Ready to get started?

Download a free trial of the Amazon Athena Driver to get started:

 Download Now

Learn more:

Amazon Athena Icon Amazon Athena JDBC Driver

Rapidly create and deploy powerful Java applications that integrate with Amazon Athena.

Integrate Amazon Athena Data in Your Informatica Cloud Instance



Use CData JDBC drivers with the Informatica Cloud Secure Agent to access live Amazon Athena data from Informatica Cloud.

Informatica Cloud allows you to perform extract, transform, and load (ETL) tasks in the cloud. With the Cloud Secure Agent and the CData JDBC Driver for Amazon Athena, you get live access to Amazon Athena data, directly within Informatica Cloud. In this article, we will walk through downloading and registering the Cloud Secure Agent, connecting to Amazon Athena through the JDBC Driver and generating a mapping that can be used in any Informatica Cloud process.

Informatica Cloud Secure Agent

To work with the Amazon Athena data through the JDBC Driver, install the Cloud Secure Agent.

  1. Navigate to the Administrator page in Informatica Cloud
  2. Select the Runtime Environments tab
  3. Click "Download Secure Agent"
  4. Make note of the Install Token
  5. Run the installer on the client machine and register the Cloud Secure Agent with your username and install token

NOTE: It may take some time for all of the Cloud Secure Agent services to get up and running.

Connecting to the Amazon Athena JDBC Driver

With the Cloud Secure Agent installed and running, you are ready to connect to Amazon Athena through the JDBC Driver. Start by clicking the Connections tab and clicking New Connection. Fill in the following properties for the connection:

  • Connection Name: Name your connection (i.e.: CData Amazon Athena Connection)
  • Type: Select "JDBC_IC (Informatica Cloud)"
  • Runtime Environment: Select the runtime environment where you installed the Cloud Secure Agent
  • JDBC Connection URL: Set this to the JDBC URL for Amazon Athena. Your URL will look similar to the following:

    jdbc:amazonathena:AccessKey='a123';SecretKey='s123';Region='IRELAND';Database='sampledb';S3StagingDirectory='s3://bucket/staging/';

    Authenticating to Amazon Athena

    To authorize Amazon Athena requests, provide the credentials for an administrator account or for an IAM user with custom permissions: Set AccessKey to the access key Id. Set SecretKey to the secret access key.

    Note: Though you can connect as the AWS account administrator, it is recommended to use IAM user credentials to access AWS services.

    Obtaining the Access Key

    To obtain the credentials for an IAM user, follow the steps below:

    1. Sign into the IAM console.
    2. In the navigation pane, select Users.
    3. To create or manage the access keys for a user, select the user and then select the Security Credentials tab.

    To obtain the credentials for your AWS root account, follow the steps below:

    1. Sign into the AWS Management console with the credentials for your root account.
    2. Select your account name or number and select My Security Credentials in the menu that is displayed.
    3. Click Continue to Security Credentials and expand the Access Keys section to manage or create root account access keys.

    Authenticating from an EC2 Instance

    If you are using the CData Data Provider for Amazon Athena 2018 from an EC2 Instance and have an IAM Role assigned to the instance, you can use the IAM Role to authenticate. To do so, set UseEC2Roles to true and leave AccessKey and SecretKey empty. The CData Data Provider for Amazon Athena 2018 will automatically obtain your IAM Role credentials and authenticate with them.

    Authenticating as an AWS Role

    In many situations it may be preferable to use an IAM role for authentication instead of the direct security credentials of an AWS root user. An AWS role may be used instead by specifying the RoleARN. This will cause the CData Data Provider for Amazon Athena 2018 to attempt to retrieve credentials for the specified role. If you are connecting to AWS (instead of already being connected such as on an EC2 instance), you must additionally specify the AccessKey and SecretKey of an IAM user to assume the role for. Roles may not be used when specifying the AccessKey and SecretKey of an AWS root user.

    Authenticating with MFA

    For users and roles that require Multi-factor Authentication, specify the MFASerialNumber and MFAToken connection properties. This will cause the CData Data Provider for Amazon Athena 2018 to submit the MFA credentials in a request to retrieve temporary authentication credentials. Note that the duration of the temporary credentials may be controlled via the TemporaryTokenDuration (default 3600 seconds).

    Connecting to Amazon Athena

    In addition to the AccessKey and SecretKey properties, specify Database, S3StagingDirectory and Region. Set Region to the region where your Amazon Athena data is hosted. Set S3StagingDirectory to a folder in S3 where you would like to store the results of queries.

    If Database is not set in the connection, the data provider connects to the default database set in Amazon Athena.

    Built-In Connection String Designer

    For assistance in constructing the JDBC URL, use the connection string designer built into the Amazon Athena JDBC Driver. Either double-click the .jar file or execute the .jar file from the command-line.

    java -jar cdata.jdbc.amazonathena.jar

    Fill in the connection properties and copy the connection string to the clipboard.

  • JDBC Jar Directory: Set this to the lib folder in the installation location for the JDBC Driver (on Windows, typically C:\Program Files\CData[product_name]\)
  • Driver Class: Set this to cdata.jdbc.amazonathena.AmazonAthenaDriver
  • Username: Set this to a placeholder value (since Amazon Athena does not require a username)
  • Password: Set this to a placeholder value (since Amazon Athena does not require a password)

Create a Mapping for Amazon Athena Data

With the connection to Amazon Athena configured, we can now access Amazon Athena data in any Informatica process. The steps below walk through creating a mapping for Amazon Athena to another data target.

  1. Navigate to the Data Integration page
  2. Click New.. and select Mapping from the Mappings tab
  3. Click the Source Object and in the Source tab, select the Connection and set the Source Type
  4. Click "Select" to choose the table to map
  5. In the Fields tab, select the fields from the Amazon Athena table to map
  6. Click the Target object and configure the Target source, table and fields. In the Field Mapping tab, map the source fields to the target fields.

With the mapping configured, you are ready to start integrating live Amazon Athena data with any of the supported connections in Informatica Cloud. Download a free, 30-day trial of the CData JDBC Driver for Amazon Athena and start working with your live Amazon Athena data in Informatica Cloud today.