Amazon Redshift

Integrate with Apono to view existing permissions and create Access Flows to Amazon Redshift clusters

Overview

Amazon Redshift is a fast, scalable, and secure fully managed data warehouse service in the cloud, serving as a primary data store for vast datasets and analytic workloads. Amazon Web Services (AWS) enables businesses to analyze their data using standard SQL and existing business intelligence tools, promoting insightful decision-making and integration with various AWS services.

Through this integration, Apono helps you securely manage access to your Amazon Redshift instance.



Prerequisites

Before starting this integration, create the items listed in the following table.

Item Description
Apono Connector On-prem connection serving as a bridge between an Amazon Redshift instance and Apono

Minimum Required Version: 1.3.2

Use the following steps to update an existing connector.
Secret Value generated through AWS or Kubernetes
"username": "REDSHIFT_USERNAME", 
"password": "PASSWORD"

Apono does not store credentials. The Apono Connector uses the secret to communicate with services in your environment and separate the Apono web app from the environment for maximal security.

User Redshift user for Apono with the CREATEUSER permission
CREATE USER apono_connector WITH PASSWORD 'password';
ALTER USER apono_connector WITH CREATEUSER;
Amazon Redshift InfoInformation for the Amazon Redshift instance to be integrated:
  • Hostname
  • Port Number


Integrate Amazon Redshift

Amazon Redshift tile

Amazon Redshift tile


Follow these steps to complete the integration:

  1. On the Catalog tab, click Amazon Redshift. The Connect Integration page appears.
  2. Under Discovery, click Next. The Apono connector section expands.
  3. From the dropdown menu, select a connector. Choosing a connector links Apono to all the services available on the account where the connector is located.

    💡

    If the desired connector is not listed, click + Add new connector and follow the instructions for creating an Apono connector.

  4. Click Next. The Integration Config section expands.
  5. Define the Integration Config settings.
    Setting Description
    Integration Name Unique, alphanumeric, user-friendly name used to identify this integration when constructing an access flow
    Hostname Hostname of the Amazon Redshift instance to connect
    Port Port value for the instance

    By default, Apono sets this value to 5439.
    Database Name Name of the database

  1. Click Next. The Secret Store section expands.
  2. Associate the secret or credentials:
  3. Click Next. The Get more with Apono section expands.
  4. Define the Get more with Apono settings.
    Setting Description
    Credential Rotation (Optional) Number of days after which the database credentials must be rotated
    Custom Access Details (Optional) Instructions explaining how to access this integration's resources

    Upon accessing an integration, a message with these instructions will be displayed to end users in the User Portal. The message may include up to 400 characters.

    To view the message as it appears to end users, click Preview.

    NOTE: You can also add the custom_access_details parameter to the apono_integration schema using Terraform. For more information, learn how to integrate with Apono in the Terraform Registry.
    Integration Owner (Optional) Fallback approver if no resource owner is found

    Follow these steps to define one or several integration owners:
    1. From the Attribute dropdown menu, select User or Group under the relevant identity provider (IdP) platform.
    2. From the Value dropdown menu, select one or multiple users or groups.

    NOTE: When Resource Owner is defined, an Integration Owner must be defined.
    Resource Owner (Optional) Group or role responsible for managing access approvals or rejections for the resource

    Follow these steps to define one or several resource owners:
    1. Enter a Key name. This value is the name of the tag created in your cloud environment.

    2. From the Attribute dropdown menu, select an attribute under the IdP platform to which the key name is associated.

      Apono will use the value associated with the key (tag) to identify the resource owner. When you update the membership of the group or role in your IdP platform, this change is also reflected in Apono.

    NOTE: When this setting is defined, an Integration Owner must also be defined.

  1. Click Confirm.

Now that you have completed this integration, you can create access flows that grant permission to your Amazon Redshift instance.



Troubleshooting

Refer to Troubleshooting Errors for information about errors that may occur.