Ready to get started?

Download a free trial of the Amazon Athena ODBC Driver to get started:

 Download Now

Learn more:

Amazon Athena Icon Amazon Athena ODBC Driver

The Amazon Athena ODBC Driver is a powerful tool that allows you to connect with live data from Amazon Athena, directly from any applications that support ODBC connectivity.

Access Amazon Athena interactive query services data like you would a database, through a standard ODBC Driver interface.

Connect to Amazon Athena Data in DBeaver



Use the CData ODBC Driver to connect to Amazon Athena data in DBeaver.

The CData ODBC Driver for Amazon Athena enables access to live data from Amazon Athena under the ODBC standard, allowing you work with Amazon Athena data in a wide variety of BI, reporting, and ETL tools and directly, using familiar SQL queries. This article shows how to manage Amazon Athena data with visual tools in DBeaver like the query browser.

The CData ODBC drivers offer unmatched performance for interacting with live Amazon Athena data in DBeaver due to optimized data processing built into the driver. When you issue complex SQL queries from DBeaver to Amazon Athena, the driver pushes supported SQL operations, like filters and aggregations, directly to Amazon Athena and utilizes the embedded SQL engine to process unsupported operations (often SQL functions and JOIN operations) client-side. With built-in dynamic metadata querying, you can manage and analyze Amazon Athena data.

Connect to Amazon Athena

If you have not already done so, provide values for the required connection properties in the data source name (DSN). You can configure the DSN using the Microsoft ODBC Data Source Administrator. This is also the last step of the driver installation. See the "Getting Started" chapter in the Help documentation for a guide to using the Microsoft ODBC Data Source Administrator to create and configure a DSN.

Authenticating