • To work with individual users, choose Assign to People. • To work with IAM groups, choose Assign to Groups. You can choose specific IAM groups or Everyone (All users in your organization). 16. For each IAM user or group, do the following: a. b. c. Choose Assign, Role. Select QuicksightOktaFederatedRole from the list of IAM roles. For SAML User Roles, enable QuicksightOktaFederatedRole. 17. Choose Save and Go Back, and then choose Done. 18. Verify that you completed this step correctly by choosing the People or Groups filter at left, and checking the users or groups that you entered. If you can't complete this process because the role that you created doesn't appear in the list, return to the previous procedures to verify the settings. To sign in to QuickSight using Okta (IdP to service provider sign-in) 1. 2. If you are using an Okta administrator
amazon-quicksight-user-522
amazon-quicksight-user.pdf
522
Choose Assign, Role. Select QuicksightOktaFederatedRole from the list of IAM roles. For SAML User Roles, enable QuicksightOktaFederatedRole. 17. Choose Save and Go Back, and then choose Done. 18. Verify that you completed this step correctly by choosing the People or Groups filter at left, and checking the users or groups that you entered. If you can't complete this process because the role that you created doesn't appear in the list, return to the previous procedures to verify the settings. To sign in to QuickSight using Okta (IdP to service provider sign-in) 1. 2. If you are using an Okta administrator account, switch to user mode. Sign in to your Okta Applications dashboard with a user that has been granted federated access. You should see a new application with your label, for example AWS Account Federation - QuickSight. 3. Choose the application icon to launch AWS Account Federation - QuickSight. You can now manage identities using Okta and use federated access with Amazon QuickSight. Identity management 1874 Amazon QuickSight User Guide The following procedure is an optional part of this tutorial. If you follow its steps, you authorize QuickSight to forward authorizations requests to the IdP on behalf of your users. Using this method, users can sign in to QuickSight with no need to sign in using the IdP page first. (Optional) To set up QuickSight to send authentication requests to Okta 1. Open QuickSight, and choose Manage QuickSight from your profile menu. 2. Choose Single sign-on (IAM federation) from the navigation pane. 3. For Configuration, IdP URL, enter the URL that your IdP provides to authenticate users, for example https://dev-1-----0.okta.com/home/amazon_aws/0oabababababaGQei5d5/282. You can find this in your Okta app page, on the General tab, in Embed Link. 4. For IdP URL, enter RelayState. 5. Do one of the following: • To test signing in with your identity provider first, use the custom URL provided in Test starting with your IdP. You should arrive at the start page for QuickSight, for example https://quicksight.aws.amazon.com/sn/start. • To test signing in with QuickSight first, use the custom URL provided in Test the end-to- end experience. The enable-sso parameter is appended to the URL. If enable-sso=1, IAM federation attempts to authenticate. If enable-sso=0, QuickSight doesn't send the authentication request, and you sign in to QuickSight as before. 6. For Status, choose ON. 7. Choose Save to keep your settings. You can create a deep link to a QuickSight dashboard to allow users to use IAM federation to connect directly to specific dashboards. To do this, you append the relay state flag and dashboard URL to the Okta single sign-on URL, as described following. To create a deep link to a QuickSight dashboard for single sign-on 1. Locate the Okta application’s single sign-on (IAM federation) URL in the metadata.xml file that you downloaded beginning of the tutorial. You can find the URL near the bottom of the file, in the element named md:SingleSignOnService. The attribute is named Location and the value ends with /sso/saml, as shown in the following example. Identity management 1875 Amazon QuickSight User Guide <md:SingleSignOnService Binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP- Redirect" Location="https://dev-0000001.okta.com/app/amazon_aws/ abcdef2hATwiVft645d5/sso/saml"/> 2. Take the value of the IAM federation URL and append ?RelayState= followed by the URL of your QuickSight dashboard. The RelayState parameter relays the state (the URL) that the user was in when they were redirected to the authentication URL. 3. To the new IAM federation with the relay state added, append the URL of your QuickSight dashboard. The resulting URL should resemble the following. https://dev-1-----0.okta.com/app/amazon_aws/abcdef2hATwiVft645d5/ sso/saml?RelayState=https://us-west-2.quicksight.aws.amazon.com/sn/ analyses/12a12a2a-121a-212a-121a-abcd12abc1ab 4. If the link you create doesn't open, check that you are using the most recent IAM federation URL from the metadata.xml. Also check that the username you use to sign in isn't assigned in more than one IAM federation Okta app. Configuring email syncing for federated users in Amazon QuickSight Applies to: Enterprise Edition Intended audience: System administrators and Amazon QuickSight administrators Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. In Amazon QuickSight Enterprise edition, as an administrator you can restrict new users from using personal email addresses when provisioning through their identity provider (IdP) directly to QuickSight. QuickSight then uses the preconfigured email addresses passed through the IdP when provisioning new users to your account. For example, you can make it so that only corporate- Identity management 1876 Amazon QuickSight User Guide assigned email addresses are used when users are provisioned to your QuickSight account through your IdP. Note Make sure that your users are federating directly to QuickSight through their IdP. Federating to the AWS Management Console through their IdP and then clicking into QuickSight results in an error and they won't be able to access QuickSight. When you configure email syncing for federated users in QuickSight, users who log in to your QuickSight account for the first
amazon-quicksight-user-523
amazon-quicksight-user.pdf
523
provisioning new users to your account. For example, you can make it so that only corporate- Identity management 1876 Amazon QuickSight User Guide assigned email addresses are used when users are provisioned to your QuickSight account through your IdP. Note Make sure that your users are federating directly to QuickSight through their IdP. Federating to the AWS Management Console through their IdP and then clicking into QuickSight results in an error and they won't be able to access QuickSight. When you configure email syncing for federated users in QuickSight, users who log in to your QuickSight account for the first time have preassigned email addresses. These are used to register their accounts. With this approach, users can manually bypass by entering an email address. Also, users can't use an email address that might differ from the email address prescribed by you, the administrator. QuickSight supports provisioning through an IdP that supports SAML or OpenID Connect (OIDC) authentication. To configure email addresses for new users when provisioning through an IdP, you update the trust relationship for the IAM role that they use with AssumeRoleWithSAML or AssumeRoleWithWebIdentity. Then you add a SAML attribute or OIDC token in their IdP. Last, you turn on email syncing for federated users in QuickSight. The following procedures describe these steps in detail. Step 1: Update the trust relationship for the IAM role with AssumeRoleWithSAML or AssumeRoleWithWebIdentity You can configure email addresses for your users to use when provisioning through your IdP to QuickSight. To do this, add the sts:TagSession action to the trust relationship for the IAM role that you use with AssumeRoleWithSAML or AssumeRoleWithWebIdentity. By doing this, you can pass in principal tags when users assume the role. The following example illustrates an updated IAM role where the IdP is Okta. To use this example, update the Federated Amazon Resource Name (ARN) with the ARN for your service provider. You can replace items in red with your AWS and IdP service-specific information. { "Version": "2012-10-17", "Statement": [ Identity management 1877 Amazon QuickSight { "Effect": "Allow", "Principal": { "Federated": "arn:aws:iam::account-id:saml-provider/Okta" }, "Action": "sts:AssumeRoleWithSAML", "Condition": { "StringEquals": { "SAML:aud": "https://signin.aws.amazon.com/saml" User Guide } } }, { "Effect": "Allow", "Principal": { "Federated": "arn:aws:iam::account-id:saml-provider/Okta" }, "Action": "sts:TagSession", "Condition": { "StringLike": { "aws:RequestTag/Email": "*" } } } ] } Step 2: Add a SAML attribute or OIDC token for the IAM principal tag in your IdP After you update the trust relationship for the IAM role as described in the preceding section, add a SAML attribute or OIDC token for the IAM Principal tag in your IdP. The following examples illustrate a SAML attribute and an OIDC token. To use these examples, replace the email address with a variable in your IdP that points to a user's email address. You can replace items highlighted in red with your information. • SAML attribute: The following example illustrates a SAML attribute. <Attribute Name="https://aws.amazon.com/SAML/Attributes/ PrincipalTag:Email"><AttributeValue>john.doe@example.com</AttributeValue></Attribute> Identity management 1878 Amazon QuickSight Note User Guide If you're using Okta as your IdP, make sure to turn on a feature flag in your Okta user account to use SAML. For more information, see Okta and AWS Partner to Simplify Access Via Session Tags on the Okta blog. • OIDC token: The following example illustrates an OIDC token example. "https://aws.amazon.com/tags": {"principal_tags": {"Email": ["john.doe@example.com"] Step 3: Turn on email syncing for federated users in QuickSight As described preceding, update the trust relationship for the IAM role and add a SAML attribute or OIDC token for the IAM Principal tag in your IdP. Then turn on email syncing for federated users in QuickSight as described in the following procedure. To turn on email syncing for federated users 1. From any page in QuickSight, choose your username at top right, and then choose Manage QuickSight. 2. Choose Single sign-on (IAM federation) in the menu at left. 3. On the Service Provider Initiated IAM federation page, for Email Syncing for Federated Users, choose ON. When email syncing for federated users is on, QuickSight uses the email addresses that you configured in steps 1 and 2 when provisioning new users to your account. Users can't enter their own email addresses. When email syncing for federated users is off, QuickSight asks users to input their email address manually when provisioning new users to your account. They can use any email addresses that they want. Using Active Directory with Amazon QuickSight Enterprise edition Applies to: Enterprise Edition Identity management 1879 Amazon QuickSight User Guide Intended audience: System administrators Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. Amazon QuickSight Enterprise edition supports both AWS Directory Service for Microsoft Active Directory and Active Directory Connector. To create a new directory to be your identity manager for Amazon QuickSight, use AWS Directory Service for Microsoft Active Directory, also known as AWS Managed
amazon-quicksight-user-524
amazon-quicksight-user.pdf
524
input their email address manually when provisioning new users to your account. They can use any email addresses that they want. Using Active Directory with Amazon QuickSight Enterprise edition Applies to: Enterprise Edition Identity management 1879 Amazon QuickSight User Guide Intended audience: System administrators Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. Amazon QuickSight Enterprise edition supports both AWS Directory Service for Microsoft Active Directory and Active Directory Connector. To create a new directory to be your identity manager for Amazon QuickSight, use AWS Directory Service for Microsoft Active Directory, also known as AWS Managed Microsoft AD. This is an Active Directory host in the AWS Cloud that offers most of the same functionality of Active Directory. Currently, you can connect to Active Directory in any AWS Region supported by Amazon QuickSight, except for Asia Pacific (Singapore). When you create a directory, you use it with a virtual private cloud (VPC). For more information, see VPC. If you have an existing directory that you want to use for Amazon QuickSight, you can use Active Directory Connector. This service redirects directory requests to your Active Directory—in another AWS Region or on-premises—without caching any information in the cloud. For a walkthrough about creating and managing a directory with AWS Managed Microsoft AD, see Use an AWS Managed Microsoft AD with Amazon QuickSight? in the AWS Knowledge Center. When you use AWS Directory Service to launch a directory, AWS creates an organizational unit (OU) with the same name as your domain. AWS also creates an administrative account with delegated administrative rights for the OU. You can create accounts, groups, and policies within the OU by using Active Directory users and groups. For more information, see Best Practices for AWS Managed Microsoft AD in the Directory Service Administration Guide. After you establish your directory, you use it with Amazon QuickSight by creating at least three groups for users: • Amazon QuickSight admins – Admins can change account settings, manage accounts. Admins can also purchase additional Amazon QuickSight user subscriptions or SPICE capacity, or cancel the subscription to Amazon QuickSight for your AWS account. Identity management 1880 Amazon QuickSight User Guide • Amazon QuickSight authors – Amazon QuickSight authors can create data sources, datasets, analyses, and dashboards. They can share analyses and dashboards with other Amazon QuickSight users. • Amazon QuickSight readers – Readers can view and interact with dashboards that were created by someone else. You can add or refine access by applying IAM policies. For example, you can use IAM policies to allow users to subscribe themselves. When you subscribe to Amazon QuickSight Enterprise edition and choose Active Directory as your identity provider, you can associate your AD groups with Amazon QuickSight. You can also add or change your AD groups later on. Directory integration with Amazon QuickSight Enterprise edition Applies to: Enterprise Edition Intended audience: System administrators Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. Amazon QuickSight Enterprise supports the following options: • AWS Directory Service • AWS Directory Service with AD Connector • On-premises Active Directory with IAM federation or AD Connector • IAM federation using AWS IAM Identity Center or another third-party federation service Identity management 1881 Amazon QuickSight User Guide If you want to use IAM federation with an on-premises Active Directory, you implement AWS Directory Service as a separate Active Directory with a trust relationship to the on-premises Active Directory. If you want to avoid using a trust relationship, you can deploy a standalone domain for authentication within AWS. Then you can create users and groups in Active Directory. You'd then map them to users and groups in Amazon QuickSight. In this example, users authenticate using their Active Directory login credentials. To make access to Amazon QuickSight transparent to your users, use IAM federation in this scenario. Using multi-factor authentication (MFA) with Amazon QuickSight Applies to: Enterprise Edition and Standard Edition Intended audience: System administrators Note IAM identity federation doesn't support syncing identity provider groups with Amazon QuickSight. There are several ways that you can use multi-factor authentication (MFA) with Amazon QuickSight. You can use it with AWS Identity and Access Management (IAM). You can use it with AD Connector or your AWS Directory Service for Microsoft Active Directory, also known as AWS Microsoft Active Directory or AWS Managed Microsoft Active Directory. And if you use an external identity provider (IdP), AWS doesn't need to have any information about MFA because that is part of the authentication handled by the IdP. For more information, see the following: • Using multi-factor authentication (MFA) in AWS in the IAM User Guide • Enable Multi-Factor Authentication for AWS Managed Microsoft AD in the AWS Directory Service Administration Guide • Enable Multi-Factor Authentication for AD Connector in the AWS Directory Service Administration
amazon-quicksight-user-525
amazon-quicksight-user.pdf
525
AD Connector or your AWS Directory Service for Microsoft Active Directory, also known as AWS Microsoft Active Directory or AWS Managed Microsoft Active Directory. And if you use an external identity provider (IdP), AWS doesn't need to have any information about MFA because that is part of the authentication handled by the IdP. For more information, see the following: • Using multi-factor authentication (MFA) in AWS in the IAM User Guide • Enable Multi-Factor Authentication for AWS Managed Microsoft AD in the AWS Directory Service Administration Guide • Enable Multi-Factor Authentication for AD Connector in the AWS Directory Service Administration Guide Identity management 1882 Amazon QuickSight User Guide If you're a developer, see the following: • How do I use an MFA token to authenticate access to my AWS resources through the AWS CLI in the AWS Knowledge Center • Configuring MFA-protected API access in the IAM User Guide Managing user access inside Amazon QuickSight Intended audience: System administrators and Amazon QuickSight administrators QuickSight administrators manage user access in QuickSight. User access management in QuickSight is determined by your QuickSight account identity configuration. For accounts that use IAM Identity Center or Active Directory, groups are assigned to QuickSight roles. Groups can be assigned the Admin, Author, Reader, Admin Pro, Author Pro, or Reader Pro roles. For more informtion about Pro roles in QuickSight see Get started with Generative BI. For more information about integrating your QuickSight account with IAM Identity Center, see Managing access for IAM Identity Center users. QuickSight accounts that use QuickSight and IAM users create users directly in QuickSight. These users and their roles are managed at the user level. For more details, see Managing access for QuickSight and IAM users. Topics • Managing access for IAM Identity Center users • Managing access for QuickSight and IAM users Managing access for IAM Identity Center users Applies to: Enterprise Edition Intended audience: System administrators and Amazon QuickSight administrators Managing user access 1883 Amazon QuickSight User Guide AWS administrators can use this topic to learn more about managing accounts that are integrated with IAM Identity Center. The information in this section also applies to QuickSight accounts that use Active Directory. To manage QuickSight users, you must have administrative privileges in Amazon QuickSight and also the appropriate AWS permissions. For more information about the necessary AWS permissions, see IAM policy examples for Amazon QuickSight. If you are using directory groups, you need to be a network administrator. Each Amazon QuickSight Enterprise edition account can have an unlimited number of users. User names that contain a semicolon ( ; ) aren't supported. Use the following topics to add, view, and deactivate Amazon QuickSight users. Topics • Adding users • Managing user access • Deactivating user accounts • Changing a user's role • Deleting Enterprise accounts Important You can't remap Amazon QuickSight users or groups from one identity store to another. For example, if you are migrating from an on-premises Active Directory to AWS Directory Service, or the other way around, you unsubscribe and resubscribe to Amazon QuickSight. You do this because even if the user's aliases remain the same, the underlying identity data changes. To make the transition easier, request in advance that your users document all their Amazon QuickSight assets and settings before the migration. Adding users With IAM Identity Center, add users to QuickSight by associating their IAM Identity Center group to an Admin, Admin Pro, Author, Author Pro, Reader, or Reader Pro role in QuickSight. All users in the selected groups are authorized to sign in to Amazon QuickSight. For more information about Pro roles in QuickSight see Get started with Generative BI. Managing user access 1884 Amazon QuickSight User Guide To see which groups are integrated with your Amazon QuickSight account, follow the procedure in Managing user access. Managing user access Use the following procedure to view groups that are assigned to a role that grants access to Amazon QuickSight. 1. Open the QuickSight console. 2. Choose Manage QuickSight, and then choose Manage Users. 3. Choose Manage role groups. 4. In the Manage role groups page, use the tables to add or remove groups in IAM Identity Center or Active Directory from the Admin, User, or Reader roles in QuickSight. Deactivating user accounts Deactivating a QuickSight group or user account removes that group or user's access to Amazon QuickSight resources, like analyses or data sets. IAM Identity Center or Active Directory users that are removed from a group that grants them access to QuickSight lose access to QuickSight. These users appear in the Inactive users list in QuickSight until the first day of the following month. After that, the deactivated users are automatically removed from the Inactive users list. Before you deactivate a user, you can reassign their resources to another user with the asset management console.
amazon-quicksight-user-526
amazon-quicksight-user.pdf
526
roles in QuickSight. Deactivating user accounts Deactivating a QuickSight group or user account removes that group or user's access to Amazon QuickSight resources, like analyses or data sets. IAM Identity Center or Active Directory users that are removed from a group that grants them access to QuickSight lose access to QuickSight. These users appear in the Inactive users list in QuickSight until the first day of the following month. After that, the deactivated users are automatically removed from the Inactive users list. Before you deactivate a user, you can reassign their resources to another user with the asset management console. If you later need to reactivate a QuickSight user's account, put the user into a group with access to Amazon QuickSight. Doing this restores their access to Amazon QuickSight and to any existing resources that are still associated with that user. Note With IAM Identity Center integrated into your QuickSight account or Active Directory users, you can change a user's role type by moving them to a group that is associated with a different QuickSight role. If a user is in multiple groups that are mapped to different QuickSight role types, the user is able to access QuickSight with the role that offers the broadest level of access. Accounts that use other identity types can't upgrade or downgrade a user by transferring them between groups. For more information, see Changing a user's role. Managing user access 1885 Amazon QuickSight User Guide You can activate or deactivate multiple users at once by adding or removing one or more IAM Identity Center or Active Directory groups that are associated with a role in Amazon QuickSight. Changing a user's role If you're using IAM Identity Center or Active Directory, you can change a user's role by adding or removing them from a group that's mapped to the role that you want to assign them in QuickSight. You can also perform this task by adding a new group to a role in QuickSight. To do this, you need both administrative privileges in Amazon QuickSight and also appropriate AWS permissions. With IAM Identity Center integrated users, you can change role types for a user by moving them to a group that is associated with a different QuickSight role. If a user belongs to multiple groups that are mapped to different role types, the user is able to access QuickSight with the role that offers the broadest level of access. When you make changes to users or groups in Amazon QuickSight, it can take up to five minutes for the change to take effect. Examples of such changes are the following: • Deleting a user • Changing a user from an admin to an author • Adding or removing group members The five-minute time period allows changes to propagate throughout the system. Deleting Enterprise accounts If a user is deleted from IAM Identity Center or Active Directory or is removed from a group that's associated with a role in QuickSight, the user no longer exists in QuickSight. You do not need to delete the user in the QuickSight application. The deleted user will appear in the Inactive users list in QuickSight until the first day of the following month. After that date passes, the user is automatically removed from the list. Managing access for QuickSight and IAM users Amazon QuickSight account administrators can use this topic to learn more about managing accounts that use IAM or QuickSight for identity federation. Managing user access 1886 Amazon QuickSight User Guide To manage QuickSight users, you must have administrative privileges in Amazon QuickSight and also the appropriate AWS permissions. For more information about the necessary AWS permissions, see IAM policy examples for Amazon QuickSight. Each Amazon QuickSight Enterprise edition account can have an unlimited number of users. User names that contain a semicolon (; ) aren't supported. Use the topics below to learn more about managing access for Amazon QuickSight and IAM users. Topics • Inviting users to access Amazon QuickSight • Viewing Amazon QuickSight account details • Deleting a QuickSight user account • Creating and managing groups in Amazon QuickSight Inviting users to access Amazon QuickSight Applies to: Enterprise Edition and Standard Edition Intended audience: Amazon QuickSight administrators Use the following procedure to invite a user to access Amazon QuickSight. 1. Choose your user name on the application bar and then choose Manage QuickSight. 2. Choose Manage Users. On this screen, you can manage users who already exist in your account. 3. Choose Invite users. 4. In the Invite users to this account table, enter a new user name for a person to whom you want to grant access to Amazon QuickSight. If the user is an IAM user, enter their IAM credentials. Then press +. A user's IAM user name can be the same as their email
amazon-quicksight-user-527
amazon-quicksight-user.pdf
527
Use the following procedure to invite a user to access Amazon QuickSight. 1. Choose your user name on the application bar and then choose Manage QuickSight. 2. Choose Manage Users. On this screen, you can manage users who already exist in your account. 3. Choose Invite users. 4. In the Invite users to this account table, enter a new user name for a person to whom you want to grant access to Amazon QuickSight. If the user is an IAM user, enter their IAM credentials. Then press +. A user's IAM user name can be the same as their email address. Repeat this step until you have entered everyone who you want to invite. Then go to the next step to enter details. Managing user access 1887 Amazon QuickSight User Guide The image below shows the Invite users to this account table. 5. For Email, enter an email address for the account. Note Currently, email addresses are case-sensitive. 6. For Role, choose the role to assign to each person you're inviting. A role determines the permission level to grant to that account. • ADMIN roles: • ADMIN – The user is able to both use Amazon QuickSight for authoring and for performing administrative tasks like managing users or purchasing SPICE capacity. • ADMIN PRO – The user is able to perform all actions of a QuickSight Admin and utilize applicable QuickSight Generative BI capabilities. For more information about Pro roles in QuickSight, see Get started with Generative BI. There are some differences in the administrative tasks that IAM users and Amazon QuickSight administrators can perform. These differences occur because some administrative tasks require permissions in AWS, which Amazon QuickSight–only users lack. The differences are these: • QuickSight administrators can manage users, SPICE capacity, and subscriptions. Managing user access 1888 Amazon QuickSight User Guide • IAM users with administrative permissions can also manage users, SPICE capacity, and subscriptions. In addition, they can manage Amazon QuickSight permissions to AWS resources, upgrade to Enterprise edition, and unsubscribe from Amazon QuickSight. If you want to create a user with administrator permissions with IAM access, check with your AWS administrator. Make sure that the IAM user has the all necessary statements in their IAM permissions policy to work with Amazon QuickSight resources. For more information about what statements are required, see IAM policy examples for Amazon QuickSight. • AUTHOR roles: • AUTHOR– The user is able to author analyses and dashboards in Amazon QuickSight but not perform any administrative tasks in QuickSight. • AUTHOR PRO– The user is able to perform all actions of a QuickSight Author and utilize applicable QuickSight Generative BI capabilities. For more information about Pro roles in QuickSight, see Get started with Generative BI. • READER roles (Enterprise only): • READER– Users are able to interact with shared dashboards, but not author analyses or dashboards or perform any administrative tasks. • READER PRO– The user is able to perform all actions of a QuickSight Reader and utilize applicable QuickSight Generative BI capabilities. For more information about Pro roles in QuickSight, see Get started with Generative BI. 7. For IAM User, verify that it says Yes for accounts that are associated with IAM users, and No for those that are Amazon QuickSight-only. 8. (Optional) To delete a user, choose the delete icon at the end of the relevant row. 9. Choose Invite. Viewing Amazon QuickSight account details Intended audience: Amazon QuickSight administrators You can view Amazon QuickSight accounts on the Manage Users page. To view a QuickSight user account, use the following procedure. 1. Choose your user name on the application bar and then choose Manage QuickSight. Managing user access 1889 Amazon QuickSight User Guide 2. Choose Manage Users to view details about people who are QuickSight users. The information that displays includes: • Username – The person's user name. • Email – The email associated with this user name. • Role – The security cohort that the person's user name belongs to: ADMIN, ADMIN PRO, AUTHOR, AUTHOR PRO, READER, or READER PRO. • Last active – The last date and time that this person accessed the QuickSight console. Anyone who isn't an active user has a Last active status of User has no activity. You can also see deleted or inactive users in this screen. 3. To find a user name, enter a part or all of a user's name or email the search box. Search is case- insensitive and wildcards aren't supported. To clear the search results and view all user names, delete your search entry. Deleting a QuickSight user account Intended audience: Amazon QuickSight administrators Accounts can be deleted by either an AWS administrator or an Amazon QuickSight administrator. Deleting a QuickSight user account works the same in both the Standard and Enterprise editions of Amazon QuickSight. Deleting a
amazon-quicksight-user-528
amazon-quicksight-user.pdf
528
has no activity. You can also see deleted or inactive users in this screen. 3. To find a user name, enter a part or all of a user's name or email the search box. Search is case- insensitive and wildcards aren't supported. To clear the search results and view all user names, delete your search entry. Deleting a QuickSight user account Intended audience: Amazon QuickSight administrators Accounts can be deleted by either an AWS administrator or an Amazon QuickSight administrator. Deleting a QuickSight user account works the same in both the Standard and Enterprise editions of Amazon QuickSight. Deleting a QuickSight user account removes or transfers their resources. In Enterprise edition, the network administrator can temporarily deactivate a QuickSight user account by removing it from the network group that has access to Amazon QuickSight. If a user is deleted, but not deactivated, that user can still access Amazon QuickSight as a new user. For more information about deactivating an Enterprise account, see Deactivating user accounts. Use the following procedure to delete a QuickSight user account. 1. Choose your user name on the application bar and then choose Manage QuickSight. 2. Choose Manage Users. 3. Locate the account you want to delete and then choose the delete icon at the end of that row. 4. Choose to either delete or transfer any resources owned by the user and then choose OK. Managing user access 1890 Amazon QuickSight User Guide 5. Do one of the following: • If you chose to transfer user resources, enter the user name of the account to transfer them to and then choose Delete and transfer resources. • If you chose to delete user resources, choose Delete. You can't undo this action. Managing user access 1891 Amazon QuickSight User Guide Creating and managing groups in Amazon QuickSight Intended audience: System administrators Applies to: Enterprise Edition Note If your QuickSight account is integrated with IAM Identity Center (recommended), groups are not managed in the QuickSight application. Instead, groups are managed in IAM Identity Center or in the third-party identity provider that you configured in IAM Identity Center. Groups are synced automatically between QuickSight and IAM Identity Center. Admins with IAM credentials who have access to the Amazon QuickSight console can organize sets of users into groups that make it easier to manage access and security. For example, you can create a group of users that you can share QuickSight assets with all at once. You can create and manage groups using the QuickSight console or the AWS Command Line Interface (AWS CLI). You can create up to 10,000 groups in a namespace. If you want to create more than 10,000 groups in a namespace, contact AWS Support. Managing user access 1892 Amazon QuickSight User Guide Use the topics below to create, and modify groups with in the QuickSight console or with the QuickSight APIs. Topics • Create a group with the QuickSight console • Change a group description with the QuickSight console • Manage group membership in the QuickSight console • Create and manage groups with the AWS CLI Create a group with the QuickSight console Use the following procedure to create a group in the Amazon QuickSight console. To create a user group in the QuickSight console: 1. On the Amazon QuickSight start page, choose Manage QuickSight, and then choose Manage groups. Managing user access 1893 Amazon QuickSight User Guide 2. Choose NEW GROUP. 3. On the Create new group page, enter the name and description of the new group in the corresponding boxes. Managing user access 1894 Amazon QuickSight User Guide 4. When you're finished, choose Create to create the new group. Note You can't delete a group from the QuickSight console, but you can delete a group with the AWS CLI. For more information on deleting a QuickSight group with the AWS CLI, see Create and manage groups with the AWS CLI. Change a group description with the QuickSight console After you have created a new group, you can't change the group's title but you can change the group's description. To change the description of a group: 1. On the Amazon QuickSight start page, choose Manage QuickSight, and then choose Manage groups. Managing user access 1895 Amazon QuickSight User Guide 2. Choose the group that you want to change, and then choose the Edit link next to the group description. 3. In the Edit description box that appears, enter the new description and choose Save. Manage group membership in the QuickSight console After you create a group, you can add and remove users from the Manage groups page. You can't add a user to a group if you haven't added the user to your account. For more information on adding users to your QuickSight account, see Managing user access inside Amazon QuickSight. To add a
amazon-quicksight-user-529
amazon-quicksight-user.pdf
529
1895 Amazon QuickSight User Guide 2. Choose the group that you want to change, and then choose the Edit link next to the group description. 3. In the Edit description box that appears, enter the new description and choose Save. Manage group membership in the QuickSight console After you create a group, you can add and remove users from the Manage groups page. You can't add a user to a group if you haven't added the user to your account. For more information on adding users to your QuickSight account, see Managing user access inside Amazon QuickSight. To add a user to a group 1. On the Amazon QuickSight start page, choose Manage QuickSight, and then choose Manage groups. 2. Choose the group that you want to add a user to, and choose ADD USER at the page's upper right. Managing user access 1896 Amazon QuickSight User Guide 3. Enter the user name or email of the user that you want to add, and choose the correct user for Search users. To remove a user from a group: 1. On the Amazon QuickSight start page, choose Manage QuickSight, and then choose Manage groups. 2. Choose the group that you want to remove a user from. 3. Find the user that you want to remove and choose Remove. Choosing remove automatically removes the selected user from the group. You can also search for a group member by entering the user's full user name into the search bar on the right-hand side of the group's page. Create and manage groups with the AWS CLI Before you begin, make sure that you have the AWS CLI installed. For more information, see Installing the AWS CLI in the AWS CLI User Guide. Use the following procedure to create an Amazon QuickSight user group. 1. Open a terminal window. If you are using Microsoft Windows, open a command prompt. 2. Enter the following command at the prompt to create a group. Substitute the correct values for your parameters. aws quicksight create-group --aws-account-id=111122223333 --namespace=default -- group-name="Sales-Management" --description="Sales Management - Forecasting" Managing user access 1897 Amazon QuickSight User Guide You might find it easier to create the command in a text editor before entering it at the prompt. For more information on create-group and other available commands, see the Amazon QuickSight API reference. 3. Verify that the group exists by using a command similar to one of the following. The following command lists all groups. aws quicksight list-groups --aws-account-id 111122223333 --namespace default The following command describes a specific group. aws quicksight describe-group --aws-account-id 11112222333 --namespace default -- group-name Sales The following command searches for groups in a specified QuickSight namespace. aws quicksight search-groups --region us-west-2 --aws-account-id 11112222333 -- namespace default --filters "[{\"Operator\": \"StartsWith\", \"Name\": \"GROUP_NAME \", \"Value\": \"Mar\"}]" 4. Add a member to the new group by using a command similar to the following. aws quicksight create-group-membership --aws-account-id 111122223333 -- namespace default --group-name Sales --member-name Pat The following command determines if a user is a member of a specified group. aws quicksight describe-group-membership --region us-west-2 --aws-account- id 11112222333 --namespace default --group-name Marketing-East --member-name user Enter the following command at the prompt to delete a group. Substitute the correct values for your parameters. aws quicksight delete-group --aws-account-id 111122223333 --namespace default --group- name Marketing-East Managing user access 1898 Amazon QuickSight User Guide You might find it easier to create the command in a text editor before entering it at the prompt. For more information on delete-group and other available commands, see the Amazon QuickSight API reference. Turning on Internet Protocol (IP) and VPC endpoint restrictions in Amazon QuickSight You can limit access to your organization's Amazon QuickSight account to a predefined list of IP ranges, VPC IDs, and VPC endpoint IDs. For example, you can create an IP rule that allows users to access your Amazon QuickSight account only from IP addresses associated with your company's office or remote virtual private network (VPN). You can also create a VPC endpoint rule that allows users access to your QuickSight account only from the VPC that is used for AWS Direct Connect. For more information about setting up VPC endpoints in QuickSight, see Amazon QuickSight Interface VPC endpoints (AWS PrivateLink) for more information about how to setup VPC endpoints. Only admins with AWS Identity and Access Management (IAM) credentials who have access to the Amazon QuickSight console pages can access the IP and VPC endpoint restrictions table. Topics • Adding an IP or VPC endpoint rule • Update an existing rule • Delete a rule • Turning on your IP and VPC endpoint rules Adding an IP or VPC endpoint rule An IP rule is created when you add a CIDR address with a public IP version 4 address to the restrictions table. A VPC endpoint rule is created when you
amazon-quicksight-user-530
amazon-quicksight-user.pdf
530
more information about how to setup VPC endpoints. Only admins with AWS Identity and Access Management (IAM) credentials who have access to the Amazon QuickSight console pages can access the IP and VPC endpoint restrictions table. Topics • Adding an IP or VPC endpoint rule • Update an existing rule • Delete a rule • Turning on your IP and VPC endpoint rules Adding an IP or VPC endpoint rule An IP rule is created when you add a CIDR address with a public IP version 4 address to the restrictions table. A VPC endpoint rule is created when you add either a VPC ID or a VPC endpoint ID to the restrictions table. You can add up to IP or VPC endpoint rules to the restrictions table. You can only add rules from the AWS Region where your account is. All traffic that is not allowed by either the IP rule or the VPC endpoint rule is blocked when the restriction is turned on. A CIDR address is composed of two parts: the prefix and the suffix. The prefix is the CIDR's network address and is written like a normal IP address. The suffix shows how many bits are in the address. An example of a complete CIDR address is 10.24.34.0/23. Turning on IP and VPC endpoint restrictions 1899 Amazon QuickSight User Guide IP and VPC endpoint rules apply only to Amazon QuickSight web, embedded, and mobile access and don't restrict access to the public API. Your users can still call all API operations from restricted IP ranges. For information on restricting calls to the public API from specific IP addresses, see AWS: Denies access to AWS based on the source IP in the IAM User Guide. Before you save any rule changes or turn on other rules, make sure that you have a rule that includes your IP address or VPC endpoint ID. If there isn’t a rule that includes allows your traffic, you can't save your changes. To add an IP or VPC endpoint rule 1. On the Amazon QuickSight start page, choose Manage QuickSight, and then choose Security and Permissions. 2. Choose IP and VPC endpoint restrictions. 3. Perform one of the following actions. a. b. For IP restriction, enter the CIDR address that defines the IP range that you want to create a rule for. For VPC endpoint restriction, enter either the VPC ID or the VPC endpoint ID of the endpoint that you want to create a rule for. 4. (Optional) For Description, enter a description for the rule. Doing this can help you differentiate your rules. 5. Choose Add. 6. Choose Save changes in the box that appears to apply the rule. It can take up to 10 minutes for a rule to be fully implemented. Update an existing rule After you create an IP pr VPC endpoint rule, use the IP and VPC restrictions table to make changes to the rule. Use the procedure bwloe to update an existing IP or VPC endpoint rule in the IP and VPC restrictions table. To update an existing IP or VPC endpoint rule 1. On the Amazon QuickSight start page, choose Manage QuickSight, and then choose Security and Permissions. 2. Choose IP and VPC endpoint restrictions. Turning on IP and VPC endpoint restrictions 1900 Amazon QuickSight User Guide 3. Choose the edit icon to the right of the rule that you want to change. 4. Make your changes and choose Update. 5. Choose Save changes in the box that appears to update the rule. It can take up to 10 minutes for an updated rule to be fully implemented. Delete a rule Use the procedure below to delete an IP or VPC endpoint rule from the IP and VPC endpoint restrictions table. To delete an IP rule 1. On the Amazon QuickSight start page, choose Manage QuickSight, and then choose Security and Permissions. 2. Choose IP and VPC endpoint restrictions. 3. Make your changes and choose Update. A rule marked for deletion appears with a strike through it. 4. Choose Save changes in the box that appears to delete the rule. It can take up to 10 minutes for an updated rule to be deleted. Turning on your IP and VPC endpoint rules You can turn on or turn off your account's IP and VPC endpoint restrictions by using the Rules option at the top of the IP and VPC restrictions page. When rules are turned on, users from sources that are not on the restrictions table can't access Amazon QuickSight mobile, embedded, and website pages. IP and VPC endpoint rules are global and apply to all AWS Regions. If a user is accessing the Amazon QuickSight account from a source that is not on the rule list when you turn on restrictions, they lose
amazon-quicksight-user-531
amazon-quicksight-user.pdf
531
Turning on your IP and VPC endpoint rules You can turn on or turn off your account's IP and VPC endpoint restrictions by using the Rules option at the top of the IP and VPC restrictions page. When rules are turned on, users from sources that are not on the restrictions table can't access Amazon QuickSight mobile, embedded, and website pages. IP and VPC endpoint rules are global and apply to all AWS Regions. If a user is accessing the Amazon QuickSight account from a source that is not on the rule list when you turn on restrictions, they lose access to the account. Account holders can audit users who make changes to the IP and VPC endpoint restrictions table by using AWS CloudTrail. For more information, see the AWS CloudTrail User Guide. Customizing access to Amazon QuickSight capabilities Applies to: Enterprise Edition Customizing access to QuickSight capabilities 1901 Amazon QuickSight User Guide Intended audience: Administrators and Amazon QuickSight developers In Enterprise edition, you can restrict the functionality that people can access in Amazon QuickSight. You can configure custom permissions at the role (admin, author, reader) and user levels for all identity types in QuickSight. User level custom permissions override a role's existing default or custom role level permissions for the specified user. The following limitations apply to custom permissions. • You can't grant permissions that are above a user's default role. For example, if a user has reader access, you can't grant permissions for that user to edit dashboards. • To customize user or role permissions, you need to be a QuickSight administrator with the following IAM permissions: • quicksight:CreateCustomPermissions • quicksight:DeleteCustomPermissions • quicksight:DescribeCustomPermissions • quicksight:ListCustomPermissions • quicksight:UpdateCustomPermissions You can create custom permissions profiles to restrict access to any combination of the following operations. Asset Datasets Datasets Datasets Datasets Customizable permissions Create or update all datasets Create or update SPICE datasets View account SPICE capacity Share datasets Data sources Create or update all data sources Dashboards and analyses Add or run anomaly detection Customizing access to QuickSight capabilities 1902 Amazon QuickSight Asset Customizable permissions User Guide Dashboards and analyses Create or update themes Dashboards and analyses Share analyses Dashboards and analyses Share dashboards Dashboards and analyses Dashboards and analyses Folders Folders Reports Reports Export to CSV Export to Excel Create shared folders Rename shared folders Create or update email reports Subscribe to email reports Threshold alerts Create or update threshold reports Use the following topics to create, apply, and modify a custom permissions profile for Amazon QuickSight. Topics • Creating a custom permissions profile in Amazon QuickSight • Apply a custom permissions profile to a QuickSight role with the QuickSight API • Apply a custom permissions profile to a user with the QuickSight API Creating a custom permissions profile in Amazon QuickSight Custom permissions profiles can be created for QuickSight accounts that are integrated with IAM Identity Center, Active Directory, or for QuickSight accounts that have QuickSight managed users. The identity type that a QuickSight account uses determines the way a QuickSight admin configures a custom permissions profile. Use the following procedures to create custom permissions profiles for a QuickSight account. Topics Customizing access to QuickSight capabilities 1903 Amazon QuickSight User Guide • Creating a custom permissions profile for a QuickSight account that is integrated with IAM Identity Center or Active Directory • Creating a custom permissions profile for a QuickSight account that uses QuickSight managed users Creating a custom permissions profile for a QuickSight account that is integrated with IAM Identity Center or Active Directory QuickSight account admins can use the following procedure to create a custom permissions profile for a QuickSight account that is integrated with IAM Identity Center or Active Directory. To create a custom permissions profile for a QuickSight account that is integrated with IAM Identity Center or Active Directory 1. Sign in to the AWS Management Console. 2. Open Amazon QuickSight. 3. The Amazon QuickSight Admin console opens. Choose Security & permissions. 4. Navigate to the Custom permissions section, and then choose Manage. 5. The Manage custom permissions page opens. Choose one of the following options. • To create a new custom permissions profile, choose Create. • To edit or view an existing custom permissions profile, choose the ellipsis (three dots) next to the profile that you want, and then choose View/Edit. 6. If you want to create or update a custom permissions profile, make selections for the following items. • For Name, enter a name for the custom permissions profile. • For Restrictions, choose the options that you want to deny. Any option that you don't choose is allowed. For example, if you don't want users to create or update data sources, but you want them t be able to do everything else, choose only Creating or updating data sources. 7. Choose Create
amazon-quicksight-user-532
amazon-quicksight-user.pdf
532
permissions profile, choose the ellipsis (three dots) next to the profile that you want, and then choose View/Edit. 6. If you want to create or update a custom permissions profile, make selections for the following items. • For Name, enter a name for the custom permissions profile. • For Restrictions, choose the options that you want to deny. Any option that you don't choose is allowed. For example, if you don't want users to create or update data sources, but you want them t be able to do everything else, choose only Creating or updating data sources. 7. Choose Create or Update to confirm your choices. To go back without making any changes, choose Back. 8. Once you are done making changes, record the name of the custom permissions profile. Provide the name of the custom permissions profile to API users so that they can apply the custom permissions profile to roles or users. Customizing access to QuickSight capabilities 1904 Amazon QuickSight User Guide Creating a custom permissions profile for a QuickSight account that uses QuickSight managed users QuickSight account admins can use the following procedure to create a custom permissions profile for a account that uses QuickSight managed users. To create a custom permissions profile for QuickSight managed users 1. Open the QuickSight console. 2. From any page in the QuickSight console, choose Manage QuickSight at the top right corner. Only QuickSight administrators have access to the Manage QuickSight menu option. If you don't have access to the Manage QuickSight menu, contact your QuickSight administrator for assistance. 3. For QuickSight accounts that use QuickSight managed users, choose Manage users, and then choose Manage permissions. 4. The Manage custom permissions page opens. Choose one of the following options. • To create a new custom permissions profile, choose Create. • To edit or view an existing custom permissions profile, choose the ellipsis (three dots) next to the profile that you want, and then choose View/Edit. 5. If you want to create or update a custom permissions profile, make selections for the following items. • For Name, enter a name for the custom permissions profile. • For Restrictions, choose the options that you want to deny. Any option that you don't choose is allowed. For example, if you don't want users to create or update data sources, but you want them t be able to do everything else, choose only Creating or updating data sources. 6. Choose Create or Update to confirm your choices. To go back without making any changes, choose Back. 7. Once you are done making changes, record the name of the custom permissions profile. Provide the name of the custom permissions profile to API users so that they can apply the custom permissions profile to roles or users. After you create a custom permissions profile, use the QuickSight API to add or change the custom permissions profile that is assigned to a user or role. Users with sufficient permissions can also Customizing access to QuickSight capabilities 1905 Amazon QuickSight User Guide use the AWS::QuickSight::CustomPermissions AWS CloudFormation resource to manage QuickSight custom permissions profiles. Use the following topics to learn more about managing custom permissions profiles with the QuickSight APIs. • Apply a custom permissions profile to a QuickSight role with the QuickSight API • Apply a custom permissions profile to a user with the QuickSight API Apply a custom permissions profile to a QuickSight role with the QuickSight API After you create a custom permissions profile, use the QuickSight API to add or change the custom permissions profile that is assigned to a role. Before you begin, you need to set up and configure the AWS CLI. For more information about installing the AWS CLI, see Install or update the latest version of the AWS CLI and Configure the AWS CLI in the AWS Command Line Interface User guide. You also need permissions to use the QuickSight API. The following example calls the UpdateRoleCustomPermission API to update the custom permissions that are assigned to a role. aws quicksight update-role-custom-permission \ --role ROLE \ --aws-account-id AWSACCOUNTID \ --namespace default \ --custom-permissions-name PERMISSIONNAME \ --region REGION The following example returns the custom permissions profile that is assigned to a role. aws quicksight describe-role-custom-permission \ --role ROLE \ --aws-account-id AWSACCOUNTID \ --namespace default \ --region REGION The following example deletes a custom permissions profile from a role. aws quicksight delete-role-custom-permission \ --role ROLE \ Customizing access to QuickSight capabilities 1906 Amazon QuickSight User Guide --aws-account-id AWSACCOUNTID \ --namespace default \ --region REGION Apply a custom permissions profile to a user with the QuickSight API The following example applies a custom permissions profile to a user. aws quicksight update-user-custom-permission \ --aws-account-id AWSACCOUNTID \ --namespace default \ --user-name USER_NAME \ --custom-permissions-name myCustomPermission The following example deletes a custom permissions profile from a user.
