Ready to get started?

Download a free trial of the Amazon Athena Driver to get started:

 Download Now

Learn more:

Amazon Athena Icon Amazon Athena JDBC Driver

Rapidly create and deploy powerful Java applications that integrate with Amazon Athena.

How to Connect DBeaver to Amazon Athena via a JDBC Driver



Manage Amazon Athena data with visual tools in DBeaver like the query browser.

The CData JDBC Driver for Amazon Athena implements JDBC standards that enable third-party tools to interoperate, from wizards in IDEs to business intelligence tools. This article shows how to connect to Amazon Athena data with wizards in DBeaver and browse data in the DBeaver GUI.

Create a JDBC Data Source for Amazon Athena Data

Follow the steps below to load the driver JAR in DBeaver.

  1. Open the DBeaver application and, in the "Database" menu, select the "Driver Manager" option. Click "New" to open the "Create new driver" form.
  2. In the Settings tab:
    • Set Driver Name to a user-friendly name for the driver (e.g. CData JDBC Driver for Amazon Athena).
    • Set Class Name to the class name for the JDBC driver: cdata.jdbc.amazonathena.AmazonAthenaDriver.
    • Set URL Template to jdbc:amazonathena:.
  3. In the Libraries tab, click "Add File," navigate to the "lib" folder in the installation directory (C:\Program Files\CData[product_name] XXXX\) and select the JAR file (cdata.jdbc.AmazonAthena.jar).

Create a Connection to Amazon Athena Data

Follow the steps below to add credentials and other required connection properties.

  1. In the "Database" menu, click "New Database Connection."
  2. In the "Connect to a database" wizard that results, select the driver you just created (e.g. CData JDBC Driver for Amazon Athena) and click "Next >."
  3. On the Main tab of the configuration wizard, set the JDBC URL, using the required connection properties:

    Authenticating to Amazon Athena

    To authorize Amazon Athena requests, provide the credentials for an administrator account or for an IAM user with custom permissions: Set AccessKey to the access key Id. Set SecretKey to the secret access key.

    Note: Though you can connect as the AWS account administrator, it is recommended to use IAM user credentials to access AWS services.

    Obtaining the Access Key

    To obtain the credentials for an IAM user, follow the steps below:

    1. Sign into the IAM console.
    2. In the navigation pane, select Users.
    3. To create or manage the access keys for a user, select the user and then select the Security Credentials tab.

    To obtain the credentials for your AWS root account, follow the steps below:

    1. Sign into the AWS Management console with the credentials for your root account.
    2. Select your account name or number and select My Security Credentials in the menu that is displayed.
    3. Click Continue to Security Credentials and expand the Access Keys section to manage or create root account access keys.

    Authenticating from an EC2 Instance

    If you are using the CData Data Provider for Amazon Athena 2018 from an EC2 Instance and have an IAM Role assigned to the instance, you can use the IAM Role to authenticate. To do so, set UseEC2Roles to true and leave AccessKey and SecretKey empty. The CData Data Provider for Amazon Athena 2018 will automatically obtain your IAM Role credentials and authenticate with them.

    Authenticating as an AWS Role

    In many situations it may be preferable to use an IAM role for authentication instead of the direct security credentials of an AWS root user. An AWS role may be used instead by specifying the RoleARN. This will cause the CData Data Provider for Amazon Athena 2018 to attempt to retrieve credentials for the specified role. If you are connecting to AWS (instead of already being connected such as on an EC2 instance), you must additionally specify the AccessKey and SecretKey of an IAM user to assume the role for. Roles may not be used when specifying the AccessKey and SecretKey of an AWS root user.

    Authenticating with MFA

    For users and roles that require Multi-factor Authentication, specify the MFASerialNumber and MFAToken connection properties. This will cause the CData Data Provider for Amazon Athena 2018 to submit the MFA credentials in a request to retrieve temporary authentication credentials. Note that the duration of the temporary credentials may be controlled via the TemporaryTokenDuration (default 3600 seconds).

    Connecting to Amazon Athena

    In addition to the AccessKey and SecretKey properties, specify Database, S3StagingDirectory and Region. Set Region to the region where your Amazon Athena data is hosted. Set S3StagingDirectory to a folder in S3 where you would like to store the results of queries.

    If Database is not set in the connection, the data provider connects to the default database set in Amazon Athena.

    Built-in Connection String Designer

    For assistance in constructing the JDBC URL, use the connection string designer built into the Amazon Athena JDBC Driver. Either double-click the JAR file or execute the jar file from the command-line.

    java -jar cdata.jdbc.amazonathena.jar

    Fill in the connection properties and copy the connection string to the clipboard.

    Below is a typical connection string:

    jdbc:amazonathena:AccessKey='a123';SecretKey='s123';Region='IRELAND';Database='sampledb';S3StagingDirectory='s3://bucket/staging/';
  4. Click "Test Connection ..." to ensure you have configured the connection properly.
  5. Click "Finish."

Query Amazon Athena Data

You can now query information from the tables exposed by the connection: Right-click a Table and then click View Table. The data is available on the Data tab.

More Information & Free Trial

Download a free, 30-day trial of the CData JDBC Driver for Amazon Athena and start working with your live Amazon Athena data in DBeaver. Join the CData Community or reach out to our Support Team if you have any questions.