amazon-quicksight-user-533
amazon-quicksight-user.pdf
533
aws quicksight describe-role-custom-permission \ --role ROLE \ --aws-account-id AWSACCOUNTID \ --namespace default \ --region REGION The following example deletes a custom permissions profile from a role. aws quicksight delete-role-custom-permission \ --role ROLE \ Customizing access to QuickSight capabilities 1906 Amazon QuickSight User Guide --aws-account-id AWSACCOUNTID \ --namespace default \ --region REGION Apply a custom permissions profile to a user with the QuickSight API The following example applies a custom permissions profile to a user. aws quicksight update-user-custom-permission \ --aws-account-id AWSACCOUNTID \ --namespace default \ --user-name USER_NAME \ --custom-permissions-name myCustomPermission The following example deletes a custom permissions profile from a user. aws quicksight delete-user-custom-permission \ --aws-account-id AWSACCOUNTID \ --namespace default The following example adds custom permissions to a new QuickSight IAM user. aws quicksight register-user \ --iam-arn arn:aws:iam::AWSACCOUNTID:user/USER \ --identity-type IAM \ --user-role AUTHOR \ --custom-permissions-name custom-permissions-profile-name \ --email EMAIL \ --aws-account-id AWSACCOUNTID \ --namespace default \ You can also associate an existing IAM user with a new permissions profile. The following example updated the custom permissions profile of an existing IAM user. aws quicksight update-user \ --user-name USERNAME \ --role AUTHOR \ --custom-permissions-name custom-permissions-profile-name \ --email EMAIL \ --aws-account-id AWSACCOUNTID \ Customizing access to QuickSight capabilities 1907 Amazon QuickSight --namespace default \ User Guide The example below removes an existing user from a permissions profile. aws quicksight update-user \ --user-name USERNAME \ --role AUTHOR \ --unapply-custom-permissions \ --email EMAIL \ --aws-account-id AWSACCOUNTID \ --namespace default To test the custom permissions that are applied to a role or user, log in to the user's account. When a user logs into QuickSight, they are granted the highest privilege role that they have access to. The highest privileged role a user can be granted is Admin. The lowest privileged role that a user can be granted is reader. For more information about roles in Amazon QuickSight, see Managing user access inside Amazon QuickSight. If you assign a custom permissions profile that restricts data source sharing to the author's role, that author is no longer able to access the controls that allow data source sharing. Instead, the affected author has view-only permissions to the data source. Incident response, logging, and monitoring in Amazon QuickSight Intended audience: System administrators and Amazon QuickSight administrators Amazon QuickSight is integrated with AWS CloudTrail. This service provides a record of actions taken by a user, role, or an AWS service in Amazon QuickSight. CloudTrail captures all API calls for Amazon QuickSight as events. The calls captured include some calls from the Amazon QuickSight console and all code calls to Amazon QuickSight API operations. If you create a trail, you can enable continuous delivery of CloudTrail events to an Amazon S3 bucket, including events for Amazon QuickSight. If you don't configure a trail, you can still view the most recent events in the CloudTrail console in Event history. Using the information collected by CloudTrail, you can determine the request that was made to Amazon QuickSight, the IP address from which the request was made, who made the request, when it was made, and additional details. Incident response, logging, and monitoring 1908 Amazon QuickSight User Guide Amazon QuickSight doesn’t natively support alerting with Amazon CloudWatch or other external systems. However, it's possible to develop a custom solution to process CloudTrail logs. Amazon QuickSight service status can be viewed on the Service Health Dashboard. By default, the log files delivered by CloudTrail to your bucket are encrypted by Amazon server- side encryption with Amazon S3-managed encryption keys (SSE-S3). To provide a security layer that is directly manageable, you can instead use server-side encryption with AWS KMS–managed keys (SSE-KMS) for your CloudTrail log files. Enabling server-side encryption encrypts the log files but not the digest files with SSE-KMS. Digest files are encrypted with Amazon S3-managed encryption keys (SSE-S3). To learn more about CloudTrail, including how to configure and enable it, see the AWS CloudTrail User Guide. Topics • Logging QuickSight information with AWS CloudTrail • Tracking non-API events by using CloudTrail logs • Example: Amazon QuickSight log file entries Logging QuickSight information with AWS CloudTrail Intended audience: System administrators CloudTrail is enabled on your AWS account when you create the account. When supported event activity occurs in Amazon QuickSight, that activity is recorded in a CloudTrail event along with other AWS service events in Event history. You can view, search, and download recent events in your AWS account. For more information, see Viewing Events with CloudTrail Event History. For an ongoing record of events in your AWS account, including events for Amazon QuickSight, create a trail. A trail enables CloudTrail to deliver log files to an Amazon S3 bucket. By default, when you create a trail in the console, the trail applies to all AWS Regions. The trail logs events from all Regions in the AWS partition and delivers the log files to
amazon-quicksight-user-534
amazon-quicksight-user.pdf
534
in a CloudTrail event along with other AWS service events in Event history. You can view, search, and download recent events in your AWS account. For more information, see Viewing Events with CloudTrail Event History. For an ongoing record of events in your AWS account, including events for Amazon QuickSight, create a trail. A trail enables CloudTrail to deliver log files to an Amazon S3 bucket. By default, when you create a trail in the console, the trail applies to all AWS Regions. The trail logs events from all Regions in the AWS partition and delivers the log files to the Amazon S3 bucket that you specify. Additionally, you can configure other AWS services to further analyze and act upon the event data collected in CloudTrail logs. For more information, see the following: • Overview for Creating a Trail Logging QuickSight information with AWS CloudTrail 1909 Amazon QuickSight User Guide • CloudTrail Supported Services and Integrations • Configuring Amazon SNS Notifications for CloudTrail • Receiving CloudTrail Log Files from Multiple Regions and Receiving CloudTrail Log Files from Multiple Accounts • Cross-Account CloudTrail Logging in the AWS Lake Formation Developer Guide Guide – This topic includes instructions for including principal identities in cross-account CloudTrail logs. Amazon QuickSight supports logging the following actions as events in CloudTrail log files: • Whether the request was made with root or AWS Identity and Access Management user credentials • Whether the request was made with temporary security credentials for an IAM role or federated user • Whether the request was made by another AWS service For more information on user identity, see the CloudTrail userIdentity Element. By default, each Amazon QuickSight log entry contains the following information: • userIdentity – User identity • eventTime – Event time • eventId – Event Id • readOnly – Read only • awsRegion – AWS Region • eventSource (quicksight) – Source of the event (Amazon QuickSight) • eventType (AwsServiceEvent) – Event type (AWS service event) • recipientAccountId (customer AWS account) – Recipient account ID (Customer AWS account) Logging QuickSight information with AWS CloudTrail 1910 Amazon QuickSight Note User Guide CloudTrail displays users as unknown if they were provisioned by Amazon QuickSight. This display is because these users aren't a known IAM identity type. Tracking non-API events by using CloudTrail logs Following is a list of the non-API events you can track. User management • CreateAccount – Create Account • BatchCreateUser – Create User • BatchResendUserInvite – Invite User • UpdateGroups – Update Groups This event works with Enterprise edition only. • UpdateSpiceCapacity – Update SPICE Capacity • DeleteUser – Delete User • Unsubscribe – Unsubscribe User Subscription • CreateSubscription – Create Subscription • UpdateSubscription – Update Subscription • DeleteSubscription – Delete Subscription Tracking non-API events by using CloudTrail logs 1911 User Guide Amazon QuickSight Dashboard • GetDashboard – Get Dashboard • CreateDashboard – Create Dashboard • UpdateDashboard – Update Dashboard • UpdateDashboardAccess – Update Dashboard Access • DeleteDashboard – Delete Dashboard Analysis • GetAnalysis – Get Analysis • CreateAnalysis – Create Analysis • UpdateAnalysisAccess – Update Analysis Access • UpdateAnalysis – Update Analysis • RenameAnalysis – Rename Analysis • CreateVisual – Create Visual • RenameVisual – Rename Visual • DeleteVisual – Delete Visual • DeleteAnalysis – Delete Analysis Data source • CreateDataSource – Create Data Source • FlatFile – Flat file Tracking non-API events by using CloudTrail logs 1912 User Guide Amazon QuickSight • External – External • S3 – S3 • ImportS3ManifestFile – S3 Manifest File • Presto – Presto • RDS – RDS • Redshift – Redshift (manual) • UpdateDataSource – Update Data Source • DeleteDataSource – Delete Data Source Data set • CreateDataSet – Create Data Set • CustomSQL – Custom SQL • SQLTable – SQL Table • File – CSV or XLSX • UpdateDataSet – Update SQL Join Dataset • UpdateDatasetAccess – Update Dataset Access • DeleteDataSet – Delete Dataset • Querydatabase – During a dataset refresh, query data source. Tracking non-API events by using CloudTrail logs 1913 Amazon QuickSight User Guide Example: Amazon QuickSight log file entries A trail is a configuration that enables delivery of events as log files to an Amazon S3 bucket that you specify. CloudTrail log files contain one or more log entries. An event represents a single request from any source and includes information about the requested action, the date and time of the action, request parameters, and so on. CloudTrail log files aren't an ordered stack trace of the public API calls, so they don't appear in any specific order. The following example shows a CloudTrail log entry that demonstrates the BatchCreateUser action. { "eventVersion":"1.05", "userIdentity": { "type":"Root", "principalId":"123456789012", "arn":"arn:aws:iam::123456789012:root", "accountId":"123456789012", "userName":"test-username" }, "eventTime":"2017-04-19T03:16:13Z", "eventSource":"quicksight.amazonaws.com", "eventName":"BatchCreateUser", "awsRegion":"us-west-2", "requestParameters":null, "responseElements":null, "eventID":"e7d2382e-70a0-3fb7-9d41-a7a913422240", "readOnly":false, "eventType":"AwsServiceEvent", "recipientAccountId":"123456789012", "serviceEventDetails": { "eventRequestDetails": { "users": { "test-user-11": { "role":"USER" }, "test-user-22": { "role":"ADMIN" Example: Amazon
amazon-quicksight-user-535
amazon-quicksight-user.pdf
535
more log entries. An event represents a single request from any source and includes information about the requested action, the date and time of the action, request parameters, and so on. CloudTrail log files aren't an ordered stack trace of the public API calls, so they don't appear in any specific order. The following example shows a CloudTrail log entry that demonstrates the BatchCreateUser action. { "eventVersion":"1.05", "userIdentity": { "type":"Root", "principalId":"123456789012", "arn":"arn:aws:iam::123456789012:root", "accountId":"123456789012", "userName":"test-username" }, "eventTime":"2017-04-19T03:16:13Z", "eventSource":"quicksight.amazonaws.com", "eventName":"BatchCreateUser", "awsRegion":"us-west-2", "requestParameters":null, "responseElements":null, "eventID":"e7d2382e-70a0-3fb7-9d41-a7a913422240", "readOnly":false, "eventType":"AwsServiceEvent", "recipientAccountId":"123456789012", "serviceEventDetails": { "eventRequestDetails": { "users": { "test-user-11": { "role":"USER" }, "test-user-22": { "role":"ADMIN" Example: Amazon QuickSight log file entries 1914 User Guide Amazon QuickSight } } }, "eventResponseDetails": { "validUsers":[ ], "InvalidUsers":[ "test-user-11", "test-user-22" ] } } } Compliance validation for Amazon QuickSight Third-party auditors assess the security and compliance of Amazon QuickSight as part of multiple AWS compliance programs. These include FedRamp, HIPAA, PCI DSS, SOC, and ISO (9001, 27001, 27018, and 27019). For information about this service and ISO 27001, a security management standard that specifies security management best practices, see ISO 27001 Overview. For the most current list of AWS services in scope of specific compliance programs, see AWS services in scope by compliance program. For general information, see AWS compliance programs. You can download third-party audit reports using AWS Artifact. For more information, see Downloading reports in AWS Artifact. Your compliance responsibility when using Amazon QuickSight is determined by the sensitivity of your data, your company's compliance objectives, and applicable laws and regulations. AWS provides the following resources to help with compliance: • Security and compliance quick start guides – These deployment guides discuss architectural considerations and provide steps for deploying security- and compliance-focused baseline environments on AWS. • Architecting for HIPAA security and compliance paper – This paper describes how companies can use AWS to create HIPAA-compliant applications. Compliance validation 1915 Amazon QuickSight User Guide This is a HIPAA Eligible Service. For more information about AWS, U.S. Health Insurance Portability and Accountability Act of 1996 (HIPAA), and using AWS services to process, store, and transmit protected health information (PHI), see HIPAA Overview. • AWS compliance resources – This collection of workbooks and guides might apply to your industry and location. • AWS Config – This AWS service assesses how well your resource configurations comply with internal practices, industry guidelines, and regulations. • AWS Security Hub – This AWS service provides a comprehensive view of your security state within AWS that helps you check your compliance with security industry standards and best practices. Resilience in Amazon QuickSight Amazon QuickSight is built by AWS and runs on AWS-managed infrastructure. It takes full advantage of the high availability features provided by AWS. The AWS global infrastructure is built around AWS Regions and Availability Zones. AWS Regions provide multiple physically separated and isolated Availability Zones, which are connected with low-latency, high-throughput, and highly redundant networking. With Availability Zones, you can design and operate applications and databases that automatically fail over between Availability Zones without interruption. Availability Zones are more highly available, fault tolerant, and scalable than traditional single or multiple data center infrastructures. Because Amazon QuickSight is an AWS-managed application, all patches and updates are applied by AWS as needed. For more information about AWS Regions and Availability Zones, see AWS global infrastructure. Infrastructure security in Amazon QuickSight Intended audience: Amazon QuickSight administrators Amazon QuickSight is delivered as a web application, hosted on dedicated Amazon EC2 hosts, separate from AWS virtual private clouds (VPCs). Instead of deploying QuickSight on your own hosts, you access the QuickSight service through Regional public endpoints. QuickSight accesses data sources over a secured internet connection from Regional endpoints. To access data sources Resilience 1916 Amazon QuickSight User Guide that are located inside a corporate network, configure the network to allow access from one of the QuickSight public IP address blocks. We recommend that you consider using a VPC (a virtual network dedicated to your AWS account). For more information, see the following: • Global Infrastructure: The Most Extensive, Reliable, and Secure Global Cloud Infrastructure • AWS Regions, websites, IP address ranges, and endpoints • Connecting to a VPC with Amazon QuickSight As a managed service, Amazon QuickSight is protected by the AWS global network security procedures that are described in the Amazon Web Services: Overview of Security Processes paper. If you use AWS published API calls to access QuickSight through the network, clients must support Transport Layer Security (TLS) 1.0 or later. We recommend TLS 1.2 or later. Clients must also support cipher suites with perfect forward secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes. Additionally, requests must be signed by using an access key ID and a secret access key that
amazon-quicksight-user-536
amazon-quicksight-user.pdf
536
by the AWS global network security procedures that are described in the Amazon Web Services: Overview of Security Processes paper. If you use AWS published API calls to access QuickSight through the network, clients must support Transport Layer Security (TLS) 1.0 or later. We recommend TLS 1.2 or later. Clients must also support cipher suites with perfect forward secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes. Additionally, requests must be signed by using an access key ID and a secret access key that is associated with an AWS Identity and Access Management (IAM) principal. Or you can use the AWS Security Token Service (AWS STS) to generate temporary security credentials to sign requests. You can call these API operations from any network location, but QuickSight does support resource-based access policies, which can include restrictions based on the source IP address. You can also use QuickSight policies to control access from specific Amazon Virtual Private Cloud (Amazon VPC) endpoints or specific VPCs. Effectively, this isolates network access to a given QuickSight resource from only the specific VPC within the AWS network. For more information on using QuickSight in a VPC, see Connecting to a VPC with Amazon QuickSight. Topics • Network and database configuration requirements • Connecting to a VPC with Amazon QuickSight Network and database configuration requirements To serve as data sources, databases need to be configured so that Amazon QuickSight can access them. Use the following sections to make sure that your database is configured appropriately. Network and database configuration requirements 1917 Amazon QuickSight Important User Guide Because a database instance on Amazon EC2 is administered by you rather than AWS, it must meet both the Network configuration requirements as well as the Database configuration requirements for self-administered instances. Network configuration requirements Intended audience: System administrators For you to use your database server from QuickSight, your server must be accessible from the internet. It must also allow inbound traffic from QuickSight servers. If the database is on AWS and in the same AWS Region as your QuickSight account, you can auto-discover the instance to make connecting to it easier. To do this, you must grant QuickSight permissions to access it. For more information, see Accessing data sources. Network configuration for an AWS instance in a default VPC In some cases, your database might be on an AWS cluster or instance that you created in a default VPC. Thus, it's publicly accessible (that is, you didn't choose to make it private). In such cases, your database is already appropriately configured to be accessible from the internet. However, you still need to enable access from QuickSight servers to your AWS cluster or instance. For further details on how to do this, choose the appropriate topic following: • Authorizing connections from Amazon QuickSight to Amazon RDS DB instances • Authorizing connections from Amazon QuickSight to Amazon Redshift clusters • Authorizing connections from Amazon QuickSight to Amazon EC2 instances Network configuration for an AWS instance in a nondefault VPC If you are configuring an AWS instance in a nondefault VPC, make sure that the instance is publicly accessible and that the VPC has the following: • An internet gateway. Network and database configuration requirements 1918 Amazon QuickSight • A public subnet. User Guide • A route in the route table between the internet gateway and the AWS instance. • Network access control lists (ACLs) in your VPC that allow traffic between the cluster or instance and QuickSight servers. These ACLs must do the following: • Allow inbound traffic from the appropriate QuickSight IP address range and all ports to the IP address and port that the database is listening on. • Allow outbound traffic from the database’s IP address and port to the appropriate QuickSight IP address range and all ports. For more information about QuickSight IP address ranges, see IP address ranges for QuickSight following. For more information about configuring VPC ACLs, see Network ACLs. • Security group rules that allow traffic between the cluster or instance and QuickSight servers. For further details on how to create appropriate security group rules, see Authorizing connections to AWS data stores. For more information about configuring a VPC in the Amazon VPC service, see Networking in Your VPC. Network configuration for an AWS instance in a private VPC If your database is on an AWS cluster or instance that you created in a private VPC, you can use it with QuickSight. For more information, see Connecting to a VPC with Amazon QuickSight. For more information on Amazon VPC, see Amazon VPC and Amazon VPC Documentation. Network configuration for an AWS instance that is not in a VPC If you are configuring an AWS instance that is not in
amazon-quicksight-user-537
amazon-quicksight-user.pdf
537
AWS data stores. For more information about configuring a VPC in the Amazon VPC service, see Networking in Your VPC. Network configuration for an AWS instance in a private VPC If your database is on an AWS cluster or instance that you created in a private VPC, you can use it with QuickSight. For more information, see Connecting to a VPC with Amazon QuickSight. For more information on Amazon VPC, see Amazon VPC and Amazon VPC Documentation. Network configuration for an AWS instance that is not in a VPC If you are configuring an AWS instance that is not in a VPC, make sure that the instance is publicly accessible. Also, make sure that there is a security group rule that allows traffic between the cluster or instance and QuickSight servers. For further details on how to do this, choose the appropriate topic following: • Authorizing connections from Amazon QuickSight to Amazon RDS DB instances • Authorizing connections from Amazon QuickSight to Amazon Redshift clusters • Authorizing connections from Amazon QuickSight to Amazon EC2 instances Network and database configuration requirements 1919 Amazon QuickSight User Guide Network configuration for a database instance other than AWS To use SSL to secure your connections to your database (recommended), make sure that you have a certificate signed by a recognized certificate authority (CA). QuickSight doesn't accept certificates that are self-signed or issued from a nonpublic CA. For more information, see QuickSight SSL and CA certificates. If your database is on a server other than AWS, you must change that server's firewall configuration to accept traffic from the appropriate QuickSight IP address range. For more information about QuickSight IP address ranges, see IP address ranges for QuickSight. For any other steps that you need to take to enable internet connectivity, see your operating system documentation. QuickSight SSL and CA certificates Following is a list of accepted public certificate authorities. If you are using a database instance other than AWS, your certificate must be on this list, or it won't work. • • • • • • • • • • AAA Certificate Services AddTrust Class 1 CA Root AddTrust External CA Root AddTrust Qualified CA Root AffirmTrust Commercial AffirmTrust Networking AffirmTrust Premium AffirmTrust Premium ECC America Online Root Certification Authority 1 America Online Root Certification Authority 2 QuoVadis Root CA 2 QuoVadis Root CA 3 QuoVadis Root Certification Authority SecureTrust CA Sonera Class1 CA Sonera Class2 CA Starfield Root Certificate Authority - G2 Starfield Services Root Certificate Authority - G2 SwissSign Gold CA - G2 • • • • • • • • • • Network and database configuration requirements 1920 Amazon QuickSight User Guide Baltimore CyberTrust Code Signing Root Baltimore CyberTrust Root Buypass Class 2 Root CA Buypass Class 3 Root CA Certum CA Certum Trusted Network CA Chambers of Commerce Root Chambers of Commerce Root - 2008 Class 2 Primary CA Class 3P Primary CA Deutsche Telekom Root CA 2 DigiCert Assured ID Root CA DigiCert Global Root CA DigiCert High Assurance EV Root CA Entrust.net Certification Authority (2048) Entrust Root Certification Authority • • • • • • • • • • • • • • • • • SwissSign Platinum CA - G2 SwissSign Silver CA - G2 TC TrustCenter Class 2 CA II TC TrustCenter Class 4 CA II TC TrustCenter Universal CA I Thawte Personal Freemail CA Thawte Premium Server CA thawte Primary Root CA thawte Primary Root CA - G2 thawte Primary Root CA - G3 Thawte Server CA Thawte Timestamping CA T-TeleSec GlobalRoot Class 2 T-TeleSec GlobalRoot Class 3 UTN - DATACorp SGC UTN-USERFirst-Client Authentic ation and Email UTN-USERFirst-Hardware UTN-USERFirst-Object Valicert • • • • • • • • • • • • • • • • • • • Network and database configuration requirements 1921 Amazon QuickSight User Guide Entrust Root Certification VeriSign Class 1 Public Primary Authority - G2 Certification Authority - G3 • • • • • • • • • • • • • Equifax Secure eBusiness CA-1 Equifax Secure Global eBusiness CA-1 GeoTrust Global CA GeoTrust Primary Certification Authority GeoTrust Primary Certification Authority - G2 GeoTrust Primary Certification Authority - G3 • • • • • • VeriSign Class 2 Public Primary Certification Authority - G3 VeriSign Class 3 Public Primary Certification Authority - G3 VeriSign Class 3 Public Primary Certification Authority - G4 VeriSign Class 3 Public Primary Certification Authority - G5 VeriSign Universal Root Certifica tion Authority XRamp Global Certification GeoTrust Universal CA Authority Global Chambersign Root - 2008 GlobalSign GlobalSign Root CA Go Daddy Root Certificate Authority - G2 GTE CyberTrust Global Root KEYNECTIS ROOT CA Network and database configuration requirements 1922 Amazon QuickSight IP address ranges for QuickSight User Guide For more information on the IP address ranges for QuickSight in supported Regions, see AWS Regions, websites, IP
amazon-quicksight-user-538
amazon-quicksight-user.pdf
538
Certification Authority - G3 VeriSign Class 3 Public Primary Certification Authority - G3 VeriSign Class 3 Public Primary Certification Authority - G4 VeriSign Class 3 Public Primary Certification Authority - G5 VeriSign Universal Root Certifica tion Authority XRamp Global Certification GeoTrust Universal CA Authority Global Chambersign Root - 2008 GlobalSign GlobalSign Root CA Go Daddy Root Certificate Authority - G2 GTE CyberTrust Global Root KEYNECTIS ROOT CA Network and database configuration requirements 1922 Amazon QuickSight IP address ranges for QuickSight User Guide For more information on the IP address ranges for QuickSight in supported Regions, see AWS Regions, websites, IP address ranges, and endpoints. Database configuration requirements for self-administered instances Intended audience: System administrators and Amazon QuickSight administrators For a database to be accessible to QuickSight, it must meet the following criteria: • It must be accessible from the internet. To enable internet connectivity, see your database management system documentation. • It must be configured to accept connections and authenticate access using the user credentials that you provide as part of creating the data set. • If you are connecting to MySQL or PostgreSQL, the database engine must be accessible from your host or IP range. This optional security limitation is specified in MySQL or PostgreSQL connection settings. If this limitation is in place, any attempt to connect from a nonspecified host or IP address is rejected, even if you have the correct username and password. • In MySQL, the server accepts the connection only if the user and host are verified in the user table. For more information, see Access Control, Stage 1: Connection Verification in the MySQL documentation. • In PostgreSQL, you control client authentication by using the pg_hba.conf file in the database cluster's data directory. However, this file might be named and located differently on your system. For more information, see Client Authentication in the PostgreSQL documentation. Connecting to a VPC with Amazon QuickSight Applies to: Enterprise Edition Intended audience: System administrators and Amazon QuickSight administrators Connecting to a VPC with QuickSight 1923 Amazon QuickSight User Guide Amazon QuickSight Enterprise edition is fully integrated with the Amazon VPC service. A VPC based on this service closely resembles a traditional network that you operate in your own data center. It enables you to secure and isolate traffic between resources. You define and control the network elements to suit your requirements, while still getting the benefit of cloud networking and the scalable infrastructure of AWS. By creating a VPC connection in QuickSight, you're adding elastic network interfaces in your VPC. These network interfaces allow QuickSight to exchange network traffic with a network instance within your VPC. You can provide all of the standard security controls for this network traffic, as you do with other traffic in your VPC. Route tables, network access control lists (ACLs), subnets, and security groups settings all apply to network traffic to and from QuickSight in the same way that they apply to traffic between other instances in your VPC. When you register a VPC connection with QuickSight, you can securely connect to data that's available only in your VPC, for example: • Data you can reach by IP address • Data that isn't available on the public internet • Private databases • On-premises data This works if you set up connectivity between the VPC and your on-premises network. For example, you might set up connectivity with AWS Direct Connect, a virtual private network (VPN), or a proxy. After you connect to the data, you can use it to create data analyses and publish secure data dashboards. To further increase security, consider logging data access operations with AWS CloudTrail, as described in Logging QuickSight information with AWS CloudTrail. You can even create a dashboard to help you analyze your CloudTrail logs. By combining QuickSight logs with logs from your other AWS services, you can get a fuller view of how your data is being used. You don't need to be an networking expert to connect and use a VPC with QuickSight, because QuickSight provides a user interface for adding your network information. However, the person who gathers the information that you need for setup should have some understanding of networking concepts and using VPCs. This person also needs read-only access to the services. If Connecting to a VPC with QuickSight 1924 Amazon QuickSight User Guide network changes are required, we recommend that you don't make changes to your networking configuration without expert assistance. To use a command line interface to access your VPC, you can use the AWS Command Line Interface (AWS CLI). For more information on using the AWS CLI, see the AWS CLI User Guide. If you're a system administrator – we recommend that you focus on Setting up a VPC to use with Amazon QuickSight and Finding information to connect to a
amazon-quicksight-user-539
amazon-quicksight-user.pdf
539
person also needs read-only access to the services. If Connecting to a VPC with QuickSight 1924 Amazon QuickSight User Guide network changes are required, we recommend that you don't make changes to your networking configuration without expert assistance. To use a command line interface to access your VPC, you can use the AWS Command Line Interface (AWS CLI). For more information on using the AWS CLI, see the AWS CLI User Guide. If you're a system administrator – we recommend that you focus on Setting up a VPC to use with Amazon QuickSight and Finding information to connect to a VPC. The sections after that deal with setting up the connections in QuickSight and testing them. If you're a QuickSight administrator – if you have the information that you need to configure a VPC connection in the QuickSight console, focus on Configuring the VPC connection in Amazon QuickSight and Testing the connection to your VPC data source. Topics • VPC terminology • Supported VPC data sources • Setting up a VPC to use with Amazon QuickSight • Finding information to connect to a VPC • Configuring the VPC connection in Amazon QuickSight • Testing the connection to your VPC data source VPC terminology The following terminology can be useful when you work with a VPC and Amazon QuickSight. A VPC is a virtual private cloud, which works like a private network to isolate the resources within it. The solution described in these topics uses an AWS service called Amazon VPC. A route table contains a set of rules, called routes, that are used to determine where network traffic is directed. You can view the route table in the Amazon VPC console at https:// console.aws.amazon.com/vpc/. The VPC details display the route table that the VPC is using. You can also see Route tables listed in the Amazon VPC console. A subnet is a defined set of network IP addresses that are used to increase the security and efficiency of network communications. You can think of them like postal codes, used for routing packages from one location to another. The Subnets list in the Amazon VPC console displays Connecting to a VPC with QuickSight 1925 Amazon QuickSight User Guide subnet IDs and also their associated VPC IDs, route tables, and network ACLs. You need to provide at least two subnets in different availability zones to create a VPC connection. A network interface represents a virtual network card. The network interface automatically created by QuickSight is called a QuickSight network interface. Each network interface in a VPC connection is configured based on the subnet it's attached to. You can view your QuickSight network interfaces in the Amazon EC2 console at https://console.aws.amazon.com/ec2/. The network interface displays its network interface ID, subnet ID, VPC ID, security group, and the Availability Zone that it exists in. You can click on the security group name to see its group ID and its inbound and outbound rules. The term network interface in the following sections always means elastic network interface. A security group is a set of rules that controls the network access to the resources it is associated with. Access is permitted only to and from the components defined in the security group's inbound and outbound rules. If no rules are defined, the security group prevents all access. You can view security groups from several different consoles, depending on which resource that a particular security group applies to. You can see all the security groups and their settings in one place in the VPC console. For the QuickSight VPC connection, create a new security group. Inbound and outbound rules define the following: • The type of traffic to allow, for example "All TCP" or "RDS". • The protocol to allow (TCP, UDP, or ICMP). • The traffic source to allow for inbound rules, or the traffic destination to allow for outbound rules. When you work with a VPC and QuickSight, you specify the security group ID to use. • An optional description. We recommend that you add the word QuickSight to the description for QuickSight VPC rules. An internet gateway is a VPC component that allows communication between instances in your VPC and the internet. You don't need an internet gateway to use QuickSight VPC connections. A VPC endpoint enables you to privately connect your VPC to supported AWS services without using public IP addresses. You don't need to set up a VPC endpoint to use QuickSight VPC connections. Supported VPC data sources The following data sources can connect to QuickSight through a VPC connection: Connecting to a VPC with QuickSight 1926 Amazon QuickSight • Amazon OpenSearch Service • Amazon Redshift • Amazon Relational Database Service User Guide • Amazon Aurora • Databricks • Exasol • MariaDB • Microsoft SQL Server • MySQL • Oracle • PostgreSQL
amazon-quicksight-user-540
amazon-quicksight-user.pdf
540
need an internet gateway to use QuickSight VPC connections. A VPC endpoint enables you to privately connect your VPC to supported AWS services without using public IP addresses. You don't need to set up a VPC endpoint to use QuickSight VPC connections. Supported VPC data sources The following data sources can connect to QuickSight through a VPC connection: Connecting to a VPC with QuickSight 1926 Amazon QuickSight • Amazon OpenSearch Service • Amazon Redshift • Amazon Relational Database Service User Guide • Amazon Aurora • Databricks • Exasol • MariaDB • Microsoft SQL Server • MySQL • Oracle • PostgreSQL • Presto • Snowflake • Starburst Enterprise • Teradata • Trino For a VPC data source to be accessed from QuickSight, the following statements must be true of your configuration: 1. The Domain Name System (DNS) name of the VPC data source can be resolved from outside of your VPC. 2. The connection returns the private IP address of your instance. Databases hosted by Amazon Redshift, Amazon RDS, and Aurora automatically meet this requirement. 3. There is a clearly defined network path from the data source to QuickSight. 4. You registered the VPC with QuickSight by creating or using a VPC connection with the QuickSight console. Setting up a VPC to use with Amazon QuickSight Applies to: Enterprise Edition Connecting to a VPC with QuickSight 1927 Amazon QuickSight User Guide Intended audience: System administrators To set up a VPC to use with Amazon QuickSight Enterprise edition, you need access to Amazon VPC and Amazon EC2. You also need access to each AWS database service that you plan to add to QuickSight. You can use the console, or you can use the AWS Command Line Interface (AWS CLI). For more information about the CLI, see the AWS Command Line Interface User Guide. To work with the CLI, go to https://aws.amazon.com/cli/. Before you begin to set up your VPC connection in QuickSight, make sure that you understand the components of a VPC deployment. As part of that, familiarize yourself with the VPC's subnets and security groups in relation to the destinations (databases) that you want to reach from QuickSight. To set up a successful VPC connection, make sure that the following components work together to allow network traffic to pass between QuickSight and your data source: • The Amazon VPC service • The subnets that your data source is using • The QuickSight elastic network interfaces and the subnets they use • The route table • Inbound and outbound rules for these security groups: • Security group for your VPC. We recommend you create a new security group to isolate the rules on the VPC security group from the rules on the QuickSight network interface's security group). • Security group attached to the QuickSight network interface. • Security group attached to the database server (for each database server that you want to use). • (Optional) Amazon Route 53 Resolver inbound endpoints for private DNS resolution. In the following topics, you can find the network components that are involved. You can also find descriptions of their roles in the network configuration of your VPC and your QuickSight VPC connection. The network interface for QuickSight that is automatically created during setup is called the QuickSight network interface (QNI). If your VPC is already completely configured, skip to the next section, Finding information to connect to a VPC. Connecting to a VPC with QuickSight 1928 User Guide Amazon QuickSight Topics • VPC • Subnets • Security groups: inbound and outbound rules • Sample rules • Route table • QuickSight elastic network interface • Inbound endpoints for Amazon Route 53 Resolver VPC A virtual private cloud (VPC) is a virtual network dedicated to your AWS account. The Amazon VPC service that provides it is a networking layer for your AWS resources. Using Amazon VPC, you can define a virtual network in your own logically isolated area within the AWS Cloud. A VPC closely resembles a traditional network that you might operate in your own data center, with the benefits of using the AWS scalable infrastructure. Amazon VPC for Amazon EC2 virtual computing environments, known as instances, can be used for a variety of AWS resources. VPCs offer options that allow for flexibility in a secure environment, for example: • To configure your VPC, you can set its IP address range, create subnets, configure route tables, network gateways, network interfaces, and security settings. • To make the AWS Cloud an extension of your data center, you can connect your VPC to your own corporate data center. • You can connect your instances in the VPC to the internet, or keep your instances isolated on a private network. • To protect the resources in each subnet, you can use multiple layers of security, including security groups and network
amazon-quicksight-user-541
amazon-quicksight-user.pdf
541
offer options that allow for flexibility in a secure environment, for example: • To configure your VPC, you can set its IP address range, create subnets, configure route tables, network gateways, network interfaces, and security settings. • To make the AWS Cloud an extension of your data center, you can connect your VPC to your own corporate data center. • You can connect your instances in the VPC to the internet, or keep your instances isolated on a private network. • To protect the resources in each subnet, you can use multiple layers of security, including security groups and network access control lists (ACLs). For more information, see the Amazon VPC User Guide. If you have a default VPC and don't specify a subnet when you launch an instance, the instance is launched into your default VPC. You can launch instances into your default VPC without needing to know anything about Amazon VPC. Connecting to a VPC with QuickSight 1929 Amazon QuickSight User Guide If you don't already have a VPC or want to use a new one, you can create one by following the instructions in Getting started with Amazon VPC in the Amazon VPC User Guide. This section offers guidance on how to set up your VPC. The guidance includes options for public and private subnets and for AWS Site-to-Site VPN access for your corporate network (known as on-premises access). You can also use VPC peering or AWS Direct Connect to reach an on-premises database instance. Using the AWS CLI You can start to set up a VPC in Amazon EC2 by using the aws ec2 create-vpc command. To learn more about VPC settings for the AWS CLI, see Examples for VPC in the Amazon VPC User Guide. Using the Amazon EC2 console To view your VPC or create a new one in Amazon EC2, sign in to the AWS Management Console and open the Amazon VPC console at https://console.aws.amazon.com/vpc/. To create a new VPC, choose Launch VPC Wizard and follow the instructions. Note your new VPC ID for future reference. To view VPCs, choose Your VPCs on the left side. Amazon VPC resources in VPC guides and AWS Support articles For general information, see Working with VPCs and subnets. For step-by-step instructions for setting up a VPC, see the following topics (choose the ones that relate to your scenario): • Create an IPv4 VPC and subnets using the AWS CLI • Sharing public subnets and private subnets • Working with site-to-site VPN • AWS Site-to-Site VPN Network Administrator Guide (choose your network device for specific instructions) • Generic Customer Gateway Device Without Border Gateway Protocol (recommended for customer gateways) If you want to migrate data source instances into the same VPC, see the following AWS Support articles: • How do I change the VPC for an Amazon RDS DB instance? Connecting to a VPC with QuickSight 1930 Amazon QuickSight User Guide • How do I move my EC2 instance to another subnet, Availability Zone, or VPC? • How do I move my Amazon Redshift cluster from one VPC to another VPC? For troubleshooting information, see How do I troubleshoot issues with VPC route tables?, an article with video created by AWS Support. Subnets A subnet is a range of IP addresses in your VPC. You need to provide at least two subnets to create a VPC connection. Each subnet must belong a different availability zone. You can attach AWS resources, such as Amazon EC2 instances and Amazon RDS DB instances, to subnets. You can create subnets to group instances together according to your security and operational needs. For Amazon QuickSight to connect to your database, the network needs to route traffic to the data sources that you want to reach from one of the subnets used by the QuickSight network interface. QuickSight determines which subnet to route traffic through on the backend. If the availability zone that the subnet is attached to experiences an outage, QuickSight reroutes the traffic to one of the other subnets that are configured in the VPC connection. If the data sources are on different subnets, make sure that there is a route from the QuickSight network interface to your database instance. By default, each subnet in a VPC is associated with one main route table and can reach the other subnets. For more information, see VPC and Subnets and Network ACLs in the Amazon VPC User Guide. If you use Amazon RDS, DB instances are associated with a subnet group that you can view either in the Amazon RDS console (https://console.aws.amazon.com/rds/) or in the VPC console. For troubleshooting connectivity to Amazon RDS, see the AWS Support article How can I troubleshoot connectivity to an Amazon RDS instance that uses a public or private subnet of a VPC? Security groups: inbound and outbound
amazon-quicksight-user-542
amazon-quicksight-user.pdf
542
default, each subnet in a VPC is associated with one main route table and can reach the other subnets. For more information, see VPC and Subnets and Network ACLs in the Amazon VPC User Guide. If you use Amazon RDS, DB instances are associated with a subnet group that you can view either in the Amazon RDS console (https://console.aws.amazon.com/rds/) or in the VPC console. For troubleshooting connectivity to Amazon RDS, see the AWS Support article How can I troubleshoot connectivity to an Amazon RDS instance that uses a public or private subnet of a VPC? Security groups: inbound and outbound rules A security group acts as a virtual firewall for your instance to control inbound and outbound traffic. For each security group, you add rules that control the inbound traffic to instances, and a separate set of rules that control the outbound traffic. For your VPC connection, create a new security group with the description QuickSight-VPC. This security group must allow all inbound TCP traffic from the security groups of the data destinations that you want to reach. The following example creates a new security group in the VPC and returns the ID of the new security group. Connecting to a VPC with QuickSight 1931 Amazon QuickSight User Guide aws ec2 create-security-group \ --name QuickSight-VPC \ --group-name quicksight-vpc \ --description "QuickSight-VPC" \ --vpc-id vpc-0daeb67adda59e0cd Important Network configuration is sufficiently complex that we strongly recommend that you create a new security group for use with QuickSight. It also makes it easier for AWS Support to help you if you need to contact them. Creating a new group isn't absolutely required. However, the following topics are based on the assumption that you follow this recommendation. To enable Amazon QuickSight to successfully connect to an instance in your VPC, configure your security group rules to allow traffic between the QuickSight network interface and the instance that contains your data. To do this, configure the security group attached to your database's instance inbound rules to allow the following traffic: • From the port that QuickSight is connecting to • From one of the following options: • The security group ID that's associated with QuickSight network interface (recommended) or • The private IP address of the QuickSight network interface For more information, see Security groups for your VPC and VPCs and subnets in the Amazon VPC User Guide. Use the topics listed below to learn more about inbound and outbound rules. Topics • Inbound rules • Outbound rules Connecting to a VPC with QuickSight 1932 Amazon QuickSight Inbound rules Important User Guide The following section applies to your VPC connection if the connection was created before April 27, 2023. When you create a security group, it has no inbound rules. No inbound traffic originating from another host to your instance is allowed until you add inbound rules to the security group. The security group attached to the QuickSight network interface behaves differently than most security groups, because it isn't stateful. Other security groups are usually stateful. This means that, after they establish an outbound connection to a resource's security group, they automatically allow return traffic. In contrast, the QuickSight network interface security group doesn't automatically allow return traffic. Because of this, adding an egress rule to the QuickSight network interface security group doesn't work. To make it work for the QuickSight network interface security group, make sure to add an inbound rule that explicitly authorizes the return traffic from the database host. The inbound rule in your security group must allow traffic on all ports. It needs to do this because the destination port number of any inbound return packets is set to a randomly allocated port number. To restrict QuickSight to connect only to certain instances, you can specify the security group ID (recommended) or private IP address of the instances that you want to allow. In either case, your security group inbound rule still needs to allow traffic on all ports (0–65535). To allow QuickSight to connect to any instance in the VPC, you can configure the QuickSight network interface security group. In this case, give it an inbound rule to allow traffic on 0.0.0.0/0 on all ports (0–65535). The security group used by the QuickSight network interface should be different than the security groups used for your databases. We recommend that you use separate security groups for VPC connection. Important If you are using a long-standing Amazon RDS DB instance, check your configuration to see if you're using a DB security group. DB security groups are used with DB instances that are not in a VPC and are on the EC2-Classic platform. Connecting to a VPC with QuickSight 1933 Amazon QuickSight User Guide If this is your configuration, and you aren't moving your DB instance into the VPC for use with QuickSight,
amazon-quicksight-user-543
amazon-quicksight-user.pdf
543
by the QuickSight network interface should be different than the security groups used for your databases. We recommend that you use separate security groups for VPC connection. Important If you are using a long-standing Amazon RDS DB instance, check your configuration to see if you're using a DB security group. DB security groups are used with DB instances that are not in a VPC and are on the EC2-Classic platform. Connecting to a VPC with QuickSight 1933 Amazon QuickSight User Guide If this is your configuration, and you aren't moving your DB instance into the VPC for use with QuickSight, make sure to update your DB security group's inbound rules. Update them to allow inbound traffic from the VPC security group that you're using for QuickSight. For more information, see Controlling Access with Security Groups in the Amazon RDS User Guide. Outbound rules Important The following section applies to your VPC connection if the connection was created before April 27, 2023. By default, a security group includes an outbound rule that allows all outbound traffic. We recommend that you remove this default rule and add outbound rules that allow specific outbound traffic only. Warning Do not configure the security group on the QuickSight network interface with an outbound rule to allow traffic on all ports. For information on key considerations and recommendations for managing network egress traffic from VPCs, see Security best practices for your VPC in the Amazon VPC User Guide. The security group attached to QuickSight network interface should have outbound rules that allow traffic to each of the database instances in your VPC that you want QuickSight to connect to. To restrict QuickSight to connect only to certain instances, specify the security group ID (recommended) or the private IP address of the instances to allow. You set this up, along with the appropriate port numbers for your instances (the port that the instances are listening on), in the outbound rule. The VPC security group must also allow outbound traffic to the security groups of the data destinations, specifically on the port or ports that the database is listening on. Connecting to a VPC with QuickSight 1934 Amazon QuickSight Sample rules User Guide Following, you can find some example configurations of inbound and outbound rules for Amazon RDS and Amazon Redshift. VPC connection rules: Amazon RDS for MySQL The following tables show rule settings for connecting QuickSight to Amazon RDS for MySQL. QuickSight Network interface security group: inbound rule Type Protocol All TCP TCP Port Range 0 - 65535 Source sg-RDS11111111 Description QuickSight - RDS MySQL QuickSight Network interface security group: outbound rule Type Protocol Port Range MYSQL/Aurora TCP 3306 Source sg-RDS11111111 Description QuickSight to RDS MySQL RDS MySQL: inbound rule Type Protocol Port Range MYSQL/Aurora TCP 3306 Connecting to a VPC with QuickSight 1935 Amazon QuickSight User Guide Source sg-ENI3333333 Description QuickSight to RDS MySQL VPC connection rules: Amazon Redshift The following tables show rule settings for connecting QuickSight to Amazon Redshift. QuickSight network interface security group: inbound rule Type Protocol All TCP TCP Port Range 0 - 65535 Source sg-RedSh222222 Description QuickSight–Amazon Redshift QuickSight network interface security group: outbound rule Type Protocol Port Range Amazon Redshift TCP 5439 Source sg-RedSh222222 Description QuickSight–Amazon Redshift Amazon Redshift: inbound rule Type Amazon Redshift Connecting to a VPC with QuickSight 1936 User Guide Amazon QuickSight Protocol Port Range TCP 5439 Source sg-ENI3333333 Description QuickSight–Amazon Redshift Route table To use VPC peering or AWS Direct Connect to reach an on-premises database instance, update the route table that's associated with the VPC you're using with QuickSight. For more information on route tables, see Route tables in the Amazon VPC User Guide. To learn more about VPC peering and view sample scenarios and configurations, see What is VPC peering? in the Amazon VPC Peering Guide. For an example configuration, see Example: Services using AWS PrivateLink and VPC peering in the Amazon VPC User Guide. Using the AWS CLI The following example creates a route table. aws ec2 create-route-table --vpc-id vpc-0daeb67adda59e0cd Then you can use the create-route command to create a route. For more information and examples, see create-route in the AWS CLI Command Reference. For the following examples to work, make sure that you have a subnet in the VPC associated with the route table. The first example describes the route table with the specified VPC ID. The second one describes the route table with the specified route table ID. aws ec2 describe-route-tables \ --filters "Name=vpc-id,Values=vpc-0daeb67adda59e0cd" aws ec2 describe-route-tables \ --route-table-ids rtb-45ac473a Connecting to a VPC with QuickSight 1937 Amazon QuickSight User Guide The following example describes the specified associations between a specific VPC and your local gateway route tables. aws ec2 describe-local-gateway-route-table-vpc-associations --filters "Name=vpc-id,Values=vpc-0daeb67adda59e0cd" QuickSight elastic network interface The QuickSight elastic network interface is a logical networking component in a VPC that
amazon-quicksight-user-544
amazon-quicksight-user.pdf
544
you have a subnet in the VPC associated with the route table. The first example describes the route table with the specified VPC ID. The second one describes the route table with the specified route table ID. aws ec2 describe-route-tables \ --filters "Name=vpc-id,Values=vpc-0daeb67adda59e0cd" aws ec2 describe-route-tables \ --route-table-ids rtb-45ac473a Connecting to a VPC with QuickSight 1937 Amazon QuickSight User Guide The following example describes the specified associations between a specific VPC and your local gateway route tables. aws ec2 describe-local-gateway-route-table-vpc-associations --filters "Name=vpc-id,Values=vpc-0daeb67adda59e0cd" QuickSight elastic network interface The QuickSight elastic network interface is a logical networking component in a VPC that represents a virtual network card. QuickSight creates at least two of these network interfaces to use with a VPC connection based off of the subnets that are attached to it. Then you add the VPC connection to each QuickSight data source you create. The QuickSight network interface alone doesn't give QuickSight direct access to your databases. The VPC connection works only for the QuickSight data sources that are configured to use it. When you use the QuickSight data source to query a database or other instance within your VPC, all the network traffic from QuickSight originates from this QuickSight network interface. Because the QuickSight network interface exists inside your VPC, traffic originating from it can reach destinations within your VPC by using their private IP addresses. Each QuickSight network interface gets its own private IP address that comes from the subnet you configure. The private IP address is unique for each AWS account, unlike the public IP range. Inbound endpoints for Amazon Route 53 Resolver Amazon Route 53 Resolver provides DNS query capabilities to your VPC. Route 53 Resolver resolves all local DNS queries and recursively looks up any DNS queries that aren't local on public DNS servers. QuickSight can't directly use Route 53 Resolver to query private DNS servers. However, you can set up Route 53 Resolver inbound endpoints to make these queries indirectly. For more information about inbound endpoints, see Forwarding inbound DNS queries to your VPCs in the Route 53 Resolver Developer Guide. To use inbound endpoints in QuickSight, provide the IP addresses of the endpoints for DNS resolver endpoints when you create a VPC connection. Finding information to connect to a VPC Applies to: Enterprise Edition Connecting to a VPC with QuickSight 1938 Amazon QuickSight User Guide Intended audience: System administrators To gather the information to have ready when you create a VPC connection in Amazon QuickSight Enterprise edition, take the steps listed following. Steps • Identify the data sources to use • Identify the AWS Region to use • Identify the VPC ID to use • Identify the subnet IDs to use • Identify the security group to use Identify the data sources to use Start by identifying all the data sources that you want to connect to using Amazon QuickSight. For each of these, note the database's private IP, security group, and subnets. QuickSight connects to your data using the private IP. However, you don't need to enter this or the security group or subnet information for the VPC connection. This information helps you identify the other components you need for the QuickSight VPC connection. Note For the connection to your data source to work, make sure that there's a traceable route from your data source to the VPC ID. For more details, see Setting up a VPC to use with Amazon QuickSight. Identify the AWS Region to use For the connection to work, the data, the subnets, and the security group must be in the same VPC. Make sure also that you use Amazon QuickSight in the same AWS Region with the VPC. You can't use QuickSight in one AWS Region and expect to connect to a VPC in a different AWS Region. If your team is already using QuickSight, you can see your current AWS Region displayed at the upper right of the QuickSight home screen. You can change the AWS Region you're using in Connecting to a VPC with QuickSight 1939 Amazon QuickSight User Guide QuickSight by changing the Region at the upper right of the QuickSight home screen. All the people who plan to use the data in the VPC must be using the same AWS Region in QuickSight. Note The AWS Region that displays in the QuickSight console doesn't have to match your AWS CLI configuration. Take care not to mistake your current QuickSight console settings with the settings that apply in any AWS CLI commands that you run or the settings in other consoles. Changing the current AWS Region in any console doesn't change the Region anywhere except for that page. For example, let's say you have three tabs open in one browser window. You can have the QuickSight console open in one AWS Region, the Amazon VPC
amazon-quicksight-user-545
amazon-quicksight-user.pdf
545
must be using the same AWS Region in QuickSight. Note The AWS Region that displays in the QuickSight console doesn't have to match your AWS CLI configuration. Take care not to mistake your current QuickSight console settings with the settings that apply in any AWS CLI commands that you run or the settings in other consoles. Changing the current AWS Region in any console doesn't change the Region anywhere except for that page. For example, let's say you have three tabs open in one browser window. You can have the QuickSight console open in one AWS Region, the Amazon VPC console open in a second Region, the Amazon RDS console open in a third Region, and the AWS CLI running in a fourth Region. Identify the VPC ID to use The VPC ID is assigned when the VPC is created. Using the AWS CLI The following describe-vpcs example retrieves details for all of your VPCs. aws ec2 describe-vpcs The following describe-vpcs example retrieves details for the specified VPC. aws ec2 describe-vpcs \ --vpc-ids vpc-06e4ab6c6cEXAMPLE Using the Amazon VPC console In the VPC console (https://console.aws.amazon.com/vpc/), choose Your VPCs at left. Choose the VPC-ID that you want to use. The correct one has Availability Zones in your AWS Region and also meets the requirements described in Setting up a VPC to use with Amazon QuickSight. Also note the ID of Main Route Table, because you need this to identify related subnets. Connecting to a VPC with QuickSight 1940 Amazon QuickSight Tip User Guide In the Amazon VPC console, you can filter by VPC. This option is located at the top left of the console. If you filter by your VPC ID, all the other menus display only the network elements that are in your selected VPC. Identify the subnet IDs to use To locate the subnet IDs for the subnets used by the VPC, open the VPC console. Locate the VPC you are using, and at least two subnets in different availibility zones. QuickSight creates its QuickSight elastic network interface (QuickSight network interface) for the subnets that you choose. The QuickSight network interfaces get created after you save your VPC connection settings, described in the following section. Your database instances can reside in different subnets. However, make sure you can trace the route from this subnet to any data destinations that you want to reach. Using the AWS CLI The following example describes all existing subnets. aws ec2 describe-subnets The following describe-subnets example uses a filter to retrieve details for the subnets of the specified VPC. aws ec2 describe-subnets \ --filters "Name=vpc-id,Values=vpc-06e4ab6c6cEXAMPLE" Using the Amazon VPC console In the VPC console (https://console.aws.amazon.com/vpc/), choose Subnets at left, and find the correct Subnet ID. Any subnet is correct if your database subnet has a route to the subnet that you choose at this point. In most cases, if you haven't configured the VPC network yourself, all subnets are connected. Connecting to a VPC with QuickSight 1941 Amazon QuickSight User Guide Identify the security group to use The security group contains rules that control the inbound and outbound network traffic on your data source instances. The security group you are using should have the description "QuickSight-VPC" to make it easier to identify. When you locate the correct security group, copy its Group ID value. Using the AWS CLI The following example displays the security groups in a specific AWS Region. It displays only the group ID, name, and description. It filters the result to display only groups for a specific VPC ID that also have a description of "QuickSight-VPC". aws ec2 describe-security-groups \ --region us-west-2 \ --query 'SecurityGroups[*].[GroupId, GroupName, Description]' \ --filters "Name=vpc-id,Values=vpc-06e4ab6c6cEXAMPLE" "Name=description,Values=QuickSight-VPC" The following example displays information about the security group with the ID sg-903004f8. Note that you can't reference a security group for EC2-VPC by name. aws ec2 describe-security-groups --group-ids sg-903004f8 --region us-west-2 The following example queries the results to describe VPC the inbound and outbound rules of a security group with a specific ID (sg-903004f8), in a specific AWS Region (us-west-2). aws ec2 describe-security-groups \ --region us-west-2 \ --group-ids sg-903004f8 \ --query 'SecurityGroups[*].[GroupId, GroupName, Description, IpPermissions,IpPermissionsEgress]' The following example uses filters to describe VPC security groups that have a specific rule that allows SQL Server traffic (port 1433). The example also has a rule that allows traffic from all addresses (0.0.0.0/0). The output is filtered to display only the group IDs, names, and descriptions of the security groups. Security groups must match all filters to be returned in the results. However, a single rule doesn't have to match all filters. (EC2-VPC only) Connecting to a VPC with QuickSight 1942 Amazon QuickSight User Guide aws ec2 describe-security-groups \ --filters Name=ip-permission.from-port,Values=1433 \ Name=ip-permission.to-port,Values=1433 \ Name=ip-permission.cidr,Values='0.0.0.0/0' \ --query 'SecurityGroups[*].[GroupId, GroupName, Description]' Using the Amazon VPC console In the VPC console (https://console.aws.amazon.com/vpc/), choose Security groups
amazon-quicksight-user-546
amazon-quicksight-user.pdf
546
that allows SQL Server traffic (port 1433). The example also has a rule that allows traffic from all addresses (0.0.0.0/0). The output is filtered to display only the group IDs, names, and descriptions of the security groups. Security groups must match all filters to be returned in the results. However, a single rule doesn't have to match all filters. (EC2-VPC only) Connecting to a VPC with QuickSight 1942 Amazon QuickSight User Guide aws ec2 describe-security-groups \ --filters Name=ip-permission.from-port,Values=1433 \ Name=ip-permission.to-port,Values=1433 \ Name=ip-permission.cidr,Values='0.0.0.0/0' \ --query 'SecurityGroups[*].[GroupId, GroupName, Description]' Using the Amazon VPC console In the VPC console (https://console.aws.amazon.com/vpc/), choose Security groups at left, and find the correct group ID. The correct one has your VPC ID on it. It should also have a tag or description that includes the word "QuickSight". Configuring the VPC connection in Amazon QuickSight Applies to: Enterprise Edition Intended audience: System administrators and Amazon QuickSight administrators With QuickSight Enterprise Edition, account admins can configure a secure, private VPC connection to a QuickSight account from the QuickSight console or from the QuickSight CLI. Read the following walkthroughs on how to create, edit, and delete a VPC connection from a QuickSight account. Topics • Configuring the VPC connection in the QuickSight console • Configuring the VPC connection with the QuickSight CLI Configuring the VPC connection in the QuickSight console To create a secure private connection to the Amazon VPC service from the Amazon QuickSight console, use the following procedure. Prerequisites • Sign in to QuickSight as a QuickSight admin to set up a VPC connection in QuickSight. To verify that you're a QuickSight administrator, choose your profile icon in the upper-right. If your Connecting to a VPC with QuickSight 1943 Amazon QuickSight User Guide profile menu contains the option Manage QuickSight, then you're a QuickSight administrator. Make sure your admin role in IAM includes the following permissions. The "iam:PassRole" permission needs to be applied only to the execution role that is created in the procedures below. • "quicksight:ListVPCConnections" • "quicksight:CreateVPCConnection" • "quicksight:DescribeVPCConnection" • "quicksight:DeleteVPCConnection" • "quicksight:UpdateVPCConnection" • "ec2:describeSubnets" • "ec2:describeVpcs" • "ec2:describeSecurityGroups" • "iam:ListRoles" • "iam:PassRole" The following example shows an IAM policy that applies "iam:PassRole" only to the execution role. { "Version": "2012-10-17", "Statement": [{ "Effect": "Allow", "Action": [ "iam:PassRole" ], "Resource": "arn:aws:iam::account-id:role/vpc-role-for-qs" }] } • Before you begin, make sure that you have the following information available to copy and paste into the VPC Connection screen. For more information, see Finding information to connect to a VPC. • AWS Region – The AWS Region where you plan to create a connection to your data source. • VPC ID – The ID of the VPC that contains the data, the subnets, and the security groups that you plan to use. Connecting to a VPC with QuickSight 1944 Amazon QuickSight User Guide • Execution role– An IAM role that contains a trust policy that allows QuickSight to create, update, and delete network infrastructure in your account. This policy is required for all VPC connections. At minimum, the IAM policy needs the following Amazon EC2 permissions: • DescribeSecurityGroups • DescribeSubnets • CreateNetworkInterface • DeleteNetworkInterface • ModifyNetworkInterfaceAttribute The following example shows an IAM policy that you can add to an existing IAM role to create, delete, or modify a VPC connection: { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "ec2:CreateNetworkInterface", "ec2:ModifyNetworkInterfaceAttribute", "ec2:DeleteNetworkInterface", "ec2:DescribeSubnets", "ec2:DescribeSecurityGroups" ], "Resource": "*" } ] } After you add the necessary permissions to an IAM role, attach a trust policy to allow QuickSight to configure the VPC connection to your account. The following example shows a trust policy that you can add to an existing IAM role to allow QuickSight access to the role: { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Principal": { Connecting to a VPC with QuickSight 1945 Amazon QuickSight User Guide "Service": "quicksight.amazonaws.com" }, "Action": "sts:AssumeRole" } ] } • Subnet IDs – The IDs of the subnets that the QuickSight network interface is using. Each VPC connection needs at least two subnets. • Security group IDs – The IDs of the security groups. Each VPC connection needs at least one security group. To create a secure private connection to the Amazon VPC service from Amazon QuickSight Enterprise edition 1. In QuickSight, choose your profile icon in the upper-right, then choose Manage QuickSight. Only QuickSight administrators can view the Manage QuickSight option. If you don't see this option on your profile menu, you're not an administrator. In this case, contact your QuickSight account administrators for assistance. 2. In the left navigation pane, choose Manage VPC connections. 3. On the Manage VPC connections page that opens, choose Add VPC connection. 4. 5. For VPC connection name, enter a unique descriptive name of your choice. This name doesn't need to be an actual VPC ID or name. In the VPC ID dropdown menu,
amazon-quicksight-user-547
amazon-quicksight-user.pdf
547
QuickSight, choose your profile icon in the upper-right, then choose Manage QuickSight. Only QuickSight administrators can view the Manage QuickSight option. If you don't see this option on your profile menu, you're not an administrator. In this case, contact your QuickSight account administrators for assistance. 2. In the left navigation pane, choose Manage VPC connections. 3. On the Manage VPC connections page that opens, choose Add VPC connection. 4. 5. For VPC connection name, enter a unique descriptive name of your choice. This name doesn't need to be an actual VPC ID or name. In the VPC ID dropdown menu, choose the ID of the VPC in Amazon EC2 that you want to connect to your QuickSight account. This field can't be changed later. Connecting to a VPC with QuickSight 1946 Amazon QuickSight User Guide 6. 7. In the Execution role dropdown menu, choose the appropriate IAM role to use for the VPC connection. The Execution role dropdown only shows IAM policies that contain a trust policy that allows QuickSight to configure the VPC connection to your account. In the Subnets table, choose a subnet ID from the Subnet ID dropdown menu of at least two of the listed Availability zones. The Availability Zones listed in the Subnets table are determined based on how you configured the VPC connection in the Amazon EC2 console. 8. (Optional) If you aren't using DNS resolver endpoints, skip to the next step. If your database host IP address must be resolved through private DNS servers in your AWS account, enter IP addresses for Route 53 Resolver inbound endpoints (one per line). Make sure that you are entering an endpoint, rather than a database address like the one you plan to use in QuickSight. Most databases that are hosted by AWS don't need to resolve DNS queries between VPCs and a customer's network. For more information, see Resolving DNS queries between VPCs and your network in the Amazon Route 53 Developer Guide. You only need this endpoint if you can't resolve the IP address that connects to your database by using the public DNS server system. 9. Review your choices, then choose ADD. Connecting to a VPC with QuickSight 1947 Amazon QuickSight User Guide When you finish creating a VPC connection, the new connection appears in the Manage VPC connections table. In some cases, the status of the new VPC might be UNAVAILABLE until the connection is configured on the backend. After QuickSight is finished configuring the new connection, the status of the connection switches to AVAILABLE, which indicates that the connection has been established. The following table describes the different Status values for a VPC connection. Status AVAILABLE PARTIALLY AVAILABLE Description The VPC connection is established and can be used. One of the network interfaces that is configured to the VPC connection is unavailab le. The VPC connection can still be used. UNAVAILABLE The VPC connection is not established and can't be used. To see a summary of a VPC connection, choose a VPC connection from the VPC connection name row of the Manage VPC connections table. The pop-up box that appears shows information about the network interfaces associated with the VPC connection. Connecting to a VPC with QuickSight 1948 Amazon QuickSight User Guide The following table describes the different Status values for a network interface. Status CREATING AVAILABLE Description The network interface creation is in progress. The network interface is available for use. CREATION_FAILURE The network interface couldn't be created. UPDATING UPDATE_FAILED The security group associated with the network inferface is updating. The security group associated with the network interface did not update successfully. Connecting to a VPC with QuickSight 1949 Amazon QuickSight Status DELETING DELETED Description User Guide The network interface is in the process of being deleted. The network interface is deleted and can no longer be used. DELETION_FAILED The network interface deletion failed and can still be used. DELETION_SCHEDULED This network interface is scheduled for deletion. ATTACHMENT_FAILED_ROLLBACK_FAILED The elastic interface failed to attach and QuickSight was unable to delete the elastic network interface that was created within your account. When you delete a network interface from a VPC connection, the status of the connection changes to PARTIALLY AVAILABLE to indicate the loss of a network interface. To make changes to an existing VPC connection, choose the more actions (three-dots) button to the right of the connection that you want to modify, and choose Edit. In the Edit VPC connection window that appears, make your changes, and then choose SAVE. To delete a VPC connection, choose the more actions (three-dots) button to the right of the connection that you want to delete and choose Delete. In the Delete QuickSight VPC Connection pop-up that appears, confirm that you want to delete the connection, and then choose Delete. Connecting to a VPC with
amazon-quicksight-user-548
amazon-quicksight-user.pdf
548
the loss of a network interface. To make changes to an existing VPC connection, choose the more actions (three-dots) button to the right of the connection that you want to modify, and choose Edit. In the Edit VPC connection window that appears, make your changes, and then choose SAVE. To delete a VPC connection, choose the more actions (three-dots) button to the right of the connection that you want to delete and choose Delete. In the Delete QuickSight VPC Connection pop-up that appears, confirm that you want to delete the connection, and then choose Delete. Connecting to a VPC with QuickSight 1950 Amazon QuickSight User Guide Configuring the VPC connection with the QuickSight CLI To create a secure private connection to the Amazon VPC service from Amazon QuickSight with the QuickSight CLI, use the following procedure: Prerequisites • Before you begin, make sure that you have the following information available to copy and paste into the VPC Connection page. For more information, see Finding information to connect to a VPC. • AWS Region – The AWS Region where you plan to create a connection to your data source. • VPC ID – The ID of the VPC that contains the data, the subnets, and the security groups that you plan to use. • Execution role– An IAM role that contains a trust policy that allows QuickSight to create, update, and delete network infrastructure in your account. This policy is required for all VPC connections. At minimum, the IAM policy needs the following Amazon EC2 permissions: • DescribeSecurityGroups • DescribeSubnets • CreateNetworkInterface • DeleteNetworkInterface • ModifyNetworkInterfaceAttribute The following example shows an IAM policy that you can add to an existing IAM role to create, delete, or modify a VPC connection: { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "ec2:CreateNetworkInterface", "ec2:ModifyNetworkInterfaceAttribute", "ec2:DeleteNetworkInterface", "ec2:DescribeSubnets", "ec2:DescribeSecurityGroups" ], "Resource": "*" } Connecting to a VPC with QuickSight 1951 Amazon QuickSight ] } User Guide After you add the necessary permissions to an IAM role, attach a trust policy to allow QuickSight to configure the VPC connection to your account. The following shows an example trust policy that you can add to an existing IAM role to allow QuickSight access to the role: { "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Principal": { "Service": "quicksight.amazonaws.com" }, "Action": "sts:AssumeRole" } ] } • Subnet IDs – The IDs of the subnets that the QuickSight network interface is using. Each VPC connection needs at least two subnets. • Security group IDs – The IDs of the security groups. Each VPC connection needs at least one security group. Using the AWS CLI The following example creates a VPC connection. aws quicksight create-vpc-connection \ --aws-account-id 123456789012\ --vpc-connection-id test \ --name test \ --subnet-ids '["subnet-12345678", "subnet-12345678"]' \ --security-group-ids '["sg-12345678"]' \ --role-arn arn:aws:iam::123456789012:role/test-role \ --region us-west-2 Connecting to a VPC with QuickSight 1952 Amazon QuickSight User Guide After you create a VPC connection, you can update, delete, or request a summary of the VPC connection. The following example updates a VPC connection. aws quicksight update-vpc-connection \ --aws-account-id 123456789012 \ --vpc-connection-id test \ --name test \ --subnet-ids '["subnet-12345678", "subnet-12345678"]' \ --security-group-ids '["sg-12345678"]' \ --role-arn arn:aws:iam::123456789012:role/test-role \ --region us-west-2 The following example deletes a VPC connection. aws quicksight delete-vpc-connection \ --aws-account-id 123456789012 \ --vpc-connection-id test \ --region us-west-2 The following example describes a VPC connection. aws quicksight describe-vpc-connection \ --aws-account-id 123456789012 \ --vpc-connection-id test \ --region us-west-2 The following table describes the different Status values for a network interface that describe- vpc-connection returns. Status CREATING AVAILABLE Description The network interface creation is in progress. The network interface is available for use. Connecting to a VPC with QuickSight 1953 Amazon QuickSight Status Description User Guide CREATION_FAILURE The network interface couldn't be created. UPDATING UPDATE_FAILED DELETING DELETED The security group associated with the network inferface is updating. The security group associated with the network interface did not update successfully. The network interface is in the process of being deleted. The network interface is deleted and can no longer be used. DELETION_FAILED The network interface deletion failed and can still be used. DELETION_SCHEDULED This network interface is scheduled for deletion. ATTACHMENT_FAILED_ROLLBACK_FAILED The elastic interface failed to attach and QuickSight was unable to delete the elastic network interface that was created within your account. You can also use the AWS CLI to generate a list of all VPC connections in your QuickSight account. aws quicksight list-vpc-connections \ --aws-account-id 123456789012 \ --region us-west-2 Connecting to a VPC with QuickSight 1954 Amazon QuickSight User Guide Testing the connection to your VPC data source Applies to: Enterprise Edition Intended audience: Amazon QuickSight administrators and authors To test whether you can connect to your data source through an existing Amazon QuickSight VPC connection, use the following procedure. Before you begin, collect the information you need to connect. If you plan
amazon-quicksight-user-549
amazon-quicksight-user.pdf
549
network interface that was created within your account. You can also use the AWS CLI to generate a list of all VPC connections in your QuickSight account. aws quicksight list-vpc-connections \ --aws-account-id 123456789012 \ --region us-west-2 Connecting to a VPC with QuickSight 1954 Amazon QuickSight User Guide Testing the connection to your VPC data source Applies to: Enterprise Edition Intended audience: Amazon QuickSight administrators and authors To test whether you can connect to your data source through an existing Amazon QuickSight VPC connection, use the following procedure. Before you begin, collect the information you need to connect. If you plan to copy and paste settings from a file, make sure that it doesn't contain any of the following: formatting (list bullets or numbers), blank space (spaces, tabs), or invisible "gremlin" (non-ASCII, null (ASCII 0), or control) characters. 1. On the QuickSight start page, choose Manage data. 2. On the Datasets page, choose New data set. 3. In the FROM NEW DATA SOURCES section of the Create a data set page, choose a supported data source that you want to connect to. For a list of data sources that support VPC, see Identify the data sources to use. Your data source instance must use the same VPC that you used to create the VPC connection. Also, the associated security group must be properly configured. For more information, see Setting up a VPC to use with Amazon QuickSight. 4. Enter the connection information for the data source. The fields for the data source are sometimes displayed in different order depending on which data source you choose. For more information, see Creating a data source. • For Data source name, enter a descriptive name for the new data source. This name appears beside the data source logo on a tile on the Create a data set page. For testing purposes, name it "VPC test-" followed by the database name or location, whichever is unique. • For Connection Type, choose the name of the VPC connection that has a route to your data source. If the correct VPC is missing from the list, ask a QuickSight administrator to verify that the VPC connection is correct in QuickSight. If it looks correct, ask a system administrator to verify that the data source and VPC are set up for this purpose. Connecting to a VPC with QuickSight 1955 Amazon QuickSight User Guide • The name or other identifier for the server or instance to connect to. The descriptors vary depending on which one you're connecting to, but it's usually one or more of the following: hostname, IP address, cluster ID, instance ID, connector, or site based URL. • Database name shows the default database for the Instance ID cluster or instance. If you want to use a different database on that cluster or instance, enter its name. • The name of the collection of data that you want to use. The descriptor varies depending on the provider, but it's usually one of the following: database, warehouse, or catalog. In this topic, we use the word "database" as a generic term. • For Credentials, enter a username and password to use for everyone who connects from QuickSight using this data source. The username must have permissions to do the following: • Access the target database. • Read (perform a SELECT statement on) all of the tables that you want to use in that database. 5. Choose Validate connection to verify your connection information is correct. If your connection doesn't validate, correct the connection information and try again. If the information looks correct but doesn't validate, do one or all of the following: • Contact your data source administrator to verify your connection settings. • Contact your QuickSight administrator to verify the settings in the QuickSight VPC connection. • Contact your AWS administrator to verify that the VPC is correctly configured for use with QuickSight. 6. After the connection validates, choose Create data source to save the connection profile. Or, choose Cancel if you don't need to save it (recommended) after testing is complete. Best practices for security in Amazon QuickSight Amazon QuickSight provides a number of security features to consider as you develop and implement your own security policies. The following best practices are general guidelines and don’t represent a complete security solution. Because these best practices might not be appropriate or sufficient for your environment, treat them as helpful considerations rather than prescriptions. Firewall – To allow users to access Amazon QuickSight, allow access to HTTPS and WebSockets Secure (wss://) protocol. To allow Amazon QuickSight to reach a database that is on a non-AWS Best practices 1956 Amazon QuickSight User Guide server, change that server's firewall configuration to accept traffic from the applicable Amazon QuickSight IP address range. SSL – Use SSL to connect to your
amazon-quicksight-user-550
amazon-quicksight-user.pdf
550
security policies. The following best practices are general guidelines and don’t represent a complete security solution. Because these best practices might not be appropriate or sufficient for your environment, treat them as helpful considerations rather than prescriptions. Firewall – To allow users to access Amazon QuickSight, allow access to HTTPS and WebSockets Secure (wss://) protocol. To allow Amazon QuickSight to reach a database that is on a non-AWS Best practices 1956 Amazon QuickSight User Guide server, change that server's firewall configuration to accept traffic from the applicable Amazon QuickSight IP address range. SSL – Use SSL to connect to your databases, especially if you are using public networks. Using SSL with Amazon QuickSight requires the use of certificates signed by a publicly-recognized certificate authority (CA). Enhanced security – Use Amazon QuickSight Enterprise edition to make use of its enhanced security capabilities, including the following. • Store data in SPICE with encryption at rest. • Integrate Active Directory and IAM Identity Center authentication. • Securely access data in private VPCs and on-premises. • Limit access to data with row level security. VPC – (Enterprise Edition) Use a virtual private cloud (VPC) for data in AWS data sources and for data in on-premises servers without public connectivity. For AWS sources, VPC access for Amazon QuickSight uses an elastic network interface for secure, private communication with data sources in a VPC. For your local data, VPC allows you to use AWS Direct Connect to create a secure, private link with your on-premises resources. AWS managed policies for Amazon QuickSight To add permissions to users, groups, and roles, it is easier to use AWS managed policies than to write policies yourself. It takes time and expertise to create IAM customer managed policies that provide your team with only the permissions they need. To get started quickly, you can use our AWS managed policies. These policies cover common use cases and are available in your AWS account. For more information about AWS managed policies, see AWS managed policies in the IAM User Guide. AWS services maintain and update AWS managed policies. You can't change the permissions in AWS managed policies. Services occasionally add additional permissions to an AWS managed policy to support new features. This type of update affects all identities (users, groups, and roles) where the policy is attached. Services are most likely to update an AWS managed policy when AWS managed policies 1957 Amazon QuickSight User Guide a new feature is launched or when new operations become available. Services do not remove permissions from an AWS managed policy, so policy updates won't break your existing permissions. Additionally, AWS supports managed policies for job functions that span multiple services. For example, the ReadOnlyAccess AWS managed policy provides read-only access to all AWS services and resources. When a service launches a new feature, AWS adds read-only permissions for new operations and resources. For a list and descriptions of job function policies, see AWS managed policies for job functions in the IAM User Guide. AWS managed policy: AWSQuickSightElasticsearchPolicy This information is provided for backward compatibility only. The AWSQuickSightOpenSearchPolicy AWS managed policy replaces the AWSQuickSightElasticsearchPolicy AWS managed policy. Previously, you used the AWSQuickSightElasticsearchPolicy AWS managed policy to provide access to Amazon Elasticsearch Service resources from Amazon QuickSight. Starting on or after September 7, 2021, Amazon Elasticsearch Service is renamed to Amazon OpenSearch Service. Wherever you are using AWSQuickSightElasticsearchPolicy, you can update to the new AWS managed policy that's called AWSQuickSightOpenSearchPolicy. You can attach the policy to your IAM entities. Amazon QuickSight also attaches the policy to a service role that allows Amazon QuickSight to perform actions on your behalf. AWSQuickSightElasticsearchPolicy is still available and as of August 31, 2021, had the same permissions as the new policy. However, AWSQuickSightElasticsearchPolicy is no longer kept up-to-date with latest changes. This policy grants read-only permissions that allow access to OpenSearch (previously known as Elasticsearch) resources from Amazon QuickSight. Permissions details This policy includes the following permissions: • es – Allows principals to use es:ESHttpGet to access your OpenSearch (previously known as Elasticsearch) domains, cluster settings, and indices. This is required to use the search service from QuickSight. AWSQuickSightElasticsearchPolicy 1958 Amazon QuickSight User Guide • es – Allows principals to use es:ListDomainNames to list your OpenSearch (previously known as Elasticsearch) domains. This is required to initiate access of the search service from QuickSight. • es – Allows principals to use es:DescribeElasticsearchDomain to search your OpenSearch (previously known as Elasticsearch) domains. This is required to use the search service from QuickSight. • es – Allows principals to use es:ESHttpPost and es:ESHttpGet with your OpenSearch (previously known as Elasticsearch) domains. This is required to use a SQL plugin with read-only access to the search service domains from QuickSight. For information on the contents of this IAM policy, see AWSQuickSightElasticsearchPolicy in the IAM console.
amazon-quicksight-user-551
amazon-quicksight-user.pdf
551
es:ListDomainNames to list your OpenSearch (previously known as Elasticsearch) domains. This is required to initiate access of the search service from QuickSight. • es – Allows principals to use es:DescribeElasticsearchDomain to search your OpenSearch (previously known as Elasticsearch) domains. This is required to use the search service from QuickSight. • es – Allows principals to use es:ESHttpPost and es:ESHttpGet with your OpenSearch (previously known as Elasticsearch) domains. This is required to use a SQL plugin with read-only access to the search service domains from QuickSight. For information on the contents of this IAM policy, see AWSQuickSightElasticsearchPolicy in the IAM console. AWS managed policy: AWSQuickSightOpenSearchPolicy Use the AWSQuickSightOpenSearchPolicy AWS managed policy to provide access to Amazon OpenSearch Service resources from Amazon QuickSight. AWSQuickSightOpenSearchPolicy replaces AWSQuickSightElasticsearchPolicy. As of August 31, 2021, this policy had the same permissions as the legacy policy, AWSQuickSightElasticsearchPolicy. For now, you can use them interchangeably. For the long term, we recommend updating your policy usage to AWSQuickSightOpenSearchPolicy. You can attach AWSQuickSightOpenSearchPolicy to your IAM entities. Amazon QuickSight also attaches this policy to a service role that allows Amazon QuickSight to perform actions on your behalf. This policy grants read-only permissions that allow access to OpenSearch resources from Amazon QuickSight. Permissions details This policy includes the following permissions: • es – Allows principals to use es:ESHttpGet to access your OpenSearch domains, cluster settings, and indices. This is required to use Amazon OpenSearch Service from QuickSight. • es – Allows principals to use es:ListDomainNames to list your OpenSearch domains. This is required to initiate access of Amazon OpenSearch Service from QuickSight. AWSQuickSightOpenSearchPolicy 1959 Amazon QuickSight User Guide • es – Allows principals to use es:DescribeElasticsearchDomain and es:DescribeDomain to search your OpenSearch domains. This is required to use Amazon OpenSearch Service from QuickSight. • es – Allows principals to use es:ESHttpPost and es:ESHttpGet with your OpenSearch domains. This is required to use a SQL plugin with read-only access to Amazon OpenSearch Service domains from QuickSight. For information on the contents of this IAM policy, see AWSQuickSightOpenSearchPolicy in the IAM console. AWS managed policy: AWSQuickSightSageMakerPolicy Use the AWSQuickSightSageMakerPolicy AWS managed policy to provide access to Amazon SageMaker AI resources from Amazon QuickSight. You can attach AWSQuickSightSageMakerPolicy to your IAM entities. Amazon QuickSight also attaches this policy to a service role that allows Amazon QuickSight to perform actions on your behalf. This policy grants read-only permissions that allow access to Amazon SageMaker AI resources from Amazon QuickSight. To view the AWSQuickSightSageMakerPolicy, see AWSQuickSightSageMakerPolicy in the AWS Managed Policy reference. Permissions details This policy includes the following permissions: • sagemaker – Allows principals to use sagemaker:DescribeModel to access predictive models in . This is required to to support automatic loading of predictive model schemas shared from . • s3 – Allows principals to use s3:GetObject on all Amazon S3 buckets that start with the prefix arn:aws:s3:::sagemaker.* to access data stored in SageMaker AI default buckets. This is required to load models shared from Amazon SageMaker AI Canvas to the default Amazon SageMaker AI Canvas Amazon S3 bucket. • s3 – Allows principals to use s3:PutObject to export objects into an Amazon S3 bucket. This is required to support existing datasets from Amazon QuickSight to Amazon SageMaker AI Canvas to build predictive models. AWSQuickSightSageMakerPolicy 1960 Amazon QuickSight User Guide • s3 – Allows principals to use s3:ListBucket to allow Amazon QuickSight to validate an existing Amazon SageMaker AI Canvas bucket in Amazon S3. This is required to allow the export of data from Amazon QuickSight to Amazon SageMaker AI Canvas to build predictive models. • s3 – Allows principals to use s3:GetObject on all Amazon QuickSight– owned Amazon S3 buckets that start with the prefix arn:aws:s3:::quicksight-ml. This is required to allow Amazon QuickSight to access the predictions that are generated by Amazon SageMaker AI Canvas. The generated predictions can be appended to a Amazon QuickSight dataset. • sagemaker – Allows principals to use sagemaker:CreateTransformJob, sagemaker:DescribeTransformJob, and sagemaker:StopTransformJob to perform SageMaker AI transform jobs on your behalf. This is required for Amazon QuickSight to request predictions from SageMaker AI models that can be appended to a Amazon QuickSight dataset. • sagemaker – Allows principals to use sagemaker:ListModels to list your SageMaker AI models. This is required to allow generated SageMaker AI models to appear in Amazon QuickSight. AWS managed policy: AWSQuickSightAssetBundleExportPolicy Use the AWSQuickSightAssetBundleExportPolicy AWS managed policy to perform asset bundle export operations. You can attach AWSQuickSightAssetBundleExportPolicy to your IAM entities. This policy grants read-only permissions that allow access to Amazon QuickSight asset resources. To view the details of this policy, see AWSQuickSightAssetBundleExportPolicy in the AWS Managed Policy reference. This policy includes the following permissions: • quicksight – Allows principals to use quicksight:Describe* and quicksight:List* to find and fetch QuickSight assets and their corresponding permissions. • quicksight – Allows principals to use quicksight:ListTagsForResource to fetch tags
amazon-quicksight-user-552
amazon-quicksight-user.pdf
552
to allow generated SageMaker AI models to appear in Amazon QuickSight. AWS managed policy: AWSQuickSightAssetBundleExportPolicy Use the AWSQuickSightAssetBundleExportPolicy AWS managed policy to perform asset bundle export operations. You can attach AWSQuickSightAssetBundleExportPolicy to your IAM entities. This policy grants read-only permissions that allow access to Amazon QuickSight asset resources. To view the details of this policy, see AWSQuickSightAssetBundleExportPolicy in the AWS Managed Policy reference. This policy includes the following permissions: • quicksight – Allows principals to use quicksight:Describe* and quicksight:List* to find and fetch QuickSight assets and their corresponding permissions. • quicksight – Allows principals to use quicksight:ListTagsForResource to fetch tags of QuickSight assets. • quicksight – Allows principals to list, execute, and get the status of an Asset bundle export job. This policy uses the quicksight:ListAssetBundleExportJob, StartAssetBundleExportJob, and quicksight:DescribeAssetBundleExportJob permissions. AWSQuickSightAssetBundleExportPolicy 1961 Amazon QuickSight User Guide AWS managed policy: AWSQuickSightAssetBundleImportPolicy Use the AWSQuickSightAssetBundleImportPolicy AWS managed policy to perform asset bundle import operations. This managed policy does not grant permissions for any run-as-role functionality with the iam:passrole that is required for some VPC connection and DataSource operations. This policy also does not grant access to retrieve objects from a users Amazon S3 bucket. You can attach the AWSQuickSightAssetBundleImportPolicy to your IAM entities. This policy grants read and write permissions that allow access to Amazon QuickSight resources. To view the details of this policy, see AWSQuickSightAssetBundleImportPolicy in the AWS Managed Policy reference. This policy includes the following permissions: • quicksight – Allows principals to use quicksight:Describe* and quicksight:List* to detect changes in the QuickSight assets and their permissions. • quicksight – Allows principals to use quicksight:Create* and quicksight:Update* to make changes to the QuickSight assets and permissions from the supplied asset bundle. • quicksight – Allows principals to use quicksight:ListTagsForResource, quicksight:TagResource, and quicksight:UntagResource to update the tags of QuickSight assets. • quicksight – Allows principals to list, execute, and get the status of an Asset bundle import job. This policy uses the quicksight:ListAssetBundleImportJob, quicksight:StartAssetBundleImportJob, and quicksight:DescribeAssetBundleImportJob permissions. Amazon QuickSight updates to AWS managed policies View details about updates to AWS managed policies for Amazon QuickSight since this service began tracking these changes. For automatic alerts about changes to this page, subscribe to the RSS feed on the Amazon QuickSight Document History page. AWSQuickSightAssetBundleImportPolicy 1962 Amazon QuickSight User Guide Change Description Date AWSQuickSightAsset BundleExportPolicy New policy AWSQuickSightAsset BundleImportPolicy New policy AWSQuickSageMakerP olicy – Update to an existing policy Amazon QuickSight added new permissions to simplify – March 27, 2024 Asset bundle export operations. Amazon QuickSight added new permissions to simplify – March 27, 2024 Asset bundle import operations. Amazon QuickSight added new permissions to allow integration with Amazon SageMaker AI Canvas. July 25, 2023 AWSQuickSightElast icsearchPolicy – Update to an existing policy Amazon QuickSight added new permissions to provide access to Amazon OpenSearc September 08, 2021 AWSQuickSightOpenS earchPolicy – New policy Amazon QuickSight started tracking changes h Service resources. Amazon QuickSight added a new policy to allow access to Amazon OpenSearch Service resources from Amazon QuickSight. Amazon QuickSight started tracking changes for its AWS managed policies. September 08, 2021 August 2, 2021 Policy updates 1963 Amazon QuickSight User Guide AWS Glossary For the latest AWS terminology, see the AWS glossary in the AWS Glossary Reference. 1964 Amazon QuickSight User Guide Document history for the Amazon QuickSight User Guide This page describes changes to the Amazon QuickSight User Guide. For notifications about these documentation changes, subscribe to the RSS feed using the link near the top of this page. To find out what's new in Amazon QuickSight, see What's New with Analytics. To find out about changes to the Amazon QuickSight service, sign up for the Amazon QuickSight newsletter. New Amazon QuickSight releases appear in different AWS Regions over a period of time, beginning with the first Region on the initial release date. Documentation is released in coordination with this process. If you have questions, contact AWS Support or your technical account manager. Note The following table describes important changes in each Amazon QuickSight User Guide release since March 4, 2019. Change Description Date Updated topic: Opting out of Amazon Q in QuickSight Added additional informati on and guidance for opting April 8, 2025 Enable Generative BI features in embedded dashboards and consoles March 31, 2025 out of Amazon Q in QuickSigh t. For more information, see Opting out of Amazon Q in QuickSight. Added documentation for adding executive summaries to embedded dashboard s, and adding executive summaries, data stories, authoring, and Q&A to embedded consoles. For more information, see Embedding with the Amazon QuickSight APIs. 1965 User Guide March 31, 2025 March 25, 2025 March 11, 2025 January 31, 2025 Amazon QuickSight Customize alert emails Scenarios general availability New Region Dashboard Q&A experience Previously, the custom email template in your QuickSight account only affected dashboard report and paginated report emails. Now, it also
amazon-quicksight-user-553
amazon-quicksight-user.pdf
553
31, 2025 out of Amazon Q in QuickSigh t. For more information, see Opting out of Amazon Q in QuickSight. Added documentation for adding executive summaries to embedded dashboard s, and adding executive summaries, data stories, authoring, and Q&A to embedded consoles. For more information, see Embedding with the Amazon QuickSight APIs. 1965 User Guide March 31, 2025 March 25, 2025 March 11, 2025 January 31, 2025 Amazon QuickSight Customize alert emails Scenarios general availability New Region Dashboard Q&A experience Previously, the custom email template in your QuickSight account only affected dashboard report and paginated report emails. Now, it also customizes alert emails. For more information, see Customizing report and alert emails. Updated the scenarios documentation to support its general availability release. For more information, see Working with scenarios in Amazon QuickSight. Amazon QuickSight is now available in the Europe (Spain) (eu-south-2) Region. For more information, see Supported AWS Regions for Amazon QuickSight. Amazon QuickSight authors can now to turn on the Q&A experience directly from their dashboards in one click without the need to create a topic in QuickSight. For more information, see Turn on the Dashboard Q&A experience in Amazon QuickSight. 1966 Amazon QuickSight User Guide Unique key configuration Amazon QuickSight scenarios Augmenting Amazon QuickSight insights with Amazon Q Business Prompted reports December 19, 2024 December 4, 2024 December 3, 2024 November 22, 2024 Amazon QuickSight authors can now configure a unique key column to a QuickSight dataset during data preparati on. For more information, see Adding a unique key to an Amazon QuickSight dataset. Amazon QuickSight Pro users can now use Amazon Q in QuickSight to create scenarios to analyze complex business problems with simple natural language. For more information, see Working with scenarios in Amazon QuickSight. Amazon QuickSight account admins can now connect their QuickSight account to Amazon Q Business to augment insights with unstructured data sources. For more information, see Augmenting Amazon QuickSight insights with Amazon Q Business. Amazon QuickSight authors can now create prompts on pixel-perfect reports to allow dashboard users to filter data in on-demand and scheduled reports. For more informati on, see Setting up prompts for paginated reports. 1967 Amazon QuickSight User Guide New visual type: layer map New visual type: image component November 22, 2024 November 22, 2024 Amazon QuickSight now supports layer map visuals. For more information, see Using layer maps. You can now add images to QuickSight dashboard s and analyses with image component visuals in Amazon QuickSight For more information, see Using image components. New visual type: Highcharts visual Amazon QuickSight authors can now configure Highchart November 22, 2024 Import visual public preview Font customization s visuals in QuickSight. For more information, see Using Highcharts. (Public preview) Amazon QuickSight authors can now import QuickSight visuals from one dashboard or analysis to a new analysis that has access permissions. For more information, see Importing Amazon QuickSight visuals to an analysis. Amazon QuickSight dashboard viewers can now schedule their own dashboard reports for themselves. For more information, see Creating a reader generated report in Amazon QuickSight. November 22, 2024 November 22, 2024 1968 Amazon QuickSight Font customization User Guide November 22, 2024 Amazon QuickSight authors can now customize the font, font size, and font color of visual titles, subtitles, legends, headers, and cells. For more information, see Titles and subtitles on visual types in QuickSight. Cross-Region inference with Amazon Q in QuickSight Amazon Q in QuickSigh t now supports cross-Reg November 21, 2024 Create a custom brand in Amazon QuickSight ion inferencing. For more information, see Cross-Region inference with Amazon Q in QuickSight. Amazon QuickSight account admins can now customize their application's branding and visual theme to align with their organization's guideline s. For more information, see Amazon QuickSight brand customization. November 14, 2024 Connect to Starburst with OAuth client credentials You can now use OAuth client credentials to connect your November 8, 2024 Amazon QuickSight account with Starburst through the QuickSight APIs. For more information, see Creating an Amazon QuickSight data source connection to Starburst with OAuth client credentials. 1969 Amazon QuickSight User Guide Connect to Snowflake with OAuth client credentials You can now use OAuth client credentials to connect your November 8, 2024 Subfolders for restricted shared folders Show an apply button Amazon QuickSight account with Snowflake through the QuickSight APIs. For more information, see Creating an Amazon QuickSight data source connection to Snowflake with OAuth client credentials. Assets that are located in a QuickSight restricted folder can now be moved within the restricted folder tree into one or more subfolder s. For more information, see Organizing assets into folders for Amazon QuickSight. QuickSight authors can now add an Apply button to a Calendar, Relative date picker, or Multiselect dropdown control that delays visual reload until the user chooses Apply. For more information, see Adding filter controls to
amazon-quicksight-user-554
amazon-quicksight-user.pdf
554
Show an apply button Amazon QuickSight account with Snowflake through the QuickSight APIs. For more information, see Creating an Amazon QuickSight data source connection to Snowflake with OAuth client credentials. Assets that are located in a QuickSight restricted folder can now be moved within the restricted folder tree into one or more subfolder s. For more information, see Organizing assets into folders for Amazon QuickSight. QuickSight authors can now add an Apply button to a Calendar, Relative date picker, or Multiselect dropdown control that delays visual reload until the user chooses Apply. For more information, see Adding filter controls to analysis sheets. October 15, 2024 September 27, 2024 1970 Amazon QuickSight User Guide Data story peronalization September 27, 2024 Amazon Q in QuickSight now leverages user location and job-related informati on from your IAM Identity Center instance to generate personalized data stories that are more relevant to authors and readers. For more information, see Personali ze data stories in Amazon QuickSight. Shared view for embedded dashboards QuickSight developers can now use the Amazon August 23, 2024 5 new regions QuickSight Embedding SDK (version 2.8.0 and higher) to allow readers of embedded dashboard s to receive and distribute shareable links to their view of an embedded dashboard . For more information, see Share an embedded view. Amazon Q in QuickSight is now available in 5 new opt-in Regions: Asia Pacific (Mumbai), Canada (Central) , Europe (Ireland), Europe (London), and South America (São Paulo). For more information, see Supported AWS Regions for Amazon Q in QuickSight. August 9, 2024 1971 Amazon QuickSight Nested filters Joined datasets in SPICE Advanced options for paginted reports 4 New Regions New sorting options for tables in Amazon QuickSight You can now apply nested filters to QuickSight analyses. For more information, see Adding nested filters. The size limit for secondary tables of joins for datasets that are stored in SPICE have been updated. For more information, see Joining data. You can now create repeating sections for paginated reports in Amazon QuickSight. For more information, see Create repeating sections. Amazon QuickSight is now available in 4 new opt-in Regions: Europe (Milan), Europe (Zurich), Africa (Cape Town), and Asia Pacific (Jakarta). For more informati on, see AWS Regions, websites, IP address ranges, and endpoints. QuickSight Authors can now configure single column, multi column, and off- visual sorts for tables in Amazon QuickSight. For more information, see Sorting tables. User Guide August 1, 2024 July 10, 2024 June 27, 2024 May 28, 2024 May 20, 2024 1972 Amazon QuickSight User Guide Key management in QuickSight: Updated IAM The required IAM policy permissions that grant access May 16, 2024 policy conditions ??? Hide SPICE capacity labels to AWS KMS keys in the QuickSight console and the QuickSight APIs have been updated. For more information, see IAM identity- based policies for Amazon QuickSight: using the admin key management console. QuickSight Admins can now update and manage CMKs that are registered to a QuickSight account with the QuickSight APIs. For more information about creating and managing CMKs with the QuickSight APIs, For more information, see Key management operations. QuickSight Admins can now choose to hide the account-w ide SPICE capacity usage and remaining size labels from QuickSight authors. For more information, see Hiding SPICE capacity labels. May 16, 2024 May 2, 2024 1973 Amazon QuickSight User Guide Embed the Generative Q&A experience You can now set up an embedded Q&A that uses April 30, 2024 enhanced NLQ capabilities powered by LLMs. The Q&A is the recommended replaceme nt for the embedded Q Search Bar and provides an updated BI expereince for users. For more information, see Embed the Amazon Q in QuickSight Generative Q&A expereince. Amazon Q in QuickSight: New Pro roles Amazon Q integrates with Amazon QuickSight to give April 30, 2024 QuickSight users access to a suite of new generative BI capabilities. With Amazon Q in QuickSight, you can utilize the generative BI authoring experience, create executive summaries of your data, ask and answer questions of data, and generate data stories. To get started with Amazon Q in QuickSight Generativ e BI capabilities, upgrade your account's users to Admin Pro, Author Pro, or Reader Pro roles. For more informati on, see Get started with Generative BI. 1974 Amazon QuickSight User Guide VPC endpoint restrictions April 9, 2024 You can now create VPC endpoint restrictions in Amazon QuickSight to limit access to your QuickSight account. For more informati on, see Turning on IP and VPC endpoint restrictions in Amazon QuickSight. Account instances of IAM Identity Center for account Amazon QuickSight now supports account instances April 9, 2024 management Managed policy update Managed policy update of IAM Identity Center for identity management. For more information, see Managing user access inside Amazon QuickSight. Amazon QuickSight added a new managed policy to simplify Asset Bundle
amazon-quicksight-user-555
amazon-quicksight-user.pdf
555
Get started with Generative BI. 1974 Amazon QuickSight User Guide VPC endpoint restrictions April 9, 2024 You can now create VPC endpoint restrictions in Amazon QuickSight to limit access to your QuickSight account. For more informati on, see Turning on IP and VPC endpoint restrictions in Amazon QuickSight. Account instances of IAM Identity Center for account Amazon QuickSight now supports account instances April 9, 2024 management Managed policy update Managed policy update of IAM Identity Center for identity management. For more information, see Managing user access inside Amazon QuickSight. Amazon QuickSight added a new managed policy to simplify Asset Bundle export operations. For more information, see AWS managed policy: AWSQuickS ightAssetBundleExportPolicy. Amazon QuickSight added a new managed policy to simplify Asset Bundle import operations. For more information, see AWS managed policy: AWSQuickS ightAssetBundleImportPolicy. March 27, 2024 March 27, 2024 1975 Amazon QuickSight New Q pane New Region: China (north) User Guide March 25, 2024 January 25, 2024 Amazon QuickSight users that are opted in to the Generativ e BI perview can now use the Q pane to access all relevant Generative BI features. For more information, see Using Generative BI with Amazon Q in QuickSight. Amazon QuickSight is now available in China (Beijing) (cn-north-1). For more information, see AWS Regions, websites, IP address ranges, and endpoints. Amazon Q Business in Amazon QuickSight Amazon Q Business integrate s with Amazon QuickSigh November 28, 2023 t to give QuickSight users access to a suite of new generative BI capabilities. With Amazon Q in QuickSigh t, you can utilize the generativ e BI authoring experience, create executive summaries of your data, ask and answer questions of data, and generate data stories. For more information, see Using generative BI with Amazon Q in QuickSight. 1976 Amazon QuickSight User Guide Trusted identity propagation in Amazon QuickSight QuickSight authors can now create data sources with November 26, 2023 trusted identity propagati on, which allows database administrators to centrally manage data security in Amazon Redshift and automatically apply all data security rules to data consumers in QuickSight. For more information, see Enabling trusted identity propagation with Amazon Redshift. Runtime filtering and theming for embedded QuickSight authors can now customize filters and themes dashboards and visuals for embedded dashboard November 17, 2023 s and visuals. For more information, see Customizing embedded assets. Custom time zones and week start days in Amazon QuickSight authors can now restrict the functionality November 17, 2023 QuickSight that people can access in Amazon QuickSight. For more information, see Customizi ng access to the Amazon QuickSight console. 1977 Amazon QuickSight User Guide Custom time zones and week start days in Amazon QuickSight authors can now turn on SPICE auto capacity November 17, 2023 QuickSight purchasing to allow Amazon QuickSight to automatic ally manage your QuickSigh t account's SPICE capacity. For more information, see Turning SPICE auto capacity purchasing on. Amazon EventBridge integrati on You can now integrate your Amazon QuickSight account November 17, 2023 with Amazon EventBridge. For more information, see Amazon QuickSight EventBrid ge integration. New look for the QuickSight analysis workspace We've redesigned the Amazon QuickSight analysis November 16, 2023 workspace. You might encounter screenshots or procedural text that doesn't reflect the new look in the QuickSight console. We're in the process of updating screenshots and procedura l text. For more information on QuickSight's new look, see Introducing new analysis experience on Amazon QuickSight. 1978 Amazon QuickSight User Guide Custom time zones and week start days in Amazon QuickSight authors can now set custom time zones and November 14, 2023 QuickSight Float decimal type Custom total values in Amazon QuickSight week start days for their analyses. For more informati on, see Customize date and time values of an analysis. Decimal values in calculate d fields of datasets that are stored in SPICE can now be assigned the Fixed or Float decimal data type. For more information, see Supported data types and values. QuickSight authors can now define the total and subtotal aggregations for their table or pivot table visuals from the field wells. For more informati on, see Custom total values. November 8, 2023 October 25, 2023 Restricted and unrestricted shared folders in Amazon QuickSight authors can now create restricted and October 24, 2023 QuickSight unrestricted shared folders with the QuickSight CLI to help organize and manage the permissions of important QuickSight assets. For more information, see Organizin g assets into folders for Amazon QuickSight. 1979 Amazon QuickSight New data source New data source SageMaker AI Canvas integration Managed policy update User Guide October 20, 2023 October 20, 2023 October 6, 2023 October 6, 2023 QuickSight now supports connecting to a Trino data source. For more information, see Using Trino with Amazon QuickSight. QuickSight now supports connecting to a Starburst data source. For more information, see Using Starburst with Amazon QuickSight. QuickSight
amazon-quicksight-user-556
amazon-quicksight-user.pdf
556
24, 2023 QuickSight unrestricted shared folders with the QuickSight CLI to help organize and manage the permissions of important QuickSight assets. For more information, see Organizin g assets into folders for Amazon QuickSight. 1979 Amazon QuickSight New data source New data source SageMaker AI Canvas integration Managed policy update User Guide October 20, 2023 October 20, 2023 October 6, 2023 October 6, 2023 QuickSight now supports connecting to a Trino data source. For more information, see Using Trino with Amazon QuickSight. QuickSight now supports connecting to a Starburst data source. For more information, see Using Starburst with Amazon QuickSight. QuickSight authors can now export data into SageMaker AI Canvas to build ML models that can be sent back to QuickSight and applied to analyses and dashboards. For more information, see Build predictive models with SageMaker AI Canvas. The AWSQuickSightSageM is updated to akerPolicy reflect the Amazon QuickSigh t–SageMaker AI integrati on. For more information, see AWS managed policy: AWSQuickSightSageM akerPolicy. 1980 Amazon QuickSight User Guide Amazon Redshift run-as role Generative BI public preview Freeze table columns in Amazon QuickSight Enhanced KPI options in Amazon QuickSight Scaled folders in Amazon QuickSight October 6, 2023 September 28, 2023 September 26, 2023 September 15, 2023 August 30, 2023 QuickSight authors can now connect Amazon Redshift data with run as role to enhance data security with fine grained access policies. For more information, see Run queries as an IAM role in Amazon QuickSight. The public preview for Generative BI is now available to users who have a QuickSight Q add- on subscription. For more information, see Working with Generative BI in QuickSight Q. You can now freeze single or groups of table columns in Amazon QuickSight. For more information, see Freeze columns to table visuals. New layouts and formattin g options for KPIs are now available in Amazon QuickSight. For more information, see Using KPIs. You can create scaled folders that can be shared with thousands of namespace s at once with the Amazon QuickSight APIs. For more information, see Creating scaled folders with the AWS CLI. 1981 Amazon QuickSight Excel format reports in Amazon QuickSight You can now create and schedule Excel snapshot reports of a dashboard in Amazon QuickSight. For more information, see Scheduling and sending reports by email. User Guide August 24, 2023 Add contextual row subtitles to pivot tables in Amazon You can now add contextual row subtitles to pivot tables in August 16, 2023 QuickSight Amazon QuickSight. For more information, see Totals and subtotals. New layouts for pivot tables in Amazon QuickSight Amazon QuickSight now supports two types of layout August 11, 2023 for pivot tables: tabular and hierarchy. For more informati on, see Choosing a layout. Default column width Amazon QuickSight You can now set the default column width of your pivot August 11, 2023 Amazon QuickSight integrati on with IAM Identity Center table visuals in Amazon QuickSight. For more information, see Row and column size in tables and pivot tables in Amazon QuickSight. You can now integrate your Amazon QuickSight Enterpris e edition account with IAM Identity Center. For more information, see Configure your Amazon QuickSight account with IAM Identity Center. August 11, 2023 1982 Amazon QuickSight User Guide Embedded callback actions at runtime You can now use embedded data point callback actions August 9, 2023 to build tighter integrati ons between your SaaS application and your Amazon QuickSight embedded dashboards and visuals. For more information, see Add embedded callback actions to at runtime in Amazon QuickSight. Working with field level coloring in Amazon QuickSigh You can now assign specific colors to specific field July 13, 2023 t values across all visuals in a QuickSight analysis or dashboard. For more information, see Working with field level coloring in Amazon QuickSight. Small multiples axis options in Amazon QuickSight You can now configure the x and y axes for each individua July 13, 2023 Use the analysis menu in Amazon QuickSight l panel of a small multiples visual in Amazon QuickSigh t. For more information, see Small multiples axis options. You can now use menu options to efficiently perform tasks without needing to manually navigate through your analysis in Amazon QuickSight. For more information, see The analysis menu. July 7, 2023 1983 Amazon QuickSight User Guide Advanced report scheduling options in Amazon QuickSight You can now access more advanced PDF report June 30, 2023 scheduling options in Amazon QuickSight. For more information, see Configuri ng email report settings for a dashboard in QuickSight Enterprise edition. Format visual language data based on language settings in You can now choose how your numeric data values appear May 26, 2023 Amazon QuickSight in visuals so that they align with the regional language that you have chosen in Amazon QuickSight. For more information, see Formatting visual numeric data based on language settings in
amazon-quicksight-user-557
amazon-quicksight-user.pdf
557
7, 2023 1983 Amazon QuickSight User Guide Advanced report scheduling options in Amazon QuickSight You can now access more advanced PDF report June 30, 2023 scheduling options in Amazon QuickSight. For more information, see Configuri ng email report settings for a dashboard in QuickSight Enterprise edition. Format visual language data based on language settings in You can now choose how your numeric data values appear May 26, 2023 Amazon QuickSight in visuals so that they align with the regional language that you have chosen in Amazon QuickSight. For more information, see Formatting visual numeric data based on language settings in Amazon QuickSight. Create geospatial heatmaps in Amazon QuickSight You can now create geospatia l heatmaps in Amazon May 26, 2023 Work with Q topics using the QuickSight CLI in Amazon QuickSight QuickSight. For more information, see Geospatia l heatmaps in Amazon QuickSight. You can now work with QuickSight Q topics using the Amazon QuickSight command line interface (CLI). For more information, see Work with QuickSight Q topics using the Amazon QuickSight CLI. May 4, 2023 1984 Amazon QuickSight User Guide Use dataset parameters in Amazon QuickSight You can now use dataset parameters in direct query to May 4, 2023 dynamically customize their datasets and apply reusable logic to your datasets. For more information, see Using dataset parameters in Amazon QuickSight. Enhanced options for scatter plots in Amazon QuickSight You can now plot unaggrega ted values on scatter plots in May 4, 2023 Create and update VPC connections Amazon QuickSight Amazon QuickSight. For more information, see Using scatter plots. You can now create and update VPC connections in Amazon QuickSight. For more information, see Using dataset parameters in Amazon QuickSight. May 4, 2023 Create tag-based RLS rules using the OR condition in You can now add the OR condition to your tag-based April 7, 2023 Amazon QuickSight rules to further customize the way data is presented to your QuickSight account users. For more information, see Using row-level security (RLS) with tag-based rules to restrict access to a dataset when embedding dashboards for anonymous users. 1985 Amazon QuickSight User Guide Threshold alerts on Table and Pivot table visuals in Amazon You can now create threshold alerts for Table and Pivot March 17, 2023 QuickSight Hide collapsed columns in Amazon QuickSight table visuals Enhanced embedding capabilities in Amazon QuickSight table visuals in Amazon QuickSight. For more information, see Working with threshold alerts in Amazon QuickSight. You can now customize the way Amazon QuickSight readers view pivot tables to make them easier to read and understand at a glance. For more information, see Pivot table layout options. You can now use QuickSigh t's Embedding SDK (v2.0) to improve developer experienc e when embedding QuickSigh t in your application or website. For more informati on, see Embedding with the QuickSight APIs. March 9, 2023 March 9, 2023 Run queries with Amazon S3 data sources in Amazon You can now enhance data security by using fine-grained February 21, 2023 QuickSight access policies rather than broader permissions for data sources connected to Amazon S3 in Amazon QuickSight. For more information, see Run queries with Amazon S3 data sources. 1986 Amazon QuickSight User Guide Radar charts in Amazon QuickSight January 30, 2023 You can now create radar charts in Amazon QuickSigh t. For more information, see Using radar charts in Amazon QuickSight. Data bars for tables and pivot tables in Amazon QuickSight You can now use data bars to add visual context January 24, 2023 to your table visuals in Amazon QuickSight. For more information, see Adding data bars to tables in Amazon QuickSight. New question types: Boolean, Forecast, and Why You can now enter boolean, forecast, and why questions November 29, 2022 into the QuickSight Q search bar. For more information, see Asking questions with Amazon QuickSight Q. Automated data prep for QuickSight Q Amazon QuickSight Q now uses AI-enhanced data November 29, 2022 Paginated reporting preparation to automatically create topics that are relevant to your end users. For more information, see Working with Amazon QuickSight Q topics. You can now create, schedule, and share highly formatted multi-page reports in Amazon QuickSight. For more information, see Working with paginated reports in Amazon QuickSight. November 28, 2022 1987 Amazon QuickSight User Guide Embedding the Q search bar for anonymous (unregistered) You can now embed the QuickSight Q search bar for November 19, 2022 users Asset management Text boxes Small multiples Set a reserved value in QuickSight datasets anonymous (unregistered) users. For more information, see Embedding the Amazon QuickSight Q search bar for anonymous (unregistered) users. You can now manage all of the assets un your Amazon QuickSight account in one unified view. For more information, see Amazon QuickSight asset managemen t. You can now add static and dynamic textual content using text boxes in Amazon QuickSight. For more
amazon-quicksight-user-558
amazon-quicksight-user.pdf
558
Amazon QuickSight User Guide Embedding the Q search bar for anonymous (unregistered) You can now embed the QuickSight Q search bar for November 19, 2022 users Asset management Text boxes Small multiples Set a reserved value in QuickSight datasets anonymous (unregistered) users. For more information, see Embedding the Amazon QuickSight Q search bar for anonymous (unregistered) users. You can now manage all of the assets un your Amazon QuickSight account in one unified view. For more information, see Amazon QuickSight asset managemen t. You can now add static and dynamic textual content using text boxes in Amazon QuickSight. For more information, see Using text boxes. You can now create small multiples in line, bar, and pie chart visuals. For more information, see Using small multiples. You can now set a reserved value to determine the value of the Select all value of a dataset in Amazon QuickSigh t. For more information, see Setting up parameters in Amazon QuickSight. November 19, 2022 November 18, 2022 November 18, 2022 November 18, 2022 1988 Amazon QuickSight User Guide Run queries as an IAM role in Amazon QuickSight You can now enhance data security by using fine-grained November 18, 2022 access policies rather than broader permissions for data sources connected to Athena. For more information, see Run queries as an IAM role in Amazon QuickSight. Pin Amazon QuickSight Q answers to your pinboard You can now pin visuals from Q for easy access to frequentl November 18, 2022 Marker clustering on geospatial map visuals Line chart customization y asked questions. For more information, see Pinning visuals in Amazon QuickSight Q. You can now use marker clustering to improve readability of co-located points on a map. For more information, see Marker clustering on geospatial point maps in QuickSight. You can now add customiza tions to line chart visuals to emphasize what you want readers to focus on: color, line style, and markers. For more information, see Line and marker styling on line charts in QuickSight. November 18, 2022 November 18, 2022 1989 Amazon QuickSight User Guide Connecting Amazon QuickSight accounts to Databricks You can now use Amazon QuickSight to connect to Databricks on AWS. For more information, see Using Databricks in QuickSight. November 18, 2022 Account termination protectio n You can now use account termination protection to November 18, 2022 1 billion row SPICE datasets prevent someone from deleting a QuickSight user account accidentally or maliciously. For more information, see Deleting your Amazon QuickSight subscription and closing your account. Amazon QuickSight now supports SPICE datasets that contain up to 1 billion (1,000,000,000) rows or 1 terabyte (TB) of data. For more information, see SPICE quotas for imported data. November 18, 2022 Monitor SPICE consumption metrics in Amazon CloudWatc You can now monitor your QuickSight account's SPICE November 8, 2022 h consumption metrics in Amazon CloudWatch. For more information, see Aggregate SPICE metrics. 1990 Amazon QuickSight User Guide Use AWS KMS to encrypt your SPICE datasets in Amazon You can now encrypt your SPICE datasets using the keys October 27, 2022 QuickSight that you have stored in AWS KMS. This provides you with the tools to audit access to data and satisfy regulatory security requirements. For more information, see Key management. Add datasets that contain row-level security (RLS) to Q QuickSight Q now supports questions for access restricte October 10, 2022 topics d datasets that use Row level Security (RLS) with user based rules. Readers can now ask questions about Topics that contain restricted access datasets and instantly receive accurate and pertinent answers based on access control rules defined by authors in RLS settings. For more information, see Adding datasets with row- level security (RLS) to a topic. 1991 Amazon QuickSight User Guide Use AWS Secrets Manager secrets instead of database Amazon QuickSight administr ators can grant QuickSight October 6, 2022 credentials in Amazon read-only access to secrets QuickSight Visual Embedding they create in AWS Secrets Manager. These secrets can be used in place of database credentials when creating and editing data sources using the QuickSight API. For more information, see Using AWS Secrets Manager secrets instead of database credentia ls in Amazon QuickSight. You can now embed visuals using a 1-click embed code or with the Amazon QuickSigh t API. For more information, see Embedding visuals with the Amazon QuickSight API. August 25, 2022 Undo and redo changes in Q answers You can now undo or redo any changes you make to a Q August 22, 2022 Updates to the sign in experience answer by choosing the undo or redo arrows in the Q search bar. For more information, see step six in Asking questions with Q. The sign in experience in QuickSight has been updated. For more information about how to sign in, see Signing in to Amazon QuickSight. July 21, 2022 1992 Amazon
amazon-quicksight-user-559
amazon-quicksight-user.pdf
559
the Amazon QuickSigh t API. For more information, see Embedding visuals with the Amazon QuickSight API. August 25, 2022 Undo and redo changes in Q answers You can now undo or redo any changes you make to a Q August 22, 2022 Updates to the sign in experience answer by choosing the undo or redo arrows in the Q search bar. For more information, see step six in Asking questions with Q. The sign in experience in QuickSight has been updated. For more information about how to sign in, see Signing in to Amazon QuickSight. July 21, 2022 1992 Amazon QuickSight Bookmarks Base Maps Q updates July 21, 2022 July 21, 2022 July 7, 2022 You can now bookmark views of a dashboard. For more information, see Bookmarking views of a dashboard. When creating map visuals in QuickSight, you can now change map base. For more information, see Changing base maps. You can now try QuickSight Q out for free before getting the Q add-on. For more informati on, see Trying Amazon QuickSight Q. Rolling dates in filters and parameters You can now set a rolling date on date range fiters and July 5, 2022 relative date parameters in analyses. For more informati on, see Creating range date filters in analyses and Setting up parameters. User Guide 1993 Amazon QuickSight Calculations update Allowed domains Account provisioning You can now create level-awa re calculations in QuickSight. You can specify at what level to group computations using level-aware calculation - aggregation (LAC-A) functions . You can also specify the window or partition to compute a calculation using level-aware calculation - window (LAC-W) functions (previously known as level- aware aggregations). For more information, see Using level-aware calculations. Developers can now add a domain at run-time to an allow list with the AllowedDo mains parameter of a GenerateEmbedUrlFo rAnonymousUser or a GenerateEmbedUrlFo rRegisteredUser call. For more information, API see Allow listing domains at run-time with the QuickSight API. You can now sign up for an Amazon QuickSight account with the Amazon QuickSigh t API. For more informati on, see CreateAccountSubsc ription. User Guide July 5, 2022 July 5, 2022 July 5, 2022 1994 Amazon QuickSight User Guide Monitoring data with Amazon CloudWatch You can now monitor metrics for Amazon QuickSight June 22, 2022 dashboards, visuals, and dataset ingestions on Amazon CloudWatch to provide your readers with a consisten t, high-performing, and uninterrupted experience on Amazon QuickSight. For more information, see Monitoring data in Amazon QuickSight. Authors can now set a minimum and maximum for forecasted values. For more information, see Forecasting and creating what-if scenarios . Authors and Readers can now resize rows and columns in a table or pivot table visual. For more information, see Resizing rows and columns in tables and pivot tables. You can now hide fields in pivot table visuals. For more information, see Showing and hiding pivot table columns. Readers can now see key data insights and add forecasts to Q answers. For more information, see Asking questions with Amazon QuickSight Q. June 16, 2022 June 14, 2022 June 14, 2022 June 2, 2022 Forecast boundaries Table and pivot table enhancements Hiding fields in pivot tables ML insights and forecasting for Q 1995 Amazon QuickSight What's New in Amazon QuickSight Line chart updates 1-click public embedding User Guide June 1, 2022 May 22, 2022 May 18, 2022 To find out what's new in Amazon QuickSight, see the What's New page. What's New posts provide a brief overview of all QuickSight feature announcements as they are released. QuickSight now supports 10,000 data points for line charts. For more information, see Using line charts. You can now embed dashboards for anyone on the internet in your public applications with a 1-click static embed code. For more information, see Enabling public access to dashboards with a 1-click embed code. Creating and managing groups You can now create and manage groups in the March 21, 2022 Automatic refresh controls for direct query QuickSight console. For more information, see Creating and managing groups in Amazon QuickSight. In QuickSight, filter controls are now refreshed every 24 hours for direct query. For more information, see Refreshing data. March 8, 2022 1996 Amazon QuickSight User Guide Updating files in a dataset January 27, 2022 You can now update files in a dataset to get the latest version of those files. For more information, see Updating files in a dataset. Rich text formatting for titles and subtitles QuickSight now offers rich text formatting for titles and January 27, 2022 subtitles, and the ability to add hyperlinks and parameter s in titles. For more informati on, see Formatting a visual title and subtitle. Comparative and cumulative date/time calculations Comparative and cumulativ e period functions, such January 27, 2022 Sharing dashboards as year-over-year and year-to-date, are now supported in QuickSight.
amazon-quicksight-user-560
amazon-quicksight-user.pdf
560
files in a dataset January 27, 2022 You can now update files in a dataset to get the latest version of those files. For more information, see Updating files in a dataset. Rich text formatting for titles and subtitles QuickSight now offers rich text formatting for titles and January 27, 2022 subtitles, and the ability to add hyperlinks and parameter s in titles. For more informati on, see Formatting a visual title and subtitle. Comparative and cumulative date/time calculations Comparative and cumulativ e period functions, such January 27, 2022 Sharing dashboards as year-over-year and year-to-date, are now supported in QuickSight. For more information, see Add comparative and cumulativ e date/time calculations in Amazon QuickSight. You now have the option to grant everyone in your Amazon QuickSight account access to a dashboard. You can also share a link to the dashboard with anyone who has access to it. For more information, see Sharing dashboards. November 23, 2021 1997 Amazon QuickSight User Guide Customizing email report templates You can now customize how dashboard email reports November 23, 2021 1-click enterprise embedding New data source Dataset versioning Adding datasets with RLS to Q topics appear and behave for QuickSight account users. For more information, see Customizing email report templates. You can now embed dashboards for registere d users in your internal applications with a 1-click static embed code. For more information, see Embedding dashboards for registered users with a 1-Click embed code. QuickSight now supports connecting to an Exasol data source. For more information, see Supported data sources. QuickSight now supports dataset versioning. For more information, see Reverting datasets back to previous published versions. QuickSight Q topics now support datasets with row- level security (RLS). For more information, see Adding datasets with RLS to a Q topic. November 23, 2021 November 22, 2021 November 22, 2021 November 19, 2021 1998 Amazon QuickSight User Guide Sheet change performance operations QuickSight now only refreshes visuals when November 12, 2021 switching sheets if required. For more information, see Refreshing visuals. Incrementally refresh a SQL- based dataset In QuickSight Enterprise Edition, you can now refresh October 25, 2021 Embedding the Q search bar your SQL-based SPICE datasets incrementally within a look-back window of time. For more information, see Refreshing data. You can now embed the Q search bar in your applicati on for registered users of QuickSight. For more information, see Embedding the QuickSight Q search bar for registered users. October 22, 2021 Email syncing for federated users In Enterprise Edition, QuickSight administrators October 22, 2021 can now restrict new users from using personal email addresses when provision ing through their identity provider (IdP) to QuickSigh t. For more information, see Configuring email syncing for federated users. 1999 Amazon QuickSight User Guide Adding RLS tags to a dataset October 19, 2021 You can now add tag- based rules to a dataset in QuickSight when applying row-level security (RLS). For more information, see Using row-level security (RLS) with tag-based rules to restrict access to a dataset when embedding dashboards for anonymous users. IP restrictions You can now limit access to your organization's QuickSigh October 18, 2021 New table and pivot table styling options New SPICE quota for imported data t account to a predefined li st of Internet Protocol (IP) ranges. For more informati on, see Turning on Internet Protocol (IP) restrictions in Amazon QuickSight. You can now customize the look of tables and pivots tables. For more informati on, see Formatting tables and pivot tables. In QuickSight Enterprise edition, you can now import up to 500 million rows into a SPICE dataset. For more information, see Data source quotas. October 12, 2021 October 12, 2021 2000 Amazon QuickSight User Guide Links and images in tables Custom date formats QuickSight q New geospatial region Free-form layouts Passing IAM roles to QuickSight You can now add links to tables. You can also render links as images in tables. For more information, see Field styling. You can now customize how dates are formatted in your filter and parameter controls. For more information, see Customizing date formats. You can now ask questions about your data in the Q bar and get answers in the form of visuals. For more information, see Working with QuickSight q. QuickSight now supports creating geospatial charts for India. For more informati on about creating geospatia l charts, see Using geospatial charts (maps). You can now place visuals anywhere in your dashboard using precise coordinates. For more information, see Customizing dashboards and visuals. You can now pass IAM roles to QuickSight. For more information, see Using Amazon QuickSight with IAM. October 12, 2021 October 8, 2021 September 24, 2021 September 22, 2021 September 22, 2021 September 15, 2021 2001 Amazon QuickSight User Guide Create datasets from existing datasets You can now create datasets from existing datasets. September
amazon-quicksight-user-561
amazon-quicksight-user.pdf
561
Working with QuickSight q. QuickSight now supports creating geospatial charts for India. For more informati on about creating geospatia l charts, see Using geospatial charts (maps). You can now place visuals anywhere in your dashboard using precise coordinates. For more information, see Customizing dashboards and visuals. You can now pass IAM roles to QuickSight. For more information, see Using Amazon QuickSight with IAM. October 12, 2021 October 8, 2021 September 24, 2021 September 22, 2021 September 22, 2021 September 15, 2021 2001 Amazon QuickSight User Guide Create datasets from existing datasets You can now create datasets from existing datasets. September 15, 2021 For more information, see Creating a dataset using an existing dataset. Updated AWS managed policy Amazon QuickSight updated September 8, 2021 New AWS managed policy Forecast multiple measures Share your view of a dashboard Hide the data zoom on a chart an existing AWS managed policy. For more informati on, see Amazon QuickSigh t updates to AWS managed policies. Amazon QuickSight added a new AWS managed policy. For more information, see Amazon QuickSight updates to AWS managed policies. You can now forecast up to three measures in the same chart. For more information, see Forecasting and creating what-if scenarios. You can now share your view of a dashboard. For more information, see Sharing dashboards. You can now choose to show or hide the data zoom for your charts in Amazon QuickSight. For more information, see Formatting axes and Grid lines. September 8, 2021 August 30, 2021 August 20, 2021 August 16, 2021 2002 Amazon QuickSight User Guide Row-level security with tags New embedding API operations July 29, 2021 July 29, 2021 You can now use row-level security (RLS) with tags to specify which data your (unauthenticated) users can see in an embedded Amazon QuickSight dashboard depending on who they are. For more information, see Using RLS with tags to restrict access to a dataset when embedding dashboards for anonymous users. Amazon QuickSight has the following new API operations for embedding analytics: GenerateE mbedUrlForAnonymou sUser and GenerateE mbedUrlForRegister edUser . You can still use the GetDashboardEmbedU rl and GetSessio nEmbedUrl API operation s to embed dashboards and the QuickSight console, but they don't contain the latest embedding capabilities. For more information about using the new API operations, see Embedding overview. For more information on using the old API operations, see Embedding analytics using the old API operations. 2003 Amazon QuickSight Customizing charts Threshold alert updates New chart type: Custom visual content Feature improvements Threshold alert updates You can now hide the sort icon and the axis or field title in charts in Amazon QuickSight. For more information, see Formatting axes and Grid lines. You can now choose to be notified when there is no data to check your alert rule against in Amazon QuickSigh t. For more information, see Working with threshold alerts. You can now embed webpages and online videos, forms, and images in your QuickSight dashboards using the custom visual content chart type. For more informati on, see Using custom visual content in Amazon QuickSigh t. You can now show totals for stacked bar charts. For more information, see Using bar charts. Dataset owners can now set a threshold alert evaluatio n schedule for a dataset in Amazon QuickSight. For more information, see Working with threshold alerts. User Guide July 16, 2021 July 9, 2021 June 29, 2021 June 29, 2021 June 17, 2021 2004 Amazon QuickSight Duplicating analyses Threshold alert updates Wildcard search Threshold alerts Service control policies User Guide June 17, 2021 May 25, 2021 May 1, 2021 May 1, 2021 April 26, 2021 You can now duplicate an analysis in Amazon QuickSigh t. For more information, see Duplicating an analysis. You can now choose how often you want to receive threshold alerts in Amazon QuickSight. For more information, see Working with threshold alerts. Amazon QuickSight now supports wildcard search. For more information, see Using wildcard search. Amazon QuickSight now supports creating threshold alerts using KPI and Gauge visuals in dashboards. For more information, see Working with threshold alerts. Amazon QuickSight now supports using service control policies (SCPs) to restrict how individuals in your organization can sign up for Amazon QuickSight. For more information, see Using service control policies to restrict Amazon QuickSight signup options. 2005 Amazon QuickSight User Guide Parameter improvements Feature improvements Export to PDF Seconds support for date fields April 12, 2021 April 1, 2021 April 1, 2021 March 30, 2021 Amazon QuickSight now supports dynamically displaying parameter values in titles and descriptions throughout charts and analyses. For more informati on, see Using parameters in titles and descriptions. Amazon QuickSight now supports selecting a time granularity for date and time range filters and datetime parameters. For more information, see Adding a date filter and Setting up parameters. Amazon QuickSight now supports PDF
amazon-quicksight-user-562
amazon-quicksight-user.pdf
562
Using service control policies to restrict Amazon QuickSight signup options. 2005 Amazon QuickSight User Guide Parameter improvements Feature improvements Export to PDF Seconds support for date fields April 12, 2021 April 1, 2021 April 1, 2021 March 30, 2021 Amazon QuickSight now supports dynamically displaying parameter values in titles and descriptions throughout charts and analyses. For more informati on, see Using parameters in titles and descriptions. Amazon QuickSight now supports selecting a time granularity for date and time range filters and datetime parameters. For more information, see Adding a date filter and Setting up parameters. Amazon QuickSight now supports PDF exports of the current sheet in dashboard s and analyses. In Enterprise edition, you can now attach a PDF to email reports. For more information, see Exporting an analysis or dashboard as a PDF. Amazon QuickSight now supports aggregating date fields at the second level. For more information, see Changing date field granulari ty. 2006 Amazon QuickSight Pivot table sorting improvements New feature Feature improvements Line chart improvements Amazon QuickSight now supports sorting values in pivots tables by fields in the Rows and Columns field wells or by column headers. For more information, see Sorting pivot tables. Amazon QuickSight now supports customizing tooltips in visuals. For more informati on, see Customizing tooltips in a visual. In Enterprise edition, Amazon QuickSight now supports computing anomalies for a time and measure field only, and computing the exact combination of fields in the Category field well. For more information, see Adding an ML insight to detect outliers and key drivers. Amazon QuickSight now supports creating line charts with dual axes. For more information, see Creating a dual-axis line chart. User Guide March 30, 2021 March 16, 2021 March 16, 2021 March 1, 2021 2007 Amazon QuickSight User Guide New formatting options for charts Amazon QuickSight now supports hiding axis lines, February 5, 2021 axis labels, and grid lines, and also customizing the how axis labels appear in a chart. For more information, see Formatting axis lines, axis labels, and Grid lines. New chart type: Sankey diagrams Amazon QuickSight now supports creating Sankey February 5, 2021 Field mapping improvements Data prep enhancements diagrams. For more informati on, see Using sankey diagrams. Amazon QuickSight now supports updating field mapping between mismatche d and missing fields when replacing a dataset in an analysis. For more informati on, see Replacing datasets. Amazon QuickSight now supports organizing fields into folders and subfolder s when preparing or editing datasets. For more informati on see, Organizing fields into folders. February 5, 2021 February 5, 2021 2008 Amazon QuickSight New features User Guide February 3, 2021 In Enterprise edition, Amazon QuickSight now supports displaying anomaly ranges and multiple anomalies when exploring anomalies. Line charts now display notificat ions when QuickSight detects an anomaly, key driver, or forecasting opportunity. For more information, see Detecting outliers with ML- powered anomaly detection. New region: South America (São Paulo) Amazon QuickSight is now available in South America December 23, 2020 New region: Canada (central) Define an action to open a different sheet (São Paulo) (sa-east-1). For more information, see AWS Regions, websites, IP address ranges, and endpoints. Amazon QuickSight is now available in Canada (Central) (ca-central-1). For more information, see AWS Regions, websites, IP address ranges, and endpoints. QuickSight now supports navigation actions to enable you to open a different sheet with the included parameter values. For more information, see Using custom actions for filtering and navigating. December 23, 2020 December 21, 2020 2009 Amazon QuickSight User Guide Data source enhancement: Athena federated query QuickSight now supports connecting to Athena December 21, 2020 Federated Query. For more information, see Creating a dataset using Amazon Athena data. New list items sheet control type Amazon QuickSight now supports single and multi-sel December 18, 2020 ect list control on dashboard s. For more information, see Parameter controls. New formatting options for tables In Amazon QuickSight, you can now reorder columns December 17, 2020 in table charts. For more information, see Using tables as visuals. Row-level security (RLS) now supports GRANT option only To streamline and simplify RLS setup, Amazon QuickSigh December 6, 2020 t no longer supports using RLS in deny-access mode. To create a new RLS configura tions, use the explicit grant- access model. Current RLS datasets and deny-acce ss configurations should continue to work as expected. For more information, see Using row-level security (RLS) to restrict access to a dataset. 2010 Amazon QuickSight User Guide New percentile functions December 6, 2020 Amazon QuickSight now supports variation s on percentile calculati ons, including aggregate functions percentil eCont and percentil eDisc and OVER functions percentileContOver and percentileDiscOver . You can use all of these functions in the calculati ons editor in analysis mode. For more information, see Functions by category. Dynamic queries, plus dataset editor improvements Amazon QuickSight
amazon-quicksight-user-563
amazon-quicksight-user.pdf
563
tions, use the explicit grant- access model. Current RLS datasets and deny-acce ss configurations should continue to work as expected. For more information, see Using row-level security (RLS) to restrict access to a dataset. 2010 Amazon QuickSight User Guide New percentile functions December 6, 2020 Amazon QuickSight now supports variation s on percentile calculati ons, including aggregate functions percentil eCont and percentil eDisc and OVER functions percentileContOver and percentileDiscOver . You can use all of these functions in the calculati ons editor in analysis mode. For more information, see Functions by category. Dynamic queries, plus dataset editor improvements Amazon QuickSight now enables you to improve December 6, 2020 performance for visuals based on direct queries by specifying unique keys for joined tables. There are also multiple interface improveme nts, such as settings for optional autopreviews, zoom in and out of data diagrams, join recommendations, and more. For more information, see Joining data. The QuickSight dev portal helps you learn how to use embedding by example in your web site or application. For more information, see Using the dev portal. Developer portal for embedding November 30, 2020 2011 Amazon QuickSight User Guide New data source: Amazon OpenSearch Format metrics on pie charts November 25, 2020 November 25, 2020 Amazon QuickSight now supports connecting to Amazon OpenSearch. For more information, see Using Amazon OpenSearch with Amazon QuickSight. Amazon QuickSight now supports formatting metrics on pie charts to display values, percentages, or both. For more information, see Customizing data labels. New formatting options for tables In Amazon QuickSight, you can now vertically align and November 24, 2020 New chart type: Box plots Filled maps wrap the text for headers in table charts. For more information, see Using tables as visuals. Amazon QuickSight now supports using box plots so you can visualize how your data is distributed across an axis or over time. For more information, see Box plots. Amazon QuickSight now supports filled maps so you can visualize your data over a geographical area. For more information, see Filled maps. November 24, 2020 November 24, 2020 2012 Amazon QuickSight Favorite folders Change in display limits Null rendering User Guide November 24, 2020 November 16, 2020 November 9, 2020 In Amazon QuickSight, you can now favorite your folders for easy access. For more information, see Organizing assets into folders. For parameter controls and filters, Amazon QuickSigh t now displays up to 1,000 sample values. When you have more than that, you use the search box to locate a value. For more information, see Using a control with a parameter. Amazon QuickSight now allows null values to be updated to a custom string . For more information, see Changing a field format. New chart type: Waterfall charts Amazon QuickSight now supports using waterfall November 9, 2020 charts so you can view your data sequentially. For more information, see Waterfall charts. 2013 Amazon QuickSight Embedding for everyone Column-level security Amazon QuickSight Enterpris e edition now supports embedding for everyone. When you purchase session packs with capacity pricing, you can enable visitors to use embedded dashboards without registering them as QuickSight users. For more information, see Embedded analytics. Amazon QuickSight now supports using column-level security to restrict access to a dataset. For more informati on, see Using column-level security. User Guide November 9, 2020 November 9, 2020 Service provider initiated federation Amazon QuickSight Enterpris e edition now supports October 30, 2020 New chart type: Funnel charts service provider initiated federation, so you can sign on directly to QuickSight using your IAM Identity Center login and password. For more information, see Setting up service provider–Initiated federation with Amazon QuickSight enterprise edition. Amazon QuickSight now supports using funnel charts so you can display your data in a linear process. For more information, see Funnel charts. October 29, 2020 2014 Amazon QuickSight Custom sorting User Guide October 29, 2020 Amazon QuickSight now enables you to apply sort options on fields outside the field wells. This feature is available for all charts that support sorting. For more information, see Describing data. New region: AWS GovCloud (US-West) Amazon QuickSight is now available in AWS GovCloud October 28, 2020 New data source: Oracle Filter across datasets Add field descriptions to datasets October 23, 2020 October 23, 2020 October 23, 2020 (US-West) (gov-west-1). For more information, see Amazon QuickSight - AWS GovCloud (US). Amazon QuickSight now supports connecting to Oracle. For more information, see Supported data sources. In Amazon QuickSight, you can now create filters that apply to multiple datasets in an analysis. For more information, see Filtering data. Amazon QuickSight now enables you to add column or field descriptions to datasets. This metadata is visible in both datasets and analyses, helping you make your data self-explanatory. For more information, see Describing data. 2015 Amazon QuickSight User Guide Filter controls on analysis sheets Amazon
amazon-quicksight-user-564
amazon-quicksight-user.pdf
564
2020 October 23, 2020 October 23, 2020 (US-West) (gov-west-1). For more information, see Amazon QuickSight - AWS GovCloud (US). Amazon QuickSight now supports connecting to Oracle. For more information, see Supported data sources. In Amazon QuickSight, you can now create filters that apply to multiple datasets in an analysis. For more information, see Filtering data. Amazon QuickSight now enables you to add column or field descriptions to datasets. This metadata is visible in both datasets and analyses, helping you make your data self-explanatory. For more information, see Describing data. 2015 Amazon QuickSight User Guide Filter controls on analysis sheets Amazon QuickSight now offers a filter control that October 5, 2020 you can add to your analysis with a single click. You can put filters beside dashboard visuals and resize them to f it. For more information, see Using filter controls. New data source: Amazon Timestream Amazon QuickSight now supports Amazon Timestrea October 1, 2020 Export to excel Duplicate sheets m as a data source. For more information, see Using Amazon Timestream data with QuickSight. Amazon QuickSight now supports exporting data from pivot tables and table charts to Microsoft Excel (.xslx) format. For more information, see Exporting data. Amazon QuickSight now supports duplicating sheets. For more information, see Working with multiple sheets in an Amazon QuickSight analysis. September 14, 2020 September 14, 2020 2016 Amazon QuickSight User Guide Customize labels of totals and subtotals In Amazon QuickSight, you can now add custom text September 14, 2020 Skipped row details to display beside totals and subtotals for pivot tables and table charts. For more information, see Table and pivot table formatting options in QuickSight. When you import data into Amazon QuickSight, you now get better error messages and row-by-row information on what caused rows to be skipped during ingestion into SPICE. For more information, see Troubleshooting skipped rows. September 12, 2020 New configuration option for multivalue lists Amazon QuickSight now supports a configuration September 11, 2020 Reference lines option for multivalue lists to start with no values select ed. For more information, see Setting up parameters in Amazon QuickSight. Amazon QuickSight now supports using reference lines in bar, line, and combo charts. For more information, see Reference lines. September 3, 2020 2017 Amazon QuickSight New table calculations User Guide August 25, 2020 Amazon QuickSight now supports using window functions firstValue and lastValue in analyses. For more information, see Table calculations. Multivalue default parameters Amazon QuickSight now supports dynamic default August 25, 2020 Last active status for users values for multi-valued parameters. For more information, see Creating parameter defaults in Amazon QuickSight. Amazon QuickSight administr ators can now see the last date and time that people accessed QuickSight. For more information, see Viewing user details. August 25, 2020 Join SQL queries, tables, and files Amazon QuickSight now supports using custom SQL August 25, 2020 queries in joins with other queries, tables, and files. For more information, see Joining data. 2018 Amazon QuickSight User Guide Calculated expressions editor Personal and shared folders Embed the Amazon QuickSight console August 25, 2020 August 5, 2020 July 23, 2020 The enhanced editor adds ease-of-use features to help you more easily create calculated expressions in Amazon QuickSight. With the new full-screen editor, you can add functions and values directly from the menu. For more information, see Adding a calculated field to an analysis. Amazon QuickSight Enterpris e edition now offers personal and shared folders to make it easier to discover, organize, share, and explore your available assets. For more information, see Organizin g Amazon QuickSight assets into folders. In Amazon QuickSight Enterprise edition, you can now provide the full dashboard authoring exp erience of the QuickSight console in your own custom- branded authoring portal. For more information, see Embedding the Amazon QuickSight console. 2019 Amazon QuickSight User Guide Datasets with 2,000 columns Customized permissions Customize the console July 23, 2020 July 23, 2020 July 23, 2020 Amazon QuickSight now supports datasets that have up to 2,000 columns. For more information, see Data source limits. In Amazon QuickSight Enterprise edition, you can now create custom roles to restrict a person from using specific functionality in the Amazon QuickSight console, for example to control who can manage data sources and datasets or who can manage or subscribe to email reports. For more information, see Customizing access to the Amazon QuickSight console. In Amazon QuickSight Enterprise edition, you can now choose whether to show or hide QuickSight startup samples and videos. You can also create and specify a default theme to add branding to your experienc e of the QuickSight console. For more information, see Customizing the Amazon QuickSight console. 2020 Amazon QuickSight User Guide Amazon QuickSight support for multitenancy In Enterprise edition, QuickSight now offers an July 23, 2020 additional layer of security to support multitenancy. By creating users and
amazon-quicksight-user-565
amazon-quicksight-user.pdf
565
datasets or who can manage or subscribe to email reports. For more information, see Customizing access to the Amazon QuickSight console. In Amazon QuickSight Enterprise edition, you can now choose whether to show or hide QuickSight startup samples and videos. You can also create and specify a default theme to add branding to your experienc e of the QuickSight console. For more information, see Customizing the Amazon QuickSight console. 2020 Amazon QuickSight User Guide Amazon QuickSight support for multitenancy In Enterprise edition, QuickSight now offers an July 23, 2020 additional layer of security to support multitenancy. By creating users and groups in a QuickSight namespace , you can isolate them from users and groups in other namespaces. For more information, see Supportin g multitenancy with isolated namespaces. Amazon QuickSight Enterpris e edition now supports SPICE datasets with up to 250 million (250,000,000) rows or 500 GB. For more informati on, see Data source limits. In Amazon QuickSight, you can now choose between responsive and fixed layouts for your analyses and dashboards. You can also temporarily change your current view from the menu bar. For more information, see Display settings. Amazon QuickSight now supports sending email to notify SPICE dataset owners when data refresh fails. For more information, see Refreshing data. July 9, 2020 July 9, 2020 July 9, 2020 Larger SPICE datasets Display width settings Data refresh notifications 2021 Amazon QuickSight User Guide Color settings for heat maps and tree maps You can now customize gradient colors for your July 9, 2020 Font choice AWS Lake Formation New chart type heat maps and tree maps in Amazon QuickSight. For more information, see Changing colors on heat maps and tree maps. You can now customize your theme with a font. Choose from a selection of fonts supported by Amazon QuickSight. For more information, see Using themes in Amazon QuickSigh t. If you use Amazon QuickSigh t Enterprise edition to query Amazon Athena, you can simplify data access management by using AWS Lake Formation to control permissions to Athena. For more information, see Authorizing connections through AWS Lake Formation. Amazon QuickSight now supports using histograms so you can display the distribut ion of values in your data. For more information, see Histogram charts. July 8, 2020 June 29, 2020 June 12, 2020 2022 Amazon QuickSight Gauge chart update Five new languages New region: Mumbai User Guide June 12, 2020 June 12, 2020 June 3, 2020 You can now add condition al formatting to gauge charts in Amazon QuickSigh t. For more information, see Adding conditional formattin g to visuals. Amazon QuickSight now supports Danish, Dutch, Finnish, Norwegian, and Swedish. These languages expand upon the existing 15 languages already available in Amazon QuickSight. For more information, see Choosing a language in Amazon QuickSight. Amazon QuickSight is now available in Asia Pacific (Mumbai) (ap-south-1). For more information, see AWS Regions, websites, IP address ranges, and endpoints. 2023 Amazon QuickSight New SQL editor User Guide May 20, 2020 Amazon QuickSight enhanced the SQL editor that you use to create datasets from SQL queries. The new SQL editor supports syntax highlighting, basic autocompl ete, autoindent, and line numbering. Also, you can use the new schema explorer to interactively explore schem as, tables, fields, and data types. For more information, see Using a SQL query. Amazon SageMaker AI integration now generally The integration of SageMaker AI with Amazon QuickSigh May 19, 2020 available t launched in preview just before AWS re:Invent 2019. Now, this feature is generally available in all AWS Regions that are supported by Q uickSight. Amazon QuickSigh t and SageMaker AI together makes it faster, easier, and more cost-effective for customers to make use of their machine learning models for visualization and predictions. For more information, see Amazon QuickSight integration with SageMaker. 2024 Amazon QuickSight User Guide Update to presto data sources May 18, 2020 You can now use nonauthen ticated private Presto as a data source. For more information, see Creating a data source using presto. Rewrite of Amazon QuickSigh t VPC connection section Based on your feedback, we completely rewrote this May 18, 2020 documentation to better explain using Amazon VPC with Amazon QuickSight. It includes examples and AWS CLI commands to help you establish the path from Amazon QuickSight to your data source, even if you're using on-premises sources. For more information, see Amazon QuickSight VPC connections. Use logarithmic scale with Amazon QuickSight You can now format visuals using log scale. For more May 1, 2020 Severity levels for Amazon QuickSight anomaly detection insights information, see Changing the visual scale. You can now choose the level of severity for anomalies that display in your insight widge ts. For more information, see Using anomaly detection. April 17, 2020 2025 Amazon QuickSight User Guide Improvements to visual controls in Amazon QuickSigh The on-visual
amazon-quicksight-user-566
amazon-quicksight-user.pdf
566
help you establish the path from Amazon QuickSight to your data source, even if you're using on-premises sources. For more information, see Amazon QuickSight VPC connections. Use logarithmic scale with Amazon QuickSight You can now format visuals using log scale. For more May 1, 2020 Severity levels for Amazon QuickSight anomaly detection insights information, see Changing the visual scale. You can now choose the level of severity for anomalies that display in your insight widge ts. For more information, see Using anomaly detection. April 17, 2020 2025 Amazon QuickSight User Guide Improvements to visual controls in Amazon QuickSigh The on-visual menu can now float at the upper-right corner April 17, 2020 t of the visual, moving inside or outside the border of the visual. Plus, you can make your visuals smaller and have more of them, as many as 36 across. For smaller visuals, the new visual controls have more viewing area for charts and insights. To see the new menu, choose one of your visuals. For more information, see Working with visuals. Amazon QuickSight adds a new visual type The new visual type, stacked area line charts, is similar to April 17, 2020 area charts except that the stacked values indicate the relationship that each value contributes to the whole. Using stacked area charts, you can display cumulativ e totals over time while displaying the breakdown by the chosen category. For more information, see Line charts. 2026 Amazon QuickSight User Guide Amazon QuickSight activates legends by adding menus for Amazon QuickSight now supports clicking on legend April 17, 2020 quick feature access items to quickly access features like filtering, drilling, chart colors, and custom actions for filtering and URLs. For more informat ion, see Focusing on visual elements and Custom actions in QuickSight. Amazon QuickSight adds cascading filters You can now create cascading filters by adding them to April 2, 2020 custom actions in your analyses and dashboards. Each custom filter action can target one or more visuals in the same sheet, creating a cascading filter effect. For more information, see Custom actions in QuickSight. Modulo operation available in Amazon QuickSight You can now use modulo operation to find the March 8, 2020 Images in Amazon QuickSight narratives March 8, 2020 remainder after dividing one number into another. For more information, see mod. You can now insert images from URLs to be rendered as part of a narrative. Images can be resized, conditionally shown within an IF block, and also hyperlinked with the URL feature. For more information, see Expression editor screen and menus. 2027 Amazon QuickSight User Guide Amazon QuickSight adds minimum and maximum dates March 8, 2020 You can now use minimum and maximum date aggregati ons in tables and pivot tables. For more information, see max and min. Now you can customize minimum delta values to Now you can control the minimum delta value that enhance Amazon QuickSight Amazon QuickSight uses to ML-powered anomaly detec detect anomalies (also known February 4, 2020 tion as outliers). You can change this setting when you are configuring or exploring ano malies. For more informati on, see Detecting outliers with ML-powered anomaly detection. Improvements in the Amazon QuickSight narrative Amazon QuickSight now provides a much more expression editor spacious interface for editing February 4, 2020 narrative expressions. The interface now has instant feedback in a preview of your evaluated narrative before you save any changes. Plus, narratives now support both static and dynamic URLs in your custom narratives for links to searches, apps, other dashboards, other sheets in the same dashboard, and more. For more information, see Using autonarratives. 2028 Amazon QuickSight User Guide SageMaker AI integration now available in more AWS The public preview for integrating SageMaker AI with January 10, 2020 Regions Amazon QuickSight is now available in all of the AWS Regions that are supported by QuickSight. For more information, see Amazon QuickSight integration with SageMaker. Private VPC support for presto in Amazon QuickSight Now Presto can use a VPC connection. For more December 10, 2019 information, see Supported data sources for VPC. New mathematical functions in Amazon QuickSight Amazon QuickSight now supports functions for base December 10, 2019 10 logarithms (log), natural logarithm (ln), absolute value (abs), square root (sqrt), and base of natural log e raised to the power of (exp). For more information, see Functions and operators. Now you can use rank, denseRank , and percentileRank for level- aware aggregations. For more information, see Using level- aware aggregations. December 10, 2019 New LAA functions in Amazon QuickSight 2029 Amazon QuickSight User Guide Amazon QuickSight now enables you to choose an By choosing an Athena workgroup, you can better Amazon Athena workgroup manage your Athena December 10, 2019 datasets. Using this option, you can also allocate Athena costs to the workgroup that QuickSight is using,
amazon-quicksight-user-567
amazon-quicksight-user.pdf
567
(abs), square root (sqrt), and base of natural log e raised to the power of (exp). For more information, see Functions and operators. Now you can use rank, denseRank , and percentileRank for level- aware aggregations. For more information, see Using level- aware aggregations. December 10, 2019 New LAA functions in Amazon QuickSight 2029 Amazon QuickSight User Guide Amazon QuickSight now enables you to choose an By choosing an Athena workgroup, you can better Amazon Athena workgroup manage your Athena December 10, 2019 datasets. Using this option, you can also allocate Athena costs to the workgroup that QuickSight is using, for better cost reporting. For more information, see Creating a dataset using Amazon Athena. Integrate SageMaker AI ML models into your Amazon In this public preview, Amazon QuickSight launches QuickSight analyses and the ability to integrate November 26, 2019 dashboards machine learning (ML) models created and trained in SageMaker AI. This new feature makes it easier to augment your business data with ML predictions. Add your data scientists' prebuilt inferences and predictions to your analysts' dashboard s, and let the collaboration and decision-making begin. For more information, see Amazon QuickSight integrati on with SageMaker. 2030 Amazon QuickSight User Guide New formatting options for visuals in Amazon QuickSight Amazon QuickSight launches more formatting for visuals November 23, 2019 and visuals titles, including font sizes from extra small to extra large. In key performan ce indicators (KPIs), you can set font sizes for primary and comparison values. In pivot tables and tables, you can see font sizes for table headers, cells, totals, and subtotals. Now your visuals render better even when smaller and with less padding between charts. For combo charts, you can now synchroni ze the Y-axes for both bars and lines into a single axis. For more information, see Formatting a visual. 2031 Amazon QuickSight User Guide New Amazon QuickSight API operations Amazon QuickSight launches new API operations to November 22, 2019 programmatically manage your data, dashboards, and fine-grained access control capabilities linked with AWS Identity and Access Management (IAM). With new data API operations, you can create, update, and delete Amazon QuickSigh t data sources and datasets programmatically. You can also manage data refreshes on your SPICE datasets with API operations. Amazon QuickSight also introduces templates, which store the visual configuration and data schemas required for a da shboard. You can transfer templates across accounts or use them to instantiate dashboards with the same visual presentation but different data. For more information, see the Amazon QuickSight API reference. Amazon QuickSight supports For more information, see November 22, 2019 the now function in SPICE now. 2032 Amazon QuickSight User Guide Amazon QuickSight now supports seconds in SPICE November 22, 2019 Seconds are now supported in SPICE datasets. Datetime fields are no longer trunca ted to minutes. Now you can use the SS option for the period parameter in date functions including addDateTime , dateDiff, extract, and truncDate . For more information, see Date functions. Amazon QuickSight now has themes You can now create a collectio n of themes, and apply a November 22, 2019 theme to an analysis and all its dashboards. For more information, see Using themes in Amazon QuickSigh t. 2033 Amazon QuickSight User Guide Amazon QuickSight now supports conditional For tables and pivot tables, you can set multiple condition November 18, 2019 formatting for tables, pivot s for fields or supported agg tables, and key performance regations, along with format indicators (KPIs). options to apply to a target cell. For KPIs, you can format the primary value based on conditions that are applied to any dimension in the dataset. The conditional formatting options now supported are text color, background color, and placement of supported icons. You can use icons from the provided set, or you can use Unicode icons instead. For more information, see Adding conditional formattin g to visuals. View history for SPICE ingestion on your Amazon You can now view the ingestion history for SPICE QuickSight datasets datasets in Amazon QuickSigh November 7, 2019 t. See information like when the latest ingestion started, how long it took, and what its status is. For more informat ion, see View SPICE ingestion history. 2034 Amazon QuickSight User Guide Add your own functiona lity to visuals with Amazon Amazon QuickSight enables you to add to the basic November 7, 2019 QuickSight actions functionality for visuals by creating your own custom actions for filtering or opening URLs. For more information, see Custom actions in Amazon QuickSigh t. Amazon QuickSight now supports dynamic sheet titles You can now use parameter s in sheet titles to make November 6, 2019 the context of a dashboard clearer to the reader. For more information, see Formatting a visual. Use Amazon QuickSight to join data from multiple data Amazon QuickSight now supports creating datasets
amazon-quicksight-user-568
amazon-quicksight-user.pdf
568
Guide Add your own functiona lity to visuals with Amazon Amazon QuickSight enables you to add to the basic November 7, 2019 QuickSight actions functionality for visuals by creating your own custom actions for filtering or opening URLs. For more information, see Custom actions in Amazon QuickSigh t. Amazon QuickSight now supports dynamic sheet titles You can now use parameter s in sheet titles to make November 6, 2019 the context of a dashboard clearer to the reader. For more information, see Formatting a visual. Use Amazon QuickSight to join data from multiple data Amazon QuickSight now supports creating datasets November 5, 2019 sources that join multiple data sources. For more informat ion, see Joining data. 2035 Amazon QuickSight User Guide Amazon QuickSight mobile iOS update and a new Get access to insights from your data on the fly. November 5, 2019 Android app Download the updated iOS app or the new Android app. You can browse, favorite, and interact with your dashboard s and explore your data with drilldowns and filters. You can stay ahead of the curve by using forecasting. You can get email alerts when unexpected changes happen in your data, and you can share those insights with colleagues. For more information, see Amazon QuickSight mobile. Amazon QuickSight supports printing Now you can print a dashboard or an analysis. October 17, 2019 For more information, see Printing. Amazon QuickSight supports a new AWS Region Amazon QuickSight is now available in Asia Pacific October 17, 2019 Amazon QuickSight now supports visual-level formatting (Seoul) (ap-northeast-2). For more information, see AWS Regions, websites, IP address ranges, and endpoints. Now, any formatting you apply from the field wells is applied only to the selected visual. For more information, see Formatting a visual. October 17, 2019 2036 Amazon QuickSight Transpose tables Shared data sources SPICE enhancements User Guide October 10, 2019 October 10, 2019 October 10, 2019 In table visuals, you can now transpose columns and rows. For more information, see Tables. Share data sources with other users and groups. For more information, see Shared data sources. SPICE dashboards now support new wildcard filters on dimensions. You can now filter your data using any of the available wildcard filters: 'contains', 'starts with', 'end with', 'equals'. Additiona lly, SPICE dashboards now support new string functions (toString and parseDeci mal ) and two new date functions (parseDate and formatDate ). For more information, see Calculated fields. New publishing options for dashboards Control your user experienc e with more publishing October 10, 2019 options for your dashboards. These options include ability to toggle the filter pane, tooltips, drill up/down, and more. For more information, see Publish a dashboard. 2037 Amazon QuickSight New median function New filter functionality New aggregations for fields Filter for context User Guide October 10, 2019 October 10, 2019 October 10, 2019 October 10, 2019 Amazon QuickSight supports median as a new aggregati on. For more information, see median. Amazon QuickSight now supports additional relative date filter options. For more information, see Date filters. You can now use Nth percentil e, median, standard deviation , and variance in field wells, filters, and ML Insights. For more information, see Field aggregations. You can now filter text using the following wildcard comparison types: contains, does not contain, begins with, and ends with. For more information, see Text filters. Use the power operator (^) in SPICE Amazon QuickSight now supports using the power September 11, 2019 operator (^) on SPICE dataset s. You can use the power operator with any numeric field, with any valid exponent. For example, "revenue ^ 0.5" computes the square root of the revenue field. For more information, see Arithmetic and comparison operators. 2038 Amazon QuickSight User Guide Use string functions in SPICE September 11, 2019 Now you can use string functions for calculated fields in your analyses based on SPICE datasets. For more information, see Functions by category. Use level-aware aggregations to control your calculations Amazon QuickSight now supports level-aware September 11, 2019 Sort your anomalies aggregation calculations. Using this feature, you can perform aggregations at prefilter and preaggregation levels, before aggregations that happen in the display. This helps you explore more advanced query-building strategies than ever before. For more information, see Level-aware aggregations. Now you can choose how to sort anomalies on the insight widget and in the anomaly exploration page. Choosing how to prioritize anomalies can help you identify the anomalies that are the most important to you. For more information, see Using ML- powered anomaly detection. September 11, 2019 2039 Amazon QuickSight User Guide Put 100 million rows into a SPICE dataset We changed the SPICE dataset limit from 25GB to September 11, 2019 Rename your dashboard, keep your settings New visual type: Word clouds Filter out the last n time periods 100 million rows for Enterpris
amazon-quicksight-user-569
amazon-quicksight-user.pdf
569
information, see Level-aware aggregations. Now you can choose how to sort anomalies on the insight widget and in the anomaly exploration page. Choosing how to prioritize anomalies can help you identify the anomalies that are the most important to you. For more information, see Using ML- powered anomaly detection. September 11, 2019 2039 Amazon QuickSight User Guide Put 100 million rows into a SPICE dataset We changed the SPICE dataset limit from 25GB to September 11, 2019 Rename your dashboard, keep your settings New visual type: Word clouds Filter out the last n time periods 100 million rows for Enterpris e edition (and 25 million rows for Standard edition). For more information, see SPICE data source limits. Amazon QuickSight now supports renaming your published dashboards in place. You can change the name and still keep your settings and subscribers. For more information, see Publishing a dashboards. Amazon QuickSight supports word cloud visuals that are based on different aggregati ons over any dimension in your dataset. You can drill down, focus on specific data points, and apply specifi c colors to data points on the word cloud. For more information, see Word clouds. Amazon QuickSight lets you exclude a specific number and type of time periods from a time range (after) filter. For more information, see Adding a date filter. September 6, 2019 September 5, 2019 September 5, 2019 2040 Amazon QuickSight User Guide Amazon QuickSight new feature to mark favorites Mark your favorite dashboard s and analyses so you can September 5, 2019 come back to them quickly. For more information, see Using the Amazon QuickSight start page. Amazon QuickSight Enterpris e edition adds anomaly alerts Your readers can subscribe themselves to anomaly alerts September 5, 2019 on dashboards to get the latest ML-powered anomaly detection and contribution analysis by email. For more information, see Using data dashboards. Detect anomalies with less data In Amazon QuickSight Enterprise edition, we lowered August 1, 2019 Amazon QuickSight supports new AWS Regions the required minimum data points to 15 for training anomaly detection. For more information, see Dataset requirements for using ML insights with Amazon QuickSight. Amazon QuickSight is available in Europe (London) and Europe (Frankfurt). Also, you can now connect to Active Directory in any AWS Region supported by Amazon QuickSight, except Asia Pacific (Singapore) and Asia Pacific (Sydney). For more information, see AWS Regions and IP address ranges. August 1, 2019 2041 Amazon QuickSight User Guide Amazon QuickSight adds custom colors for charts. With the Amazon QuickSigh t enhanced color picker, August 1, 2019 you can choose custom colors for charts where color customization is supported . The enhanced color picker also retains the eight most recently used custom colors for easy selection across multiple charts. For more information, see Changing visual colors. In Amazon QuickSight Enterprise edition, you can now embed dashboards for users authenticated through Active Directory. For more information, see Embedding dashboards. July 11, 2019 Embedding for Active Directory Granular access control for using AWS services from In Amazon QuickSight Enterprise edition, you can Amazon QuickSight scope down your security June 14, 2019 policies to allow specific people access to specific AWS resources. You can attach and detach IAM policies in the Amazon QuickSight interface , simplifying finer control over who can access your AWS data sources. For more information, see Controlling access to AWS resources. 2042 Amazon QuickSight User Guide Tabs for dashboards and analyses New visual types New functions June 11, 2019 June 11, 2019 June 11, 2019 Amazon QuickSight now supports multiple sheets inside of analyses and dashboards. You can add multiple tabs to your dashboards, utilize URL actions and on-screen controls to simplify navi gation, and filter across all of your sheets. For more information, see Multiple sheets. You can now use Amazon QuickSight to chart your data on a customizable gauge and donut charts. For more information, see Visual types. Amazon QuickSight now supports functions Variance and Standard Deviations as both aggregation and table calculation. You can create Sample and Populatio n variants for both the functions. You can create these calculations through the calculations editor in analysis mode. Functions by category 2043 Amazon QuickSight User Guide Hide/Show columns in table visualizations In Amazon QuickSight, you can hide or show columns in June 11, 2019 Conditional string functions on SPICE Choose period granularity for date differences Duplicate visuals Angled data labels visualizations that use the table visual type. For more information, see Customizing a visual. We added support for June 11, 2019 ifelse in analyses that use SPICE. For more information, see ifelse We added an optional June 11, 2019 parameter to dateDiff so you can show differenc es between dates in the period you choose (years, months, and so on). For more information, see dateDiff. In Amazon QuickSight, you can now duplicate
amazon-quicksight-user-570
amazon-quicksight-user.pdf
570
Amazon QuickSight, you can hide or show columns in June 11, 2019 Conditional string functions on SPICE Choose period granularity for date differences Duplicate visuals Angled data labels visualizations that use the table visual type. For more information, see Customizing a visual. We added support for June 11, 2019 ifelse in analyses that use SPICE. For more information, see ifelse We added an optional June 11, 2019 parameter to dateDiff so you can show differenc es between dates in the period you choose (years, months, and so on). For more information, see dateDiff. In Amazon QuickSight, you can now duplicate visuals. For more information, see Duplicating a visual. In Amazon QuickSight, data labels that are too long are now angled by default on vertical bar, combo, and line charts. For more information, see Customizing data labels. May 21, 2019 May 21, 2019 2044 Amazon QuickSight New languages added New aggregation function Customize how many data points to display User Guide April 8, 2019 April 8, 2019 April 8, 2019 Amazon QuickSight is now available in 10 languages: English, German, Spanish, French, Portuguese, Italian, Japanese, Korean, Simplifie d Chinese, and Traditional Chinese. For more informat ion, see Choosing a language in Amazon QuickSight. Amazon QuickSight supports aggregating by percentil e. This function helps you understand the distribution of your data. For more informati on, see percentile . You can now format your visuals to display a custom number of data points or groups before showing the "other" category. This feature is available for bar charts, combo charts, line charts, pie charts, heat maps, and tree maps. For more information, see Customizing a visual. 2045 Amazon QuickSight ML-powered forecasting ML-powered anomaly detection With forecasting powered by machine learning and what-if analyses in Amazon QuickSight, nontechnical users can now easily forecast their key business metrics. No ML expertise or Microsoft Exc el data modeling is required. The built-in ML algorithm in Amazon QuickSight is designed to handle complex real-world scenarios. Amazon QuickSight uses ML to provide more reliable forecasts than traditional means. For more information, see Forecasts and what-ifs. Amazon QuickSight uses proven Amazon technology to continuously run ML-powere d anomaly detection on m illions of metrics and billions of data points. This anomaly detection enables you to get deep insights that are often buried in the aggregates, not visible in plain sight, and not scalable with manual analysis. With ML-powered anomaly detection, there's no need for manual analysis, custom development, or ML domain expertise. For more informati on, see Anomaly detection. User Guide March 14, 2019 March 14, 2019 2046 Amazon QuickSight Automatic narratives Automatic narratives provide key insights in everyday March 14, 2019 User Guide language, embedded contextually in your dashboard, saving hours on manual analysis. With automatic narratives, Amazon QuickSight interprets the charts and tables in your dashboard and provides a number of suggested ins ights in natural language. Depending on the shape and form of your data, you might get different suggestio ns. For example, you might see what the day-over-day changes look like, what was the highest sales date, or what the growth rate is. Or you might see what the forecast looks like for the next seven days. As the author of the dashboard, you can customize the computati ons and business language for your needs. You can use automatic narratives to effectively tell the story of your data in plain language. For more information, see Narrative insights. 2047 Amazon QuickSight Previous updates User Guide The following table describes the important changes in each release of the Amazon QuickSight User Date changed March 4, 2019 Guide before March 4, 2019. Change Description New features Using custom window functions, you can calculate any aggregation for a defined window at the point of selection. You can define the window interval before and after any point in time. You can also do calculations for that window using the sum, average, minimum, maximum, and count functions. Doing this enables a moving window aggregation as you progress through your data points. For more inform ation, see Table calculation functions. Send email reports with data tailored to each of your users and groups. You can now create email reports for datasets that use row-level security. Amazon QuickSight generates a custom email snapshot for each user or group based on their data permis sion that is defined in the dashboard. RLS for email reports works for both scheduled and ad hoc emails. For more information, see Scheduling and sending QuickSight reports by email. Amazon QuickSight now supports unbounded cardinality. That means you can have more than 10,000 values in your control or filter. For more information, see Using a control with a parameter in Amazon QuickSight. You can create a datetime parameter that has no static default value. Filters on these parameters become active
amazon-quicksight-user-571
amazon-quicksight-user.pdf
571
row-level security. Amazon QuickSight generates a custom email snapshot for each user or group based on their data permis sion that is defined in the dashboard. RLS for email reports works for both scheduled and ad hoc emails. For more information, see Scheduling and sending QuickSight reports by email. Amazon QuickSight now supports unbounded cardinality. That means you can have more than 10,000 values in your control or filter. For more information, see Using a control with a parameter in Amazon QuickSight. You can create a datetime parameter that has no static default value. Filters on these parameters become active after you choose a value. For more information, see Adding date filters. Previous updates 2048 Amazon QuickSight User Guide Change Description Date changed New features There are new table calculations available: February 7, 2019 • • • • • percentileOver runningAvg runningCount runningMax runningMin New features Amazon QuickSight supports emailing reports that use row-level security, using controls with unbounded January 22, 2019 cardinality, and creating datetime parameters with no default values. For more information, see the following: • • • Scheduling and sending QuickSight reports by email Using a control with a parameter in Amazon QuickSight Adding date filters Previous updates 2049 Amazon QuickSight Change Description New features We added conditional aggregations, including sumIf, countIf, minIf, maxIf, avgIf, and distinct_ countIf . User Guide Date changed January 10, 2019 Pivot tables now support infinite scrolling through millions of rows. You can add up to 20 fields for columns, and 20 fields for rows. Plus, you can add subtotals and totals to rows and columns. For more information, see the following: • • Aggregate functions Using pivot tables New feature We enhanced the join editor to increase usability and functionality. You can now add tables from one or more schemas on the same data source, or add the January 3, 2019 same table twice. For more information, see Joining data. New SDK You can embed dashboards and manage users or groups by using the Amazon QuickSight SDKs. For November 27, 2018 more information, see Developing with Amazon QuickSight. New features You can use groups with row-level security (RLS), and you can add cascading controls for parameters. For more information, see the following: November 20, 2018 • • Using row-level security with user-based rules to restrict access to a dataset Using a control with a parameter in Amazon QuickSight Previous updates 2050 Amazon QuickSight User Guide Change Description Function renamed We renamed the percentile function to make it more intuitive. Its new name is percentileRank . For more information, see percentileRank. Date changed November 12, 2018 New features Use a top and bottom filter to show the top or bottom n for the field you choose, based on values in November 1, 2018 another field. For example, you could choose to show the top five sales people based on revenue. For more information, see Adding text filters. Use cascading controls to limit the values displayed in the controls, so they only show values that are relevant to what is selected in other controls. For more information, see Setting up parameters in Amazon QuickSight. New feature Use JSON native data types with parseJson . For more information see, parseJson. October 30, 2018 New features Use date functions to find out what quarter a date is in: September 10, 2018 • • • addDateTime Extract truncDate Add parameters to URLs. For more information see, Using parameters in a URL. New features You can sort strings in SPICE datasets. For more information on these features, see Sorting visual data in Amazon QuickSight August 20, 2018 Previous updates 2051 Amazon QuickSight User Guide Change Description New features You can schedule emailed reports, and add data labels to your visuals. Date changed August 15, 2018 For more information on these features, see the following sections: • • • Scheduling and sending QuickSight reports by email Subscribing to email reports in Amazon QuickSight Data labels on visual types in QuickSight New features You can create table calculations, using aggregate d measures to discover how dimensions influence measures or each other. Also, you can visualize time data at granularities as low as one minute. August 8, 2018 For more information on these features, see the following sections: Table calculations • • Changing date field granularity Previous updates 2052 Amazon QuickSight User Guide Change Description New features You can replace datasets, customize labels, and format dimensions that are aggregated with count and count distinct. Also, new visuals start out smaller in size. Date changed June 21, 2018 For more information on these features, see the following sections: • • • • Replacing datasets Labels on visual types in QuickSight Customizing a field format Visualizing data in Amazon QuickSight Previous updates 2053 Amazon QuickSight User Guide Change Description New features and
amazon-quicksight-user-572
amazon-quicksight-user.pdf
572
information on these features, see the following sections: Table calculations • • Changing date field granularity Previous updates 2052 Amazon QuickSight User Guide Change Description New features You can replace datasets, customize labels, and format dimensions that are aggregated with count and count distinct. Also, new visuals start out smaller in size. Date changed June 21, 2018 For more information on these features, see the following sections: • • • • Replacing datasets Labels on visual types in QuickSight Customizing a field format Visualizing data in Amazon QuickSight Previous updates 2053 Amazon QuickSight User Guide Change Description New features and a new AWS You can upgrade your Amazon QuickSight subscript ion from Standard edition to Enterprise edition. Region In Enterprise edition, Amazon QuickSight supports Date changed May 30, 2018 usage-based pricing for users in the reader role, sharing dashboards with all users in the reader role, and hourly refresh of datasets. Amazon QuickSight also supports private connections to data in a VPC with a private subnet in Enterprise edition. In both editions, Amazon QuickSight supports parameters with on-sheet controls, dashboard co- ownership, custom URL actions, and 25-GB SPICE datasets. Also, Amazon QuickSight is available in Asia Pacific (Tokyo). For more information on these features, see the following sections: Upgrading your Amazon QuickSight subscription from Standard edition to Enterprise edition Self-provisioning an Amazon QuickSight read-only user Inviting users to access Amazon QuickSight Sharing Amazon QuickSight dashboards Connecting to a VPC with Amazon QuickSight Refreshing a dataset on a schedule Parameters in Amazon QuickSight • • • • • • • • Previous updates 2054 Amazon QuickSight User Guide Change Description Date changed Exploring interactive dashboards in Amazon QuickSight (newly updated for read-only users) Using custom actions for filtering and navigating Data source quotas AWS Regions, websites, IP address ranges, and endpoints • • • New feature Amazon QuickSight supports quick sorting from axis labels, duplicating datasets, and showing or hiding totals on tabular reports. Also, you can add custom SQL to a dataset earlier in the creation workflow. For more information on these features, see the following sections: May 25, 2018 • • • • Sorting visual data in Amazon QuickSight Duplicating datasets Totals and subtotals Creating a basic SQL query New features You can use Amazon QuickSight to connect to Software as a Service (SaaS) providers. For more information, see Software as a service (SaaS) data. April 9, 2018 You can import JSON files to Amazon QuickSight. For more information, see JSON data. You can also parse JSON fields in a CSV file. For more information, see parseJson. Previous updates 2055 Amazon QuickSight User Guide Change Description Date changed New feature You can use Amazon QuickSight with Amazon S3 files that are in a different AWS account. For more November 20, 2017 information, see Datasets using S3 files in another AWS account. New visual types You can create visuals using maps. You can also view tabular data in a visual. For more information on November 20, 2017 preparing geospatial data for use in a visual, see Adding geospatial data. For more information on creating a geospatial visual, see Creating maps and geospatial charts. For more information on using tabular reports, see Using tables as visuals. New features Amazon QuickSight can support 1000 columns in a dataset. For more information, see Data source November 20, 2017 quotas. Calculated fields are supported in SPICE datasets. For more information, see Adding calculate d fields. Also, high cardinality values, which often display as a long tail on a visual, are placed into a category called other. For more information, see Visual types in Amazon QuickSight. In Enterprise edition, you can restrict access to a dataset by adding row-level security. To learn more, see Using row-level security with user-based rules to restrict access to a dataset. October 20, 2017 New feature New visual type You can create visuals using combo charts. To learn more about combo charts, see Using combo charts. October 20, 2017 Previous updates 2056 Amazon QuickSight User Guide Change Description Date changed New features Amazon QuickSight supports creating custom aggregations for calculated fields in analyses, custom September 25, 2017 date formats, and copies of dashboards. For more information on aggregating calculated fields, see Aggregate functions. For more information on using unsupported dates by creating a custom date format, see Using unsupported or custom dates. For more information on duplicating dashboards, see Copying an Amazon QuickSight dashboard. You can combine multiple filters using the And/Or operators. To learn more about filter groups, see Adding filter conditions (group filters) with AND and OR operators. August 31, 2017 New feature New data source Amazon QuickSight supports Amazon S3 Analytics. August 31, 2017 New Features Amazon QuickSight supports importing ZIP files from Amazon S3. There is also a new search feature, to August 31, 2017 simplify
amazon-quicksight-user-573
amazon-quicksight-user.pdf
573
see Aggregate functions. For more information on using unsupported dates by creating a custom date format, see Using unsupported or custom dates. For more information on duplicating dashboards, see Copying an Amazon QuickSight dashboard. You can combine multiple filters using the And/Or operators. To learn more about filter groups, see Adding filter conditions (group filters) with AND and OR operators. August 31, 2017 New feature New data source Amazon QuickSight supports Amazon S3 Analytics. August 31, 2017 New Features Amazon QuickSight supports importing ZIP files from Amazon S3. There is also a new search feature, to August 31, 2017 simplify finding analyses, datasets, and dashboard s. For more information on the search feature, see Using the Amazon QuickSight console. New AWS Regions Amazon QuickSight is now available in Asia Pacific (Singapore) and Asia Pacific (Sydney). August 8, 2017 New feature New feature Amazon QuickSight supports Snowflake cloud data warehouse. July 31, 2017 Amazon QuickSight added a new aggregation: Count Distinct. To learn more, see Changing field aggregati on. July 19, 2017 Previous updates 2057 Amazon QuickSight User Guide Change Description New feature New feature Date changed July 5, 2017 Amazon QuickSight supports exploring Amazon S3 analytics data from an Amazon QuickSight dashboard that you reach from the AWS Management Console. To learn more, see Exploring your AWS data in Amazon QuickSight. Amazon QuickSight supports Federated Single Sign- On (IAM Identity Center) in Enterprise Edition. To learn more, see Using external identity federation and single sign-on with Amazon QuickSight. May 25, 2017 New feature Amazon QuickSight supports Amazon Redshift Spectrum. To learn more, see Enabling access to May 25, 2017 New feature New feature New feature New feature Amazon Redshift Spectrum . Amazon QuickSight supports Federated Single Sign- On (IAM Identity Center) in Standard Edition. To learn more, see Using external identity federation and single sign-on with Amazon QuickSight. Amazon QuickSight supports just-in-time (JIT) user provisioning through the following policy actions: quicksight:CreateUser and quicksigh t:CreateAdmin examples for Amazon QuickSight. . To learn more, see IAM policy May 25, 2017 May 25, 2017 Amazon QuickSight supports direct connections to Teradata 14.0 and later. May 25, 2017 Amazon QuickSight added relative date filters for datasets and visuals. To learn more, see Adding date filters. May 25, 2017 Previous updates 2058 Amazon QuickSight User Guide Change Description New feature Amazon QuickSight supports connecting to Apache Spark and Presto. To learn more, see Creating a data source using Apache Spark and Creating a data source using Presto. Date changed May 3, 2017 New feature Amazon QuickSight supports operational logging with AWS CloudTrail. To learn more, see Logging QuickSight information with AWS CloudTrail. April 28, 2017 New feature Amazon QuickSight is available in US East (Ohio). To learn more about AWS Regions, see AWS Regions, April 11, 2017 websites, IP address ranges, and endpoints. New feature April 6, 2017 • • • You can use the AD Connector with Amazon QuickSight. To learn more about managing Enterprise users, see Managing user access inside Amazon QuickSight. You can add key performance indicators (KPIs) to your visualizations. To learn more, see Using KPIs. You can import .xlsx files with headers and footers, comments, formatting, filter header, sort, frozen panel/header, hidden columns, groups, and formulas / references. You can also limit your import to a specific range. To learn more about importing ranges, see Choosing file upload settings. New feature You can now export to a comma-separated value (CSV) format file using Amazon QuickSight. To learn more, see Exporting data from visuals. March 21, 2017 New feature You can now schedule data refreshes for SPICE datasets. To learn more, see Refreshing SPICE data. February 14, 2017 Previous updates 2059 Amazon QuickSight User Guide Change Description Date changed New feature You can now connect to Amazon Athena databases and use them as data sources in Amazon QuickSigh December 22, 2016 t. To learn more, see Creating a dataset using Amazon Athena data. New edition Amazon QuickSight now offers an Enterprise edition as well as a Standard edition. Both editions offer December 15, 2016 a full set of features for creating and sharing data visualizations, and Enterprise edition additiona lly offers encryption at rest and Active Directory integration. When you choose to use Enterprise edition, you select a Microsoft Active Directory d irectory in AWS Directory Service and use that active directory to identify and manage your Amazon QuickSight users and administrators. To learn more, see Different editions of Amazon QuickSight. New guide This is the first release of Amazon QuickSight User Guide. November 15, 2016 Previous updates 2060 Amazon QuickSight Attributions User Guide Following, you can find out about attributions and third-party licenses for material used in Amazon QuickSight documentation. ** Mapzen Who's On First; version latest -- https://tinyurl.com/y8p87rwl Data from Who's On First. http://whosonfirst.mapzen.com#License CC0 1.0 Universal CREATIVE COMMONS
amazon-quicksight-user-574
amazon-quicksight-user.pdf
574
to use Enterprise edition, you select a Microsoft Active Directory d irectory in AWS Directory Service and use that active directory to identify and manage your Amazon QuickSight users and administrators. To learn more, see Different editions of Amazon QuickSight. New guide This is the first release of Amazon QuickSight User Guide. November 15, 2016 Previous updates 2060 Amazon QuickSight Attributions User Guide Following, you can find out about attributions and third-party licenses for material used in Amazon QuickSight documentation. ** Mapzen Who's On First; version latest -- https://tinyurl.com/y8p87rwl Data from Who's On First. http://whosonfirst.mapzen.com#License CC0 1.0 Universal CREATIVE COMMONS CORPORATION IS NOT A LAW FIRM AND DOES NOT PROVIDE LEGAL SERVICES. DISTRIBUTION OF THIS DOCUMENT DOES NOT CREATE AN ATTORNEY-CLIENT RELATIONSHIP. CREATIVE COMMONS PROVIDES THIS INFORMATION ON AN "AS-IS" BASIS. CREATIVE COMMONS MAKES NO WARRANTIES REGARDING THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED HEREUNDER, AND DISCLAIMS LIABILITY FOR DAMAGES RESULTING FROM THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED HEREUNDER. Statement of Purpose The laws of most jurisdictions throughout the world automatically confer exclusive Copyright and Related Rights (defined below) upon the creator and subsequent owner(s) (each and all, an "owner") of an original work of authorship and/or a database (each, a "Work"). Certain owners wish to permanently relinquish those rights to a Work for the purpose of contributing to a commons of creative, cultural and scientific works ("Commons") that the public can reliably and without fear of later claims of infringement build upon, modify, incorporate in other works, reuse and redistribute as freely as possible in any form whatsoever and for any purposes, including without limitation commercial purposes. These owners may contribute to the Commons to promote the ideal of a free culture and the further production of creative, cultural and scientific works, or to gain reputation or greater distribution for their Work in part through the use and efforts of others. For these and/or other purposes and motivations, and without any expectation of additional consideration or compensation, the person associating CC0 with a Work (the "Affirmer"), to the extent that he or she is an owner of Copyright and Related Rights in the Work, voluntarily elects to 2061 Amazon QuickSight User Guide apply CC0 to the Work and publicly distribute the Work under its terms, with knowledge of his or her Copyright and Related Rights in the Work and the meaning and intended legal effect of CC0 on those rights. 1. Copyright and Related Rights. A Work made available under CC0 may be protected by copyright and related or neighboring rights ("Copyright and Related Rights"). Copyright and Related Rights include, but are not limited to, the following: i. the right to reproduce, adapt, distribute, perform, display, communicate, and translate a Work; ii. moral rights retained by the original author(s) and/or performer(s); iii. publicity and privacy rights pertaining to a person's image or likeness depicted in a Work; iv. rights protecting against unfair competition in regards to a Work, subject to the limitations in paragraph 4(a), below; v. rights protecting the extraction, dissemination, use and reuse of data in a Work; vi. database rights (such as those arising under Directive 96/9/EC of the European Parliament and of the Council of 11 March 1996 on the legal protection of databases, and under any national implementation thereof, including any amended or successor version of such directive); and vii. other similar, equivalent or corresponding rights throughout the world based on applicable law or treaty, and any national implementations thereof. 2. Waiver. To the greatest extent permitted by, but not in contravention of, applicable law, Affirmer hereby overtly, fully, permanently, irrevocably and unconditionally waives, abandons, and surrenders all of Affirmer's Copyright and Related Rights and associated claims and causes of action, whether now known or unknown (including existing as well as future claims and causes of action), in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "Waiver"). Affirmer makes the Waiver for the benefit of each member of the public at large and to the detriment of Affirmer's heirs and successors, fully intending that such Waiver shall not be subject to revocation, rescission, cancellation, termination, or any other legal or equitable action to disrupt the quiet enjoyment of the Work by the public as contemplated by Affirmer's express Statement of Purpose. 3. Public License Fallback. Should any part of the Waiver for any reason be judged legally invalid or ineffective under applicable law, then the Waiver shall be preserved to the maximum extent 2062 Amazon QuickSight User Guide permitted taking into account Affirmer's
amazon-quicksight-user-575
amazon-quicksight-user.pdf
575
benefit of each member of the public at large and to the detriment of Affirmer's heirs and successors, fully intending that such Waiver shall not be subject to revocation, rescission, cancellation, termination, or any other legal or equitable action to disrupt the quiet enjoyment of the Work by the public as contemplated by Affirmer's express Statement of Purpose. 3. Public License Fallback. Should any part of the Waiver for any reason be judged legally invalid or ineffective under applicable law, then the Waiver shall be preserved to the maximum extent 2062 Amazon QuickSight User Guide permitted taking into account Affirmer's express Statement of Purpose. In addition, to the extent the Waiver is so judged Affirmer hereby grants to each affected person a royalty-free, non transferable, non sublicensable, non exclusive, irrevocable and unconditional license to exercise Affirmer's Copyright and Related Rights in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "License"). The License shall be deemed effective as of the date CC0 was applied by Affirmer to the Work. Should any part of the License for any reason be judged legally invalid or ineffective under applicable law, such partial invalidity or ineffectiveness shall not invalidate the remainder of the License, and in such case Affirmer hereby affirms that he or she will not (i) exercise any of his or her remaining Copyright and Related Rights in the Work or (ii) assert any associated claims and causes of action with respect to the Work, in either case contrary to Affirmer's express Statement of Purpose. 4. Limitations and Disclaimers. a. No trademark or patent rights held by Affirmer are waived, abandoned, surrendered, licensed or otherwise affected by this document. b. Affirmer offers the Work as-is and makes no representations or warranties of any kind concerning the Work, express, implied, statutory or otherwise, including without limitation warranties of title, merchantability, fitness for a particular purpose, non infringement, or the absence of latent or other defects, accuracy, or the present or absence of errors, whether or not discoverable, all to the greatest extent permissible under applicable law. c. Affirmer disclaims responsibility for clearing rights of other persons that may apply to the Work or any use thereof, including without limitation any person's Copyright and Related Rights in the Work. Further, Affirmer disclaims responsibility for obtaining any necessary consents, permissions or other rights required for any use of the Work. d. Affirmer understands and acknowledges that Creative Commons is not a party to this document and has no duty or obligation with respect to this CC0 or use of the Work. ----- ** Quattroshapes; version latest -- https://tinyurl.com/y72sd8u8 Includes data from foursquare quattroshapes. https://github.com/foursquare/quattroshapes/. 2063 Amazon QuickSight User Guide This map database contains open data from government and other sources. Consider including the following copyright statements when using the data. Europe EuroGeoGraphics data copyright is held by European National Mapping Agencies. Austria © Bundesamt für Eich- und Vermessungswesen Belgium © Institut Géographique National – Belgique Bulgaria © Cadastre Agency, MRDPW Croatia © Drzavna Geodetska Uprava Cyprus © Lands and Surveys, Survey and Cartogr. Br. Czech Republic © Ceskúrad zememerick a katastrální Denmark © Kort og Matrikelstyrelsen Estonia © Maaamet Faroe Islands © Kort og Matrikelstyrelsen Finland © Maanmittauslaitos France © Institut National de l’Information Géographique et Forestière – France Georgia © National Agency of Public Registry Germany © Bundesamt für Kartographie und Geodäsie Great Britain © Ordnance Survey Greece © Hellenic Military Geographical Service Greenland © Kort og Matrikelstyrelsen Hungary © Földmérési és Távérzékelési Intézet Iceland © Landmælingar Íslands Ireland © Ordnance Survey Ireland 2064 Amazon QuickSight User Guide Italy © Istituto Geografico Militare Italiano Latvia © Latvijas Republikas Valsts zemes dienests Liechtenstein © Bundesamt für Landestopographie (Switzerland) Lithuania © Nacionalinė žemės tarnyba Luxembourg © Administration du Cadastre et de la Topographie Malta © Malta Environment and Planning Authority (MEPA) Moldova © State Agency for Land Relations and Cadastre Netherlands © Topografische Dienst Nederland Northern Ireland © Ordnance Survey of Northern Ireland Norway © Statens Kartverk Poland © Główny Urząd Geodezji i Kartografii Portugal © Instituto Geográfico Português Rep. of Slovakia © Geodetick a kartografick ústav Romania © CNGCFT (National Center of Geodesie, Cartography, Fotogrametry and Remote Sensing) Serbia © Republički geodetski zavod Slovenia © Geodetska Uprava Republike Slovenije Spain © Centro Nacional de Informacion Geografica – Instituto Geográfico Nacional Sweden © Lantmäteriet Switzerland © Bundesamt für Landestopographie Ukraine © Research Institute of Geodesy and Cartography Additional European data United Kingdom: Contains Ordnance Survey data © Crown copyright and database right [2012] 2065 Amazon QuickSight Netherlands: Kadaster Spain: Instituto Geográfico Nacional France: Institut Géographique
amazon-quicksight-user-576
amazon-quicksight-user.pdf
576
Statens Kartverk Poland © Główny Urząd Geodezji i Kartografii Portugal © Instituto Geográfico Português Rep. of Slovakia © Geodetick a kartografick ústav Romania © CNGCFT (National Center of Geodesie, Cartography, Fotogrametry and Remote Sensing) Serbia © Republički geodetski zavod Slovenia © Geodetska Uprava Republike Slovenije Spain © Centro Nacional de Informacion Geografica – Instituto Geográfico Nacional Sweden © Lantmäteriet Switzerland © Bundesamt für Landestopographie Ukraine © Research Institute of Geodesy and Cartography Additional European data United Kingdom: Contains Ordnance Survey data © Crown copyright and database right [2012] 2065 Amazon QuickSight Netherlands: Kadaster Spain: Instituto Geográfico Nacional France: Institut Géographique National Switzerland: swisstopo User Guide Europe-wide: European Environment Agency (EEA) urban morphological zones 2006 Americas United States: US Census Bureau (Census 2010 geography files). Canada: © Department of Natural Resources Canada. All rights reserved., Statistics Canada, and BC Stats Brazil: IBGE Mexico: INEGI Chile: Global Map of Chile © International Steering Committee for Global Mapping / Instituto Geografico Militar de Chile Asia Indonesia: Global Map of Indonesia @ ISCGM/Indonesia Australian: Geoscience Australia and Australian Bureau of Statistics New Zealand: Land Information New Zealand South Africa: Global Map of the Republic of South Africa © ISCGM/State Copyright, Department of Rural Development and Land Reform, Chief Directorate of National Geo-spatial Information, Website: http://www.ngi.gov.za/ Palestine: "Global Map of PALESTINE © ISCGM/Palestinian National Authority, Ministry of Planning. Geographic Center and Technical Support www.mop.gov.ps Ordnance Survey 2066 Amazon QuickSight User Guide Contains OS data © Crown copyright and database right 2016 Contains Royal Mail data © Royal Mail copyright and Database right 2016 Contains National Statistics data © Crown copyright and database right 2016 Attribution 2.0 CREATIVE COMMONS CORPORATION IS NOT A LAW FIRM AND DOES NOT PROVIDE LEGAL SERVICES. DISTRIBUTION OF THIS LICENSE DOES NOT CREATE AN ATTORNEY-CLIENT RELATIONSHIP. CREATIVE COMMONS PROVIDES THIS INFORMATION ON AN "AS-IS" BASIS. CREATIVE COMMONS MAKES NO WARRANTIES REGARDING THE INFORMATION PROVIDED, AND DISCLAIMS LIABILITY FOR DAMAGES RESULTING FROM ITS USE. License THE WORK (AS DEFINED BELOW) IS PROVIDED UNDER THE TERMS OF THIS CREATIVE COMMONS PUBLIC LICENSE ("CCPL" OR "LICENSE"). THE WORK IS PROTECTED BY COPYRIGHT AND/OR OTHER APPLICABLE LAW. ANY USE OF THE WORK OTHER THAN AS AUTHORIZED UNDER THIS LICENSE OR COPYRIGHT LAW IS PROHIBITED. BY EXERCISING ANY RIGHTS TO THE WORK PROVIDED HERE, YOU ACCEPT AND AGREE TO BE BOUND BY THE TERMS OF THIS LICENSE. THE LICENSOR GRANTS YOU THE RIGHTS CONTAINED HERE IN CONSIDERATION OF YOUR ACCEPTANCE OF SUCH TERMS AND CONDITIONS. 1. Definitions a. "Collective Work" means a work, such as a periodical issue, anthology or encyclopedia, in which the Work in its entirety in unmodified form, along with a number of other contributions, constituting separate and independent works in themselves, are assembled into a collective whole. A work that constitutes a Collective Work will not be considered a Derivative Work (as defined below) for the purposes of this License. b. "Derivative Work" means a work based upon the Work or upon the Work and other pre-existing works, such as a translation, musical arrangement, dramatization, fictionalization, motion picture version, sound recording, art reproduction, abridgment, condensation, or any other form in which the Work may be recast, transformed, or adapted, except that a work that constitutes a Collective Work will not be considered a Derivative Work for the purpose of this License. For the avoidance of doubt, where the Work is a musical composition or sound recording, the synchronization of the 2067 Amazon QuickSight User Guide Work in timed-relation with a moving image ("synching") will be considered a Derivative Work for the purpose of this License. c. "Licensor" means the individual or entity that offers the Work under the terms of this License. d. "Original Author" means the individual or entity who created the Work. e. "Work" means the copyrightable work of authorship offered under the terms of this License. f. "You" means an individual or entity exercising rights under this License who has not previously violated the terms of this License with respect to the Work, or who has received express permission from the Licensor to exercise rights under this License despite a previous violation. 2. Fair Use Rights. Nothing in this license is intended to reduce, limit, or restrict any rights arising from fair use, first sale or other limitations on the exclusive rights of the copyright owner under copyright law or other applicable laws. 3. License Grant. Subject to the terms and conditions of this License, Licensor hereby grants You a worldwide, royalty-free, non-exclusive, perpetual (for the duration of the applicable copyright) license to exercise the rights in the Work as stated below: a. to reproduce the Work, to incorporate the Work into one or more Collective Works, and to reproduce the Work as incorporated in the Collective Works; b. to create and reproduce Derivative Works; c. to distribute copies
amazon-quicksight-user-577
amazon-quicksight-user.pdf
577
arising from fair use, first sale or other limitations on the exclusive rights of the copyright owner under copyright law or other applicable laws. 3. License Grant. Subject to the terms and conditions of this License, Licensor hereby grants You a worldwide, royalty-free, non-exclusive, perpetual (for the duration of the applicable copyright) license to exercise the rights in the Work as stated below: a. to reproduce the Work, to incorporate the Work into one or more Collective Works, and to reproduce the Work as incorporated in the Collective Works; b. to create and reproduce Derivative Works; c. to distribute copies or phonorecords of, display publicly, perform publicly, and perform publicly by means of a digital audio transmission the Work including as incorporated in Collective Works; d. to distribute copies or phonorecords of, display publicly, perform publicly, and perform publicly by means of a digital audio transmission Derivative Works. e. For the avoidance of doubt, where the work is a musical composition: i. Performance Royalties Under Blanket Licenses. Licensor waives the exclusive right to collect, whether individually or via a performance rights society (e.g. ASCAP, BMI, SESAC), royalties for the public performance or public digital performance (e.g. webcast) of the Work. ii. Mechanical Rights and Statutory Royalties. Licensor waives the exclusive right to collect, whether individually or via a music rights agency or designated agent (e.g. Harry Fox Agency), royalties for any phonorecord You create from the Work ("cover version") and distribute, subject to the 2068 Amazon QuickSight User Guide compulsory license created by 17 USC Section 115 of the US Copyright Act (or the equivalent in other jurisdictions). f. Webcasting Rights and Statutory Royalties. For the avoidance of doubt, where the Work is a sound recording, Licensor waives the exclusive right to collect, whether individually or via a performance-rights society (e.g. SoundExchange), royalties for the public digital performance (e.g. webcast) of the Work, subject to the compulsory license created by 17 USC Section 114 of the US Copyright Act (or the equivalent in other jurisdictions). The above rights may be exercised in all media and formats whether now known or hereafter devised. The above rights include the right to make such modifications as are technically necessary to exercise the rights in other media and formats. All rights not expressly granted by Licensor are hereby reserved. 4. Restrictions.The license granted in Section 3 above is expressly made subject to and limited by the following restrictions: a. You may distribute, publicly display, publicly perform, or publicly digitally perform the Work only under the terms of this License, and You must include a copy of, or the Uniform Resource Identifier for, this License with every copy or phonorecord of the Work You distribute, publicly display, publicly perform, or publicly digitally perform. You may not offer or impose any terms on the Work that alter or restrict the terms of this License or the recipients' exercise of the rights granted hereunder. You may not sublicense the Work. You must keep intact all notices that refer to this License and to the disclaimer of warranties. You may not distribute, publicly display, publicly perform, or publicly digitally perform the Work with any technological measures that control access or use of the Work in a manner inconsistent with the terms of this License Agreement. The above applies to the Work as incorporated in a Collective Work, but this does not require the Collective Work apart from the Work itself to be made subject to the terms of this License. If You create a Collective Work, upon notice from any Licensor You must, to the extent practicable, remove from the Collective Work any reference to such Licensor or the Original Author, as requested. If You create a Derivative Work, upon notice from any Licensor You must, to the extent practicable, remove from the Derivative Work any reference to such Licensor or the Original Author, as requested. b. If you distribute, publicly display, publicly perform, or publicly digitally perform the Work or any Derivative Works or Collective Works, You must keep intact all copyright notices for the Work and give the Original Author credit reasonable to the medium or means You are utilizing by conveying the name (or pseudonym if applicable) of the Original Author if supplied; the title of the Work if supplied; to the extent reasonably practicable, the Uniform Resource Identifier, if any, that Licensor 2069 Amazon QuickSight User Guide specifies to be associated with the Work, unless such URI does not refer to the copyright notice or licensing information for the Work; and in the case of a Derivative Work, a credit identifying the use of the Work in the Derivative Work (e.g., "French translation of the Work by Original Author," or "Screenplay based on original Work by Original Author"). Such credit may be implemented in
amazon-quicksight-user-578
amazon-quicksight-user.pdf
578
if applicable) of the Original Author if supplied; the title of the Work if supplied; to the extent reasonably practicable, the Uniform Resource Identifier, if any, that Licensor 2069 Amazon QuickSight User Guide specifies to be associated with the Work, unless such URI does not refer to the copyright notice or licensing information for the Work; and in the case of a Derivative Work, a credit identifying the use of the Work in the Derivative Work (e.g., "French translation of the Work by Original Author," or "Screenplay based on original Work by Original Author"). Such credit may be implemented in any reasonable manner; provided, however, that in the case of a Derivative Work or Collective Work, at a minimum such credit will appear where any other comparable authorship credit appears and in a manner at least as prominent as such other comparable authorship credit. 5. Representations, Warranties and Disclaimer UNLESS OTHERWISE MUTUALLY AGREED TO BY THE PARTIES IN WRITING, LICENSOR OFFERS THE WORK AS-IS AND MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND CONCERNING THE WORK, EXPRESS, IMPLIED, STATUTORY OR OTHERWISE, INCLUDING, WITHOUT LIMITATION, WARRANTIES OF TITLE, MERCHANTIBILITY, FITNESS FOR A PARTICULAR PURPOSE, NONINFRINGEMENT, OR THE ABSENCE OF LATENT OR OTHER DEFECTS, ACCURACY, OR THE PRESENCE OF ABSENCE OF ERRORS, WHETHER OR NOT DISCOVERABLE. SOME JURISDICTIONS DO NOT ALLOW THE EXCLUSION OF IMPLIED WARRANTIES, SO SUCH EXCLUSION MAY NOT APPLY TO YOU. 6. Limitation on Liability. EXCEPT TO THE EXTENT REQUIRED BY APPLICABLE LAW, IN NO EVENT WILL LICENSOR BE LIABLE TO YOU ON ANY LEGAL THEORY FOR ANY SPECIAL, INCIDENTAL, CONSEQUENTIAL, PUNITIVE OR EXEMPLARY DAMAGES ARISING OUT OF THIS LICENSE OR THE USE OF THE WORK, EVEN IF LICENSOR HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. 7. Termination a. This License and the rights granted hereunder will terminate automatically upon any breach by You of the terms of this License. Individuals or entities who have received Derivative Works or Collective Works from You under this License, however, will not have their licenses terminated provided such individuals or entities remain in full compliance with those licenses. Sections 1, 2, 5, 6, 7, and 8 will survive any termination of this License. b. Subject to the above terms and conditions, the license granted here is perpetual (for the duration of the applicable copyright in the Work). Notwithstanding the above, Licensor reserves the right to release the Work under different license terms or to stop distributing the Work at any time; provided, however that any such election will not serve to withdraw this License (or any other license that has been, or is required to be, granted under the terms of this License), and this License will continue in full force and effect unless terminated as stated above. 2070 Amazon QuickSight 8. Miscellaneous User Guide a. Each time You distribute or publicly digitally perform the Work or a Collective Work, the Licensor offers to the recipient a license to the Work on the same terms and conditions as the license granted to You under this License. b. Each time You distribute or publicly digitally perform a Derivative Work, Licensor offers to the recipient a license to the original Work on the same terms and conditions as the license granted to You under this License. c. If any provision of this License is invalid or unenforceable under applicable law, it shall not affect the validity or enforceability of the remainder of the terms of this License, and without further action by the parties to this agreement, such provision shall be reformed to the minimum extent necessary to make such provision valid and enforceable. d. No term or provision of this License shall be deemed waived and no breach consented to unless such waiver or consent shall be in writing and signed by the party to be charged with such waiver or consent. e. This License constitutes the entire agreement between the parties with respect to the Work licensed here. There are no understandings, agreements or representations with respect to the Work not specified here. Licensor shall not be bound by any additional provisions that may appear in any communication from You. This License may not be modified without the mutual written agreement of the Licensor and You. ----- ** Yahoo! Geoplanet; version latest -- https://tinyurl.com/y8p87rwl Content licensed under Creative Commons Attribution 3.0 United States License. Provide attribution to "Yahoo! GeoPlanet" License THE WORK (AS DEFINED BELOW) IS PROVIDED UNDER THE TERMS OF THIS CREATIVE COMMONS PUBLIC LICENSE ("CCPL" OR "LICENSE"). THE WORK IS PROTECTED BY COPYRIGHT AND/OR OTHER 2071 Amazon QuickSight User Guide APPLICABLE LAW. ANY USE OF THE WORK OTHER THAN AS AUTHORIZED UNDER THIS LICENSE OR COPYRIGHT LAW IS PROHIBITED. BY EXERCISING ANY RIGHTS TO THE WORK PROVIDED HERE, YOU ACCEPT AND AGREE TO BE BOUND BY THE TERMS
amazon-quicksight-user-579
amazon-quicksight-user.pdf
579
agreement of the Licensor and You. ----- ** Yahoo! Geoplanet; version latest -- https://tinyurl.com/y8p87rwl Content licensed under Creative Commons Attribution 3.0 United States License. Provide attribution to "Yahoo! GeoPlanet" License THE WORK (AS DEFINED BELOW) IS PROVIDED UNDER THE TERMS OF THIS CREATIVE COMMONS PUBLIC LICENSE ("CCPL" OR "LICENSE"). THE WORK IS PROTECTED BY COPYRIGHT AND/OR OTHER 2071 Amazon QuickSight User Guide APPLICABLE LAW. ANY USE OF THE WORK OTHER THAN AS AUTHORIZED UNDER THIS LICENSE OR COPYRIGHT LAW IS PROHIBITED. BY EXERCISING ANY RIGHTS TO THE WORK PROVIDED HERE, YOU ACCEPT AND AGREE TO BE BOUND BY THE TERMS OF THIS LICENSE. TO THE EXTENT THIS LICENSE MAY BE CONSIDERED TO BE A CONTRACT, THE LICENSOR GRANTS YOU THE RIGHTS CONTAINED HERE IN CONSIDERATION OF YOUR ACCEPTANCE OF SUCH TERMS AND CONDITIONS. 1. Definitions "Adaptation" means a work based upon the Work, or upon the Work and other pre-existing works, such as a translation, adaptation, derivative work, arrangement of music or other alterations of a literary or artistic work, or phonogram or performance and includes cinematographic adaptations or any other form in which the Work may be recast, transformed, or adapted including in any form recognizably derived from the original, except that a work that constitutes a Collection will not be considered an Adaptation for the purpose of this License. For the avoidance of doubt, where the Work is a musical work, performance or phonogram, the synchronization of the Work in timed- relation with a moving image ("synching") will be considered an Adaptation for the purpose of this License. "Collection" means a collection of literary or artistic works, such as encyclopedias and anthologies, or performances, phonograms or broadcasts, or other works or subject matter other than works listed in Section 1(f) below, which, by reason of the selection and arrangement of their contents, constitute intellectual creations, in which the Work is included in its entirety in unmodified form along with one or more other contributions, each constituting separate and independent works in themselves, which together are assembled into a collective whole. A work that constitutes a Collection will not be considered an Adaptation (as defined above) for the purposes of this License. "Distribute" means to make available to the public the original and copies of the Work or Adaptation, as appropriate, through sale or other transfer of ownership. "Licensor" means the individual, individuals, entity or entities that offer(s) the Work under the terms of this License. "Original Author" means, in the case of a literary or artistic work, the individual, individuals, entity or entities who created the Work or if no individual or entity can be identified, the publisher; and in addition (i) in the case of a performance the actors, singers, musicians, dancers, and other persons who act, sing, deliver, declaim, play in, interpret or otherwise perform literary or artistic 2072 Amazon QuickSight User Guide works or expressions of folklore; (ii) in the case of a phonogram the producer being the person or legal entity who first fixes the sounds of a performance or other sounds; and, (iii) in the case of broadcasts, the organization that transmits the broadcast. "Work" means the literary and/or artistic work offered under the terms of this License including without limitation any production in the literary, scientific and artistic domain, whatever may be the mode or form of its expression including digital form, such as a book, pamphlet and other writing; a lecture, address, sermon or other work of the same nature; a dramatic or dramatico- musical work; a choreographic work or entertainment in dumb show; a musical composition with or without words; a cinematographic work to which are assimilated works expressed by a process analogous to cinematography; a work of drawing, painting, architecture, sculpture, engraving or lithography; a photographic work to which are assimilated works expressed by a process analogous to photography; a work of applied art; an illustration, map, plan, sketch or three-dimensional work relative to geography, topography, architecture or science; a performance; a broadcast; a phonogram; a compilation of data to the extent it is protected as a copyrightable work; or a work performed by a variety or circus performer to the extent it is not otherwise considered a literary or artistic work. "You" means an individual or entity exercising rights under this License who has not previously violated the terms of this License with respect to the Work, or who has received express permission from the Licensor to exercise rights under this License despite a previous violation. "Publicly Perform" means to perform public recitations of the Work and to communicate to the public those public recitations, by any means or process, including by wire or wireless means or public digital performances; to make available to the public Works in such a way that members of the public may access
amazon-quicksight-user-580
amazon-quicksight-user.pdf
580
or artistic work. "You" means an individual or entity exercising rights under this License who has not previously violated the terms of this License with respect to the Work, or who has received express permission from the Licensor to exercise rights under this License despite a previous violation. "Publicly Perform" means to perform public recitations of the Work and to communicate to the public those public recitations, by any means or process, including by wire or wireless means or public digital performances; to make available to the public Works in such a way that members of the public may access these Works from a place and at a place individually chosen by them; to perform the Work to the public by any means or process and the communication to the public of the performances of the Work, including by public digital performance; to broadcast and rebroadcast the Work by any means including signs, sounds or images. "Reproduce" means to make copies of the Work by any means including without limitation by sound or visual recordings and the right of fixation and reproducing fixations of the Work, including storage of a protected performance or phonogram in digital form or other electronic medium. 2. Fair Dealing Rights. Nothing in this License is intended to reduce, limit, or restrict any uses free from copyright or rights arising from limitations or exceptions that are provided for in connection with the copyright protection under copyright law or other applicable laws. 2073 Amazon QuickSight User Guide 3. License Grant. Subject to the terms and conditions of this License, Licensor hereby grants You a worldwide, royalty-free, non-exclusive, perpetual (for the duration of the applicable copyright) license to exercise the rights in the Work as stated below: to Reproduce the Work, to incorporate the Work into one or more Collections, and to Reproduce the Work as incorporated in the Collections; to create and Reproduce Adaptations provided that any such Adaptation, including any translation in any medium, takes reasonable steps to clearly label, demarcate or otherwise identify that changes were made to the original Work. For example, a translation could be marked "The original work was translated from English to Spanish," or a modification could indicate "The original work has been modified."; to Distribute and Publicly Perform the Work including as incorporated in Collections; and, to Distribute and Publicly Perform Adaptations. For the avoidance of doubt: Non-waivable Compulsory License Schemes. In those jurisdictions in which the right to collect royalties through any statutory or compulsory licensing scheme cannot be waived, the Licensor reserves the exclusive right to collect such royalties for any exercise by You of the rights granted under this License; Waivable Compulsory License Schemes. In those jurisdictions in which the right to collect royalties through any statutory or compulsory licensing scheme can be waived, the Licensor waives the exclusive right to collect such royalties for any exercise by You of the rights granted under this License; and, Voluntary License Schemes. The Licensor waives the right to collect royalties, whether individually or, in the event that the Licensor is a member of a collecting society that administers voluntary licensing schemes, via that society, from any exercise by You of the rights granted under this License. The above rights may be exercised in all media and formats whether now known or hereafter devised. The above rights include the right to make such modifications as are technically necessary 2074 Amazon QuickSight User Guide to exercise the rights in other media and formats. Subject to Section 8(f), all rights not expressly granted by Licensor are hereby reserved. 4. Restrictions. The license granted in Section 3 above is expressly made subject to and limited by the following restrictions: You may Distribute or Publicly Perform the Work only under the terms of this License. You must include a copy of, or the Uniform Resource Identifier (URI) for, this License with every copy of the Work You Distribute or Publicly Perform. You may not offer or impose any terms on the Work that restrict the terms of this License or the ability of the recipient of the Work to exercise the rights granted to that recipient under the terms of the License. You may not sublicense the Work. You must keep intact all notices that refer to this License and to the disclaimer of warranties with every copy of the Work You Distribute or Publicly Perform. When You Distribute or Publicly Perform the Work, You may not impose any effective technological measures on the Work that restrict the ability of a recipient of the Work from You to exercise the rights granted to that recipient under the terms of the License. This Section 4(a) applies to the Work as incorporated in a Collection, but this does not require the Collection apart from the Work
amazon-quicksight-user-581
amazon-quicksight-user.pdf
581
not sublicense the Work. You must keep intact all notices that refer to this License and to the disclaimer of warranties with every copy of the Work You Distribute or Publicly Perform. When You Distribute or Publicly Perform the Work, You may not impose any effective technological measures on the Work that restrict the ability of a recipient of the Work from You to exercise the rights granted to that recipient under the terms of the License. This Section 4(a) applies to the Work as incorporated in a Collection, but this does not require the Collection apart from the Work itself to be made subject to the terms of this License. If You create a Collection, upon notice from any Licensor You must, to the extent practicable, remove from the Collection any credit as required by Section 4(b), as requested. If You create an Adaptation, upon notice from any Licensor You must, to the extent practicable, remove from the Adaptation any credit as required by Section 4(b), as requested. If You Distribute, or Publicly Perform the Work or any Adaptations or Collections, You must, unless a request has been made pursuant to Section 4(a), keep intact all copyright notices for the Work and provide, reasonable to the medium or means You are utilizing: (i) the name of the Original Author (or pseudonym, if applicable) if supplied, and/or if the Original Author and/or Licensor designate another party or parties (e.g., a sponsor institute, publishing entity, journal) for attribution ("Attribution Parties") in Licensor's copyright notice, terms of service or by other reasonable means, the name of such party or parties; (ii) the title of the Work if supplied; (iii) to the extent reasonably practicable, the URI, if any, that Licensor specifies to be associated with the Work, unless such URI does not refer to the copyright notice or licensing information for the Work; and (iv) , consistent with Section 3(b), in the case of an Adaptation, a credit identifying the use of the Work in the Adaptation (e.g., "French translation of the Work by Original Author," or "Screenplay based on original Work by Original Author"). The credit required by this Section 4 (b) may be implemented in any reasonable manner; provided, however, that in the case of a Adaptation or Collection, at a minimum such credit will appear, if a credit for all contributing authors of the Adaptation or Collection appears, then as part of these credits and in a manner at 2075 Amazon QuickSight User Guide least as prominent as the credits for the other contributing authors. For the avoidance of doubt, You may only use the credit required by this Section for the purpose of attribution in the manner set out above and, by exercising Your rights under this License, You may not implicitly or explicitly assert or imply any connection with, sponsorship or endorsement by the Original Author, Licensor and/or Attribution Parties, as appropriate, of You or Your use of the Work, without the separate, express prior written permission of the Original Author, Licensor and/or Attribution Parties. Except as otherwise agreed in writing by the Licensor or as may be otherwise permitted by applicable law, if You Reproduce, Distribute or Publicly Perform the Work either by itself or as part of any Adaptations or Collections, You must not distort, mutilate, modify or take other derogatory action in relation to the Work which would be prejudicial to the Original Author's honor or reputation. Licensor agrees that in those jurisdictions (e.g. Japan), in which any exercise of the right granted in Section 3(b) of this License (the right to make Adaptations) would be deemed to be a distortion, mutilation, modification or other derogatory action prejudicial to the Original Author's honor and reputation, the Licensor will waive or not assert, as appropriate, this Section, to the fullest extent permitted by the applicable national law, to enable You to reasonably exercise Your right under Section 3(b) of this License (right to make Adaptations) but not otherwise. 5. Representations, Warranties and Disclaimer UNLESS OTHERWISE MUTUALLY AGREED TO BY THE PARTIES IN WRITING, LICENSOR OFFERS THE WORK AS-IS AND MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND CONCERNING THE WORK, EXPRESS, IMPLIED, STATUTORY OR OTHERWISE, INCLUDING, WITHOUT LIMITATION, WARRANTIES OF TITLE, MERCHANTIBILITY, FITNESS FOR A PARTICULAR PURPOSE, NONINFRINGEMENT, OR THE ABSENCE OF LATENT OR OTHER DEFECTS, ACCURACY, OR THE PRESENCE OF ABSENCE OF ERRORS, WHETHER OR NOT DISCOVERABLE. SOME JURISDICTIONS DO NOT ALLOW THE EXCLUSION OF IMPLIED WARRANTIES, SO SUCH EXCLUSION MAY NOT APPLY TO YOU. 6. Limitation on Liability. EXCEPT TO THE EXTENT REQUIRED BY APPLICABLE LAW, IN NO EVENT WILL LICENSOR BE LIABLE TO YOU ON ANY LEGAL THEORY FOR ANY SPECIAL, INCIDENTAL, CONSEQUENTIAL, PUNITIVE OR EXEMPLARY DAMAGES ARISING OUT OF THIS LICENSE OR THE USE OF THE WORK, EVEN IF LICENSOR HAS
amazon-quicksight-user-582
amazon-quicksight-user.pdf
582
INCLUDING, WITHOUT LIMITATION, WARRANTIES OF TITLE, MERCHANTIBILITY, FITNESS FOR A PARTICULAR PURPOSE, NONINFRINGEMENT, OR THE ABSENCE OF LATENT OR OTHER DEFECTS, ACCURACY, OR THE PRESENCE OF ABSENCE OF ERRORS, WHETHER OR NOT DISCOVERABLE. SOME JURISDICTIONS DO NOT ALLOW THE EXCLUSION OF IMPLIED WARRANTIES, SO SUCH EXCLUSION MAY NOT APPLY TO YOU. 6. Limitation on Liability. EXCEPT TO THE EXTENT REQUIRED BY APPLICABLE LAW, IN NO EVENT WILL LICENSOR BE LIABLE TO YOU ON ANY LEGAL THEORY FOR ANY SPECIAL, INCIDENTAL, CONSEQUENTIAL, PUNITIVE OR EXEMPLARY DAMAGES ARISING OUT OF THIS LICENSE OR THE USE OF THE WORK, EVEN IF LICENSOR HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. 7. Termination 2076 Amazon QuickSight User Guide This License and the rights granted hereunder will terminate automatically upon any breach by You of the terms of this License. Individuals or entities who have received Adaptations or Collections from You under this License, however, will not have their licenses terminated provided such individuals or entities remain in full compliance with those licenses. Sections 1, 2, 5, 6, 7, and 8 will survive any termination of this License. Subject to the above terms and conditions, the license granted here is perpetual (for the duration of the applicable copyright in the Work). Notwithstanding the above, Licensor reserves the right to release the Work under different license terms or to stop distributing the Work at any time; provided, however that any such election will not serve to withdraw this License (or any other license that has been, or is required to be, granted under the terms of this License), and this License will continue in full force and effect unless terminated as stated above. 8. Miscellaneous Each time You Distribute or Publicly Perform the Work or a Collection, the Licensor offers to the recipient a license to the Work on the same terms and conditions as the license granted to You under this License. Each time You Distribute or Publicly Perform an Adaptation, Licensor offers to the recipient a license to the original Work on the same terms and conditions as the license granted to You under this License. If any provision of this License is invalid or unenforceable under applicable law, it shall not affect the validity or enforceability of the remainder of the terms of this License, and without further action by the parties to this agreement, such provision shall be reformed to the minimum extent necessary to make such provision valid and enforceable. No term or provision of this License shall be deemed waived and no breach consented to unless such waiver or consent shall be in writing and signed by the party to be charged with such waiver or consent. This License constitutes the entire agreement between the parties with respect to the Work licensed here. There are no understandings, agreements or representations with respect to the Work not specified here. Licensor shall not be bound by any additional provisions that may appear in any communication from You. This License may not be modified without the mutual written agreement of the Licensor and You. 2077 Amazon QuickSight User Guide The rights granted under, and the subject matter referenced, in this License were drafted utilizing the terminology of the Berne Convention for the Protection of Literary and Artistic Works (as amended on September 28, 1979), the Rome Convention of 1961, the WIPO Copyright Treaty of 1996, the WIPO Performances and Phonograms Treaty of 1996 and the Universal Copyright Convention (as revised on July 24, 1971). These rights and subject matter take effect in the relevant jurisdiction in which the License terms are sought to be enforced according to the corresponding provisions of the implementation of those treaty provisions in the applicable national law. If the standard suite of rights granted under applicable copyright law includes additional rights not granted under this License, such additional rights are deemed to be included in the License; this License is not intended to restrict the license of any rights under applicable law. ----- ** geonames.org; version latest -- https://www.geonames.org This work is licensed under a Creative Commons Attribution 4.0 License, see http:// creativecommons.org/licenses/by/4.0/ The Data is provided "as is" without warranty or any representation of accuracy, timeliness or completeness. ** Zetashapes; version latest -- https://tinyurl.com/y8p87rwl The basic source data is from US TIGER/Line Census Data which is public domain (Q10). This site also makes use of data scraped from the flickr api. Creative Commons Attribution 4.0 International Public License By exercising the Licensed Rights (defined below), You accept and agree to be bound by the terms and conditions of this Creative Commons Attribution 4.0 International Public License ("Public License"). To the extent this Public License may be interpreted as a contract, You are granted the Licensed Rights in consideration of Your acceptance of these terms and conditions,
amazon-quicksight-user-583
amazon-quicksight-user.pdf
583
or completeness. ** Zetashapes; version latest -- https://tinyurl.com/y8p87rwl The basic source data is from US TIGER/Line Census Data which is public domain (Q10). This site also makes use of data scraped from the flickr api. Creative Commons Attribution 4.0 International Public License By exercising the Licensed Rights (defined below), You accept and agree to be bound by the terms and conditions of this Creative Commons Attribution 4.0 International Public License ("Public License"). To the extent this Public License may be interpreted as a contract, You are granted the Licensed Rights in consideration of Your acceptance of these terms and conditions, and the Licensor grants You such rights in consideration of benefits the Licensor receives from making the Licensed Material available under these terms and conditions. Section 1 – Definitions. a. Adapted Material means material subject to Copyright and Similar Rights that is derived from or based upon the Licensed Material and in which the Licensed Material is translated, altered, 2078 Amazon QuickSight User Guide arranged, transformed, or otherwise modified in a manner requiring permission under the Copyright and Similar Rights held by the Licensor. For purposes of this Public License, where the Licensed Material is a musical work, performance, or sound recording, Adapted Material is always produced where the Licensed Material is synched in timed relation with a moving image. b. Adapter's License means the license You apply to Your Copyright and Similar Rights in Your contributions to Adapted Material in accordance with the terms and conditions of this Public License. c. Copyright and Similar Rights means copyright and/or similar rights closely related to copyright including, without limitation, performance, broadcast, sound recording, and Sui Generis Database Rights, without regard to how the rights are labeled or categorized. For purposes of this Public License, the rights specified in Section 2(b)(1)-(2) are not Copyright and Similar Rights. d. Effective Technological Measures means those measures that, in the absence of proper authority, may not be circumvented under laws fulfilling obligations under Article 11 of the WIPO Copyright Treaty adopted on December 20, 1996, and/or similar international agreements. e. Exceptions and Limitations means fair use, fair dealing, and/or any other exception or limitation to Copyright and Similar Rights that applies to Your use of the Licensed Material. f. Licensed Material means the artistic or literary work, database, or other material to which the Licensor applied this Public License. g. Licensed Rights means the rights granted to You subject to the terms and conditions of this Public License, which are limited to all Copyright and Similar Rights that apply to Your use of the Licensed Material and that the Licensor has authority to license. h. Licensor means the individual(s) or entity(ies) granting rights under this Public License. i. Share means to provide material to the public by any means or process that requires permission under the Licensed Rights, such as reproduction, public display, public performance, distribution, dissemination, communication, or importation, and to make material available to the public including in ways that members of the public may access the material from a place and at a time individually chosen by them. j. Sui Generis Database Rights means rights other than copyright resulting from Directive 96/9/ EC of the European Parliament and of the Council of 11 March 1996 on the legal protection of databases, as amended and/or succeeded, as well as other essentially equivalent rights anywhere in the world. 2079 Amazon QuickSight User Guide k. You means the individual or entity exercising the Licensed Rights under this Public License. Your has a corresponding meaning. Section 2 – Scope. a. License grant. 1. Subject to the terms and conditions of this Public License, the Licensor hereby grants You a worldwide, royalty-free, non-sublicensable, non-exclusive, irrevocable license to exercise the Licensed Rights in the Licensed Material to: A. reproduce and Share the Licensed Material, in whole or in part; and B. produce, reproduce, and Share Adapted Material. 2. Exceptions and Limitations. For the avoidance of doubt, where Exceptions and Limitations apply to Your use, this Public License does not apply, and You do not need to comply with its terms and conditions. 3. Term. The term of this Public License is specified in Section 6(a). 4. Media and formats; technical modifications allowed. The Licensor authorizes You to exercise the Licensed Rights in all media and formats whether now known or hereafter created, and to make technical modifications necessary to do so. The Licensor waives and/or agrees not to assert any right or authority to forbid You from making technical modifications necessary to exercise the Licensed Rights, including technical modifications necessary to circumvent Effective Technological Measures. For purposes of this Public License, simply making modifications authorized by this Section 2(a)(4) never produces Adapted Material. 5. Downstream recipients. A. Offer from the Licensor – Licensed Material. Every recipient of the
amazon-quicksight-user-584
amazon-quicksight-user.pdf
584
formats; technical modifications allowed. The Licensor authorizes You to exercise the Licensed Rights in all media and formats whether now known or hereafter created, and to make technical modifications necessary to do so. The Licensor waives and/or agrees not to assert any right or authority to forbid You from making technical modifications necessary to exercise the Licensed Rights, including technical modifications necessary to circumvent Effective Technological Measures. For purposes of this Public License, simply making modifications authorized by this Section 2(a)(4) never produces Adapted Material. 5. Downstream recipients. A. Offer from the Licensor – Licensed Material. Every recipient of the Licensed Material automatically receives an offer from the Licensor to exercise the Licensed Rights under the terms and conditions of this Public License. B. No downstream restrictions. You may not offer or impose any additional or different terms or conditions on, or apply any Effective Technological Measures to, the Licensed Material if doing so restricts exercise of the Licensed Rights by any recipient of the Licensed Material. 6. No endorsement. Nothing in this Public License constitutes or may be construed as permission to assert or imply that You are, or that Your use of the Licensed Material is, connected with, or 2080 Amazon QuickSight User Guide sponsored, endorsed, or granted official status by, the Licensor or others designated to receive attribution as provided in Section 3(a)(1)(A)(i). b. Other rights. 1. Moral rights, such as the right of integrity, are not licensed under this Public License, nor are publicity, privacy, and/or other similar personality rights; however, to the extent possible, the Licensor waives and/or agrees not to assert any such rights held by the Licensor to the limited extent necessary to allow You to exercise the Licensed Rights, but not otherwise. 2. Patent and trademark rights are not licensed under this Public License. 3. To the extent possible, the Licensor waives any right to collect royalties from You for the exercise of the Licensed Rights, whether directly or through a collecting society under any voluntary or waivable statutory or compulsory licensing scheme. In all other cases the Licensor expressly reserves any right to collect such royalties. Section 3 – License Conditions. Your exercise of the Licensed Rights is expressly made subject to the following conditions. a. Attribution. 1. If You Share the Licensed Material (including in modified form), You must: A. retain the following if it is supplied by the Licensor with the Licensed Material: i. identification of the creator(s) of the Licensed Material and any others designated to receive attribution, in any reasonable manner requested by the Licensor (including by pseudonym if designated); ii. a copyright notice; iii. a notice that refers to this Public License; iv. a notice that refers to the disclaimer of warranties; v. a URI or hyperlink to the Licensed Material to the extent reasonably practicable; B. indicate if You modified the Licensed Material and retain an indication of any previous modifications; and 2081 Amazon QuickSight User Guide C. indicate the Licensed Material is licensed under this Public License, and include the text of, or the URI or hyperlink to, this Public License. 2. You may satisfy the conditions in Section 3(a)(1) in any reasonable manner based on the medium, means, and context in which You Share the Licensed Material. For example, it may be reasonable to satisfy the conditions by providing a URI or hyperlink to a resource that includes the required information. 3. If requested by the Licensor, You must remove any of the information required by Section 3(a)(1) (A) to the extent reasonably practicable. 4. If You Share Adapted Material You produce, the Adapter's License You apply must not prevent recipients of the Adapted Material from complying with this Public License. Section 4 – Sui Generis Database Rights. Where the Licensed Rights include Sui Generis Database Rights that apply to Your use of the Licensed Material: a. for the avoidance of doubt, Section 2(a)(1) grants You the right to extract, reuse, reproduce, and Share all or a substantial portion of the contents of the database; b. if You include all or a substantial portion of the database contents in a database in which You have Sui Generis Database Rights, then the database in which You have Sui Generis Database Rights (but not its individual contents) is Adapted Material; and c. You must comply with the conditions in Section 3(a) if You Share all or a substantial portion of the contents of the database. For the avoidance of doubt, this Section 4 supplements and does not replace Your obligations under this Public License where the Licensed Rights include other Copyright and Similar Rights. Section 5 – Disclaimer of Warranties and Limitation of Liability. a. Unless otherwise separately undertaken by the Licensor, to the extent possible, the Licensor offers the Licensed Material as-is and as-available,
amazon-quicksight-user-585
amazon-quicksight-user.pdf
585
which You have Sui Generis Database Rights (but not its individual contents) is Adapted Material; and c. You must comply with the conditions in Section 3(a) if You Share all or a substantial portion of the contents of the database. For the avoidance of doubt, this Section 4 supplements and does not replace Your obligations under this Public License where the Licensed Rights include other Copyright and Similar Rights. Section 5 – Disclaimer of Warranties and Limitation of Liability. a. Unless otherwise separately undertaken by the Licensor, to the extent possible, the Licensor offers the Licensed Material as-is and as-available, and makes no representations or warranties of any kind concerning the Licensed Material, whether express, implied, statutory, or other. This includes, without limitation, warranties of title, merchantability, fitness for a particular purpose, non-infringement, absence of latent or other defects, accuracy, or the presence or absence of errors, whether or not known or discoverable. Where disclaimers of warranties are not allowed in full or in part, this disclaimer may not apply to You. 2082 Amazon QuickSight User Guide b. To the extent possible, in no event will the Licensor be liable to You on any legal theory (including, without limitation, negligence) or otherwise for any direct, special, indirect, incidental, consequential, punitive, exemplary, or other losses, costs, expenses, or damages arising out of this Public License or use of the Licensed Material, even if the Licensor has been advised of the possibility of such losses, costs, expenses, or damages. Where a limitation of liability is not allowed in full or in part, this limitation may not apply to You. c. The disclaimer of warranties and limitation of liability provided above shall be interpreted in a manner that, to the extent possible, most closely approximates an absolute disclaimer and waiver of all liability. Section 6 – Term and Termination. a. This Public License applies for the term of the Copyright and Similar Rights licensed here. However, if You fail to comply with this Public License, then Your rights under this Public License terminate automatically. b. Where Your right to use the Licensed Material has terminated under Section 6(a), it reinstates: 1. automatically as of the date the violation is cured, provided it is cured within 30 days of Your discovery of the violation; or 2. upon express reinstatement by the Licensor. For the avoidance of doubt, this Section 6(b) does not affect any right the Licensor may have to seek remedies for Your violations of this Public License. c. For the avoidance of doubt, the Licensor may also offer the Licensed Material under separate terms or conditions or stop distributing the Licensed Material at any time; however, doing so will not terminate this Public License. d. Sections 1, 5, 6, 7, and 8 survive termination of this Public License. Section 7 – Other Terms and Conditions. a. The Licensor shall not be bound by any additional or different terms or conditions communicated by You unless expressly agreed. b. Any arrangements, understandings, or agreements regarding the Licensed Material not stated herein are separate from and independent of the terms and conditions of this Public License. Section 8 – Interpretation. 2083 Amazon QuickSight User Guide a. For the avoidance of doubt, this Public License does not, and shall not be interpreted to, reduce, limit, restrict, or impose conditions on any use of the Licensed Material that could lawfully be made without permission under this Public License. b. To the extent possible, if any provision of this Public License is deemed unenforceable, it shall be automatically reformed to the minimum extent necessary to make it enforceable. If the provision cannot be reformed, it shall be severed from this Public License without affecting the enforceability of the remaining terms and conditions. c. No term or condition of this Public License will be waived and no failure to comply consented to unless expressly agreed to by the Licensor. d. Nothing in this Public License constitutes or may be interpreted as a limitation upon, or waiver of, any privileges and immunities that apply to the Licensor or You, including from the legal processes of any jurisdiction or authority. ----- ** Microsoft Sample Databases: World Wide Importers; version latest -- https://tinyurl.com/ ybat5d8k Microsoft SQL Server Sample Code Copyright (c) Microsoft Corporation All rights reserved. MIT License. Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: 2084 Amazon QuickSight User Guide The above copyright notice and this permission notice shall be included in all
amazon-quicksight-user-586
amazon-quicksight-user.pdf
586
https://tinyurl.com/ ybat5d8k Microsoft SQL Server Sample Code Copyright (c) Microsoft Corporation All rights reserved. MIT License. Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: 2084 Amazon QuickSight User Guide The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. ----- ** Microsoft Sample Databases: AdventureWorks; version last -- https://github.com/Microsoft/sql- server-samples/releases/tag/adventureworks2014 Microsoft SQL Server Sample Code Copyright (c) Microsoft Corporation All rights reserved. Microsoft Public License (Ms-PL) This license governs use of the accompanying software. If you use the software, you accept this license. If you do not accept the license, do not use the software. 1. Definitions 2085 Amazon QuickSight User Guide The terms "reproduce," "reproduction," "derivative works," and "distribution" have the same meaning here as under U.S. copyright law. A "contribution" is the original software, or any additions or changes to the software. A "contributor" is any person that distributes its contribution under this license. "Licensed patents" are a contributor's patent claims that read directly on its contribution. 2. Grant of Rights (A) Copyright Grant- Subject to the terms of this license, including the license conditions and limitations in section 3, each contributor grants you a non-exclusive, worldwide, royalty-free copyright license to reproduce its contribution, prepare derivative works of its contribution, and distribute its contribution or any derivative works that you create. (B) Patent Grant- Subject to the terms of this license, including the license conditions and limitations in section 3, each contributor grants you a non-exclusive, worldwide, royalty-free license under its licensed patents to make, have made, use, sell, offer for sale, import, and/or otherwise dispose of its contribution in the software or derivative works of the contribution in the software. 3. Conditions and Limitations (A) No Trademark License- This license does not grant you rights to use any contributors' name, logo, or trademarks. (B) If you bring a patent claim against any contributor over patents that you claim are infringed by the software, your patent license from such contributor to the software ends automatically. (C) If you distribute any portion of the software, you must retain all copyright, patent, trademark, and attribution notices that are present in the software. 2086 Amazon QuickSight User Guide (D) If you distribute any portion of the software in source code form, you may do so only under this license by including a complete copy of this license with your distribution. If you distribute any portion of the software in compiled or object code form, you may only do so under a license that complies with this license. (E) The software is licensed "as-is." You bear the risk of using it. The contributors give no express warranties, guarantees or conditions. You may have additional consumer rights under your local laws which this license cannot change. To the extent permitted under your local laws, the contributors exclude the implied warranties of merchantability, fitness for a particular purpose and non-infringement. ----- ** OurAirports; version latest -- https://tinyurl.com/y8p87rwl Made with OurAirports. http://ourairports.com/data/ We hereby release all of these files into the Public Domain, with no warranty of any kind — By downloading any of these files, you agree that OurAirports.com, Megginson Technologies Ltd., and anyone involved with the web site or company hold no liability for anything that happens when you use the data, including (but not limited to) computer damage, lost revenue, flying into cliffs, or a general feeling of drowsiness that persists more than two days. ----- ** Natural Earth; version latest -- https://tinyurl.com/y8p87rwl Made with Natural Earth. Free vector and raster map data @ naturalearthdata.com. All versions of Natural Earth raster + vector map data found on this 2087 Amazon QuickSight User Guide website are in the public domain. You may use the maps in any manner, including modifying the content and design, electronic dissemination, and offset printing. The primary authors, Tom Patterson and Nathaniel Vaughn Kelso, and all other contributors renounce all financial claim to the maps and invites you to use them for personal, educational, and
amazon-quicksight-user-587
amazon-quicksight-user.pdf
587
drowsiness that persists more than two days. ----- ** Natural Earth; version latest -- https://tinyurl.com/y8p87rwl Made with Natural Earth. Free vector and raster map data @ naturalearthdata.com. All versions of Natural Earth raster + vector map data found on this 2087 Amazon QuickSight User Guide website are in the public domain. You may use the maps in any manner, including modifying the content and design, electronic dissemination, and offset printing. The primary authors, Tom Patterson and Nathaniel Vaughn Kelso, and all other contributors renounce all financial claim to the maps and invites you to use them for personal, educational, and commercial purposes. No permission is needed to use Natural Earth. Crediting the authors is unnecessary. 2088
amazon-s3-encryption-client-001
amazon-s3-encryption-client.pdf
1
Developer Guide Amazon S3 Encryption Client Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon S3 Encryption Client Developer Guide Amazon S3 Encryption Client: Developer Guide Copyright © 2025 Amazon Web Services, Inc. and/or its affiliates. All rights reserved. Amazon's trademarks and trade dress may not be used in connection with any product or service that is not Amazon's, in any manner that is likely to cause confusion among customers, or in any manner that disparages or discredits Amazon. All other trademarks not owned by Amazon are the property of their respective owners, who may or may not be affiliated with, connected to, or sponsored by Amazon. Amazon S3 Encryption Client Table of Contents Developer Guide What is the Amazon S3 Encryption Client? ................................................................................... 1 Terms and concepts ..................................................................................................................................... 2 Envelope encryption ............................................................................................................................... 2 Data key .................................................................................................................................................... 3 Wrapping key ........................................................................................................................................... 4 Keyrings ..................................................................................................................................................... 5 Supported encryption algorithms ....................................................................................................... 5 Cryptographic materials manager ....................................................................................................... 5 Encryption context .................................................................................................................................. 6 How it works ................................................................................................................................................. 8 Encrypt and decrypt ............................................................................................................................... 8 Client-side and server-side encryption .................................................................................................... 9 Programming languages ............................................................................................................... 11 Java ................................................................................................................................................................ 11 Prerequisites ........................................................................................................................................... 12 Installation .............................................................................................................................................. 12 Examples ................................................................................................................................................. 13 Asynchronous programming .............................................................................................................. 24 Migrate to version 3.x .......................................................................................................................... 29 Go .................................................................................................................................................................. 32 Prerequisites ........................................................................................................................................... 33 Installation .............................................................................................................................................. 33 Examples ................................................................................................................................................. 33 Migrate to version 3.x .......................................................................................................................... 37 Supported encryption algorithms ................................................................................................ 42 Encryption algorithms (Version 3.x and later) ..................................................................................... 42 Decryption modes (version 3.x and later) ............................................................................................. 43 Fully supported ..................................................................................................................................... 44 Legacy ...................................................................................................................................................... 46 Encryption algorithms (Version 2.x and earlier) .................................................................................. 48 Document history .......................................................................................................................... 50 iii Amazon S3 Encryption Client Developer Guide What is the Amazon S3 Encryption Client? Note This documentation describes the Amazon S3 Encryption Client version 3.x, which is an independent library. For information about previous versions of the Amazon S3 Encryption Client, see the AWS SDK Developer Guide for your programming language. The Amazon S3 Encryption Client is a client-side encryption library that enables you to encrypt an object locally to ensure its security before passing it to Amazon Simple Storage Service (Amazon S3). Amazon S3 receives your object already encrypted; it does not play a role in encrypting or decrypting it. After you instantiate the Amazon S3 Encryption Client, your objects are automatically encrypted and decrypted as part of your Amazon S3 PutObject and GetObject requests. The Amazon S3 Encryption Client is provided free of charge under the Apache 2.0 license. The Amazon S3 Encryption Client is supported in the following programming languages and platforms. This guide focuses on version 3.x of the Amazon S3 Encryption Client for Java and Amazon S3 Encryption Client for Go. For more information on the remaining language implementations, see their respective AWS SDK Developer Guides. • C++ (AWS SDK for C++) • Go (amazon-s3-encryption-client-go repository) • Java (amazon-s3-encryption-client-java repository) • .NET (v2) (AWS SDK for .NET) • Ruby (v2) (AWS SDK for Ruby) • PHP (v3) (AWS SDK for PHP) The Amazon S3 Encryption Client provides: A default implementation that adheres to cryptography best practices By default, the Amazon S3 Encryption Client generates a unique data key for each object that it encrypts. This follows the cryptography best practice of using unique data keys for each encryption operation. 1 Amazon S3 Encryption Client Developer Guide The Amazon S3 Encryption Client encrypts your objects using a secure, authenticated, symmetric key algorithm. A framework for protecting data keys with wrapping keys The Amazon S3 Encryption Client protects the data keys that encrypt your objects by encrypting them under a wrapping key. With the Amazon S3 Encryption Client, you define a wrapping key by passing the key to the Amazon S3 Encryption Client, which it uses to optimize its settings. Amazon S3 Encryption Client concepts Note This documentation describes the Amazon S3 Encryption Client version 3.x, which is an independent library. For information about previous versions of the Amazon S3 Encryption Client, see the AWS SDK Developer Guide for your programming language. This topic introduces the concepts and terminology used in the Amazon S3 Encryption Client. It's designed to help you understand how the Amazon S3 Encryption Client works and the terms we use to describe it. Topics • Envelope encryption • Data key • Wrapping key • Keyrings • Supported encryption algorithms • Cryptographic materials manager • Encryption context Envelope encryption The security of your encrypted object depends in part on protecting the data key that can decrypt it. One accepted best practice for protecting the data key is to encrypt it. To do this, you need Terms and concepts 2 Amazon S3 Encryption Client Developer Guide another encryption key, known as a key-encryption key or wrapping key. The practice of using a wrapping key to encrypt data keys is known as envelope encryption. Protecting data keys The Amazon S3 Encryption Client
amazon-s3-encryption-client-002
amazon-s3-encryption-client.pdf
2
key • Wrapping key • Keyrings • Supported encryption algorithms • Cryptographic materials manager • Encryption context Envelope encryption The security of your encrypted object depends in part on protecting the data key that can decrypt it. One accepted best practice for protecting the data key is to encrypt it. To do this, you need Terms and concepts 2 Amazon S3 Encryption Client Developer Guide another encryption key, known as a key-encryption key or wrapping key. The practice of using a wrapping key to encrypt data keys is known as envelope encryption. Protecting data keys The Amazon S3 Encryption Client encrypts each object with a unique data key. Then it encrypts the data key under the wrapping key you specify. It stores the encrypted data key with the encrypted object that the PutObject request uploads to Amazon S3. Combining the strengths of multiple algorithms To encrypt your object, by default, the Amazon S3 Encryption Client uses a sophisticated algorithm suite with AES-GCM symmetric encryption. To encrypt the data key, you can specify a symmetric or asymmetric encryption algorithm appropriate to your wrapping key. In general, symmetric key encryption algorithms are faster and produce smaller ciphertexts than asymmetric or public key encryption. But public key algorithms provide inherent separation of roles and easier key management. To combine the strengths of each, you can encrypt your object with symmetric key encryption, and then encrypt the data key with public key encryption. Data key A data key is an encryption key that the Amazon S3 Encryption Client uses to encrypt your object. Each data key is a byte array that conforms to the requirements for cryptographic keys. The Amazon S3 Encryption Client uses a unique data key to encrypt each object. Data key 3 Amazon S3 Encryption Client Developer Guide You don't need to specify, generate, implement, extend, protect or use data keys. The Amazon S3 Encryption Client does that work for you. To protect your data keys, the Amazon S3 Encryption Client encrypts them under a key-encryption key known as a wrapping key. When you call PutObject, the Amazon S3 Encryption Client uses your plaintext data key to encrypt your object, then removes it from memory as soon as possible. The Amazon S3 Encryption Client encrypts the data key with the wrapping key you provide. Then the Amazon S3 Encryption Client stores the encrypted data key with the encrypted object that the PutObject request uploads to Amazon S3. For more information, see How the Amazon S3 Encryption Client works. Wrapping key A wrapping key is a key-encryption key that the Amazon S3 Encryption Client uses to encrypt the data key that encrypts your object. You specify the wrapping key that is used to protect your data keys when you instantiate your Amazon S3 Encryption Client. Version 3.x of the Amazon S3 Encryption Client uses the wrapping key you specify and one of the fully supported wrapping algorithms to encrypt and decrypt data keys. The Amazon S3 Encryption Client supports several commonly used wrapping keys, such as symmetric AWS KMS keys, Raw AES-GCM (Advanced Encryption Standard/Galois Counter Mode) keys, and Raw RSA keys. Note Version 3.x of the Amazon S3 Encryption Client for Go does not support Raw AES-GCM or Raw RSA wrapping keys. When you use envelope encryption, you need to protect your wrapping keys from unauthorized access. You can do this in any of the following ways: • Use a web service designed for this purpose, such as AWS Key Management Service (AWS KMS). Wrapping key 4 Amazon S3 Encryption Client Developer Guide • Use a hardware security module (HSM) such as those offered by AWS CloudHSM. • Use other key management tools and services. If you don't have a key management system, we recommend AWS KMS. The Amazon S3 Encryption Client integrates with AWS KMS to help you protect and use your wrapping keys. Keyrings To specify the wrapping keys you use for encryption and decryption, you use a keyring You can use the keyrings that the Amazon S3 Encryption Client provides or design your own implementations. The Amazon S3 Encryption Client provides keyrings that are compatible with each other subject to language constraints. A keyring generates, encrypts, and decrypts data keys. When you define a keyring, you can specify the wrapping keys that encrypt your data keys. Most keyrings specify at least one wrapping key or a service that provides and protects wrapping keys. You can also define a keyring with no wrapping keys or a more complex keyring with additional configuration options. For details about specifying wrapping keys, see the examples topic of your programming language. Supported encryption algorithms An algorithm suite is a collection of cryptographic algorithms and related values. Cryptographic systems use the algorithm implementation to generate the ciphertext message. To encrypt each Amazon S3 object,
amazon-s3-encryption-client-003
amazon-s3-encryption-client.pdf
3
data keys. When you define a keyring, you can specify the wrapping keys that encrypt your data keys. Most keyrings specify at least one wrapping key or a service that provides and protects wrapping keys. You can also define a keyring with no wrapping keys or a more complex keyring with additional configuration options. For details about specifying wrapping keys, see the examples topic of your programming language. Supported encryption algorithms An algorithm suite is a collection of cryptographic algorithms and related values. Cryptographic systems use the algorithm implementation to generate the ciphertext message. To encrypt each Amazon S3 object, the Amazon S3 Encryption Client uses a unique 256-bit symmetric data encryption key and an Advanced Encryption Standard (AES) with Galois/Counter Mode (GCM) algorithm suite. This algorithm suite uses AES-GCM for authenticated encryption with a 12-byte initialization vector, and a 16-byte AES-GCM authentication tag. It does not support a key derivation function. For information on legacy encryption algorithms, see Supported encryption algorithms. Cryptographic materials manager The cryptographic materials manager (CMM) assembles the cryptographic materials that are used to encrypt and decrypt data. The cryptographic materials include plaintext and encrypted data keys, and an optional message signing key. You never interact with the CMM directly. The encryption and decryption methods handle it for you. Keyrings 5 Amazon S3 Encryption Client Developer Guide You can use the default CMM that the Amazon S3 Encryption Client provides or write a custom CMM. You can specify a CMM, but it's not required. When you specify a keyring, the Amazon S3 Encryption Client creates a default CMM for you. The default CMM gets the encryption or decryption materials from the keyring that you specify. This might involve a call to a cryptographic service, such as AWS Key Management Service(AWS KMS). Because the CMM acts as a liaison between the Amazon S3 Encryption Client and a keyring, it is an ideal point for customization and extension, such as support for policy enforcement and caching. Encryption context If you use a symmetric AWS KMS key as your wrapping key, you can include an encryption context in all requests to encrypt data. Using an encryption context is optional, but it is a cryptographic best practice that we recommend. An encryption context is a set of name-value pairs that contain arbitrary, non-secret additional authenticated data. The encryption context can contain any data you choose, but it typically consists of data that is useful in logging and tracking, such as data about the file type, purpose, or ownership. When you encrypt data, the encryption context is cryptographically bound to the encrypted data so that the same encryption context is required to decrypt the data. The Amazon S3 Encryption Client stores the encryption context in plaintext in the metadata of the encrypted object that it uploads to Amazon S3. The Amazon S3 Encryption Client also uses the encryption context to provide additional authenticated data (AAD) in your AWS KMS calls. Note We strongly recommend using only US-ASCII characters in your encryption contexts. Including non-US-ASCII characters can result in availability and compatibility errors. The following example demonstrates how to specify an encryption context in your cryptographic operations. 1. Specify a KMS key as your wrapping key by instantiating your client with the kmsKeyId builder parameter. // v3 class v3KMSKeyExample { Encryption context 6 Amazon S3 Encryption Client Developer Guide public static void main(String[] args) { S3Client v3Client = S3EncryptionClient.builder() .kmsKeyId(kmsKeyId) .build(); } } 2. Use the overrideConfiguration builder parameter to specify the encryption context within your PutObject request. // v3 class v3EncryptExample { public static void main(String[] args) { s3Client.putObject(PutObjectRequest.builder() .bucket(bucket) .key(objectKey) .overrideConfiguration(withAdditionalConfiguration(encryptionContext)), .build(), RequestBody.fromString(objectContent)); } } 3. Include the same encryption context in your GetObject request. // v3 class v3DecryptExample { public static void main(String[] args) { ResponseBytes<GetObjectResponse> objectResponse = s3Client.getObjectAsBytes(builder -> builder .bucket(bucket) .key(objectKey)); .overrideConfiguration(withAdditionalConfiguration(encryptionContext))); String output = objectResponse.asUtf8String(); } } Encryption context 7 Amazon S3 Encryption Client Developer Guide How the Amazon S3 Encryption Client works Note This documentation describes the Amazon S3 Encryption Client version 3.x, which is an independent library. For information about previous versions of the Amazon S3 Encryption Client, see the AWS SDK Developer Guide for your programming language. The Amazon S3 Encryption Client is designed specifically to protect the data that you store in Amazon S3. The workflows in this section explain how the Amazon S3 Encryption Client encrypts and decrypts your objects. The Amazon S3 Encryption Client uses envelope encryption to protect your objects. It encrypts each Amazon S3 object under a unique data encryption key. Then it encrypts the data encryption key with a wrapping key that you specify. Need help with the terminology we use in the Amazon S3 Encryption Client? See the section called “Terms and concepts”. Encrypt and decrypt with the Amazon S3 Encryption Client The Amazon S3 Encryption
amazon-s3-encryption-client-004
amazon-s3-encryption-client.pdf
4
designed specifically to protect the data that you store in Amazon S3. The workflows in this section explain how the Amazon S3 Encryption Client encrypts and decrypts your objects. The Amazon S3 Encryption Client uses envelope encryption to protect your objects. It encrypts each Amazon S3 object under a unique data encryption key. Then it encrypts the data encryption key with a wrapping key that you specify. Need help with the terminology we use in the Amazon S3 Encryption Client? See the section called “Terms and concepts”. Encrypt and decrypt with the Amazon S3 Encryption Client The Amazon S3 Encryption Client works as an intermediary between you and Amazon S3 by encrypting your object as you upload it, and decrypting your object as you download it. The following walkthrough specifies an RSA key pair as the wrapping key. For detailed code examples, see the Examples topic of your preferred programming language. 1. 2. Specify your wrapping key and create a keyring when you instantiate your client. Encrypt your plaintext object by calling PutObject. a. The Amazon S3 Encryption Client provides the encryption materials: one plaintext data key and one copy of that data key encrypted by your wrapping key. b. The Amazon S3 Encryption Client uses the plaintext data key to encrypt your object, and then discards the plaintext data key. c. The Amazon S3 Encryption Client uploads the encrypted data key and the encrypted object to Amazon S3 as part of the PutObject call. 3. Decrypt your encrypted object by calling GetObject. How it works 8 Amazon S3 Encryption Client Developer Guide a. The Amazon S3 Encryption Client uses your wrapping key to decrypt the encrypted data key. b. The Amazon S3 Encryption Client uses the plaintext data key to decrypt the object, discards the plaintext data key, and returns the plaintext object as part of the GetObject call. Client-side and server-side encryption Note This documentation describes the Amazon S3 Encryption Client version 3.x, which is an independent library. For information about previous versions of the Amazon S3 Encryption Client, see the AWS SDK Developer Guide for your programming language. The Amazon S3 Encryption Client supports client-side encryption, where you encrypt your objects before you send them to Amazon S3. Amazon S3 provides server-side encryption options that encrypt your objects at their destination before they are saved in Amazon S3. The tools that you choose depend on your security requirements and the sensitivity of your data. You can use both the Amazon S3 Encryption Client and Amazon S3 server-side encryption. When you send encrypted objects to Amazon S3, Amazon S3 doesn't recognize the objects as being encrypted, it just detects typical objects. Server-side encryption Amazon S3 supports encryption at rest with three mutually exclusive server-side encryption options. Amazon S3 encrypts your data at the object level as it writes it to disks in its data centers and decrypts it for you when you access it. Amazon S3 Encryption Client Client-side encryption provides end-to-end protection for your object, in transit and at rest, from its source to storage in Amazon S3. • Your data is protected in transit and at rest. It is never exposed to any third party, including AWS. • You choose how your cryptographic keys are protected. You specify the wrapping key used to protect the data keys that encrypt your objects. Client-side and server-side encryption 9 Amazon S3 Encryption Client Developer Guide • Your objects are all encrypted with a unique data key. The Amazon S3 Encryption Client does not use or interact with bucket keys, even if you specify a KMS key as your wrapping key. Client-side and server-side encryption 10 Amazon S3 Encryption Client Developer Guide Amazon S3 Encryption Client programming languages The Amazon S3 Encryption Client is supported in the following programming languages and platforms. This guide focuses on version 3.x of the Amazon S3 Encryption Client for Java and Amazon S3 Encryption Client for Go. For more information on the remaining language implementations, see their respective AWS SDK Developer Guides. • Java • Go • C++ (AWS SDK for C++) • .NET (v2) (AWS SDK for .NET) • Ruby (v2) (AWS SDK for Ruby) • PHP (v3) (AWS SDK for PHP) Amazon S3 Encryption Client for Java Note This documentation describes the Amazon S3 Encryption Client version 3.x, which is an independent library. For information about previous versions of the Amazon S3 Encryption Client, see the AWS SDK Developer Guide for your programming language. This topic explains how to install and use the Amazon S3 Encryption Client for Java. For details about programming with the Amazon S3 Encryption Client for Java, see the amazon-s3- encryption-client-java repository on GitHub. Topics • Prerequisites • Installation • Amazon S3 Encryption Client for Java examples • Asynchronous programming in the Amazon S3 Encryption Client for Java
amazon-s3-encryption-client-005
amazon-s3-encryption-client.pdf
5
S3 Encryption Client for Java Note This documentation describes the Amazon S3 Encryption Client version 3.x, which is an independent library. For information about previous versions of the Amazon S3 Encryption Client, see the AWS SDK Developer Guide for your programming language. This topic explains how to install and use the Amazon S3 Encryption Client for Java. For details about programming with the Amazon S3 Encryption Client for Java, see the amazon-s3- encryption-client-java repository on GitHub. Topics • Prerequisites • Installation • Amazon S3 Encryption Client for Java examples • Asynchronous programming in the Amazon S3 Encryption Client for Java • Migrating to version 3.x of the Amazon S3 Encryption Client for Java Java 11 Amazon S3 Encryption Client Prerequisites Developer Guide Before you install the Amazon S3 Encryption Client for Java, be sure you have the following prerequisites. A Java development environment You will need Java 8 or later. On the Oracle website, go to Java SE Downloads, and then download and install the Java SE Development Kit (JDK). If you use the Oracle JDK, you must also download and install the Java Cryptography Extension (JCE) Unlimited Strength Jurisdiction Policy Files. AWS SDK for Java 2.x The Amazon S3 Encryption Client for Java requires the Amazon S3 and AWS KMS modules of the AWS SDK for Java 2.x. You can install the entire SDK or just the Amazon S3 and AWS KMS modules. For information about updating your version of the AWS SDK for Java, see Migrating from version 1.x to 2.x of the AWS SDK for Java. To install the AWS SDK for Java, use Apache Maven. • To import the entire AWS SDK for Java as a dependency, declare it in your pom.xml file. • To create a dependency for the Amazon S3 module in the AWS SDK for Java, follow the instructions for specifying particular modules. Set the groupId to software.amazon.awssdk and the artifactID to s3. • To create a dependency for the AWS KMS module in the AWS SDK for Java, follow the instructions for specifying particular modules. Set the groupId to software.amazon.awssdk and the artifactId to kms. Installation You can install the latest version of the Amazon S3 Encryption Client for Java in the following ways. Manually To install the Amazon S3 Encryption Client for Java, clone or download the amazon-s3- encryption-client-java GitHub repository. Prerequisites 12 Amazon S3 Encryption Client Using Apache Maven Developer Guide The Amazon S3 Encryption Client for Java is available through Apache Maven with the following dependency definition. Install the latest version offered. <dependency> <groupId>software.amazon.encryption.s3</groupId> <artifactId>amazon-s3-encryption-client-java</artifactId> <version>3.x</version> </dependency> Optional dependencies Multipart upload (high-level API) To perform multipart uploads with the high-level API, create dependencies for the AWS CRT- based Amazon S3 client. For help creating these dependencies, see Add dependencies to use the AWS CRT-based Amazon S3 client in the AWS SDK for Java 2.x Developer Guide. For more information on multipart uploads in the Amazon S3 Encryption Client, see Multipart upload. Amazon S3 Encryption Client for Java examples The following examples show you how to use the Amazon S3 Encryption Client for Java to encrypt and decrypt Amazon S3 objects. These examples show how to use version 3.x of the Amazon S3 Encryption Client for Java. For more detailed examples, see the amazon-s3-encryption-client-java GitHub repository. Topics • Instantiating the Amazon S3 Encryption Client • Encrypting and decrypting Amazon S3 objects • Ranged GET requests • Multipart upload Examples 13 Amazon S3 Encryption Client Developer Guide Instantiating the Amazon S3 Encryption Client After installing the Amazon S3 Encryption Client for Java, you are ready to instantiate your client and begin encrypting and decrypting your Amazon S3 objects. If you have encrypted objects under a previous version of the Amazon S3 Encryption Client, you may need to enable legacy decryption modes when you instantiate the updated client. For more information, see Migrating to version 3.x of the Amazon S3 Encryption Client for Java. With version 3.x of the Amazon S3 Encryption Client for Java, you can instantiate your client specifying the builder parameter that identifies your wrapping key. The Amazon S3 Encryption Client supports the following wrapping keys: symmetric AWS KMS keys, Raw AES-GCM keys, and Raw RSA keys. Then, the Amazon S3 Encryption Client automatically configures a keyring based on the wrapping key type with default settings and a default cryptographic materials manager (CMM). If you want to customize your client, you can also manually configure your keyring. Note If you use Raw RSA or Raw AES-GCM wrapping keys, you are responsible for generating, storing, and protecting the key material, preferably in a hardware security module (HSM) or key management system. The following examples instantiate the Amazon S3 Encryption Client with the default decryption mode. This means that all objects will be decrypted using the fully supported buffered decryption mode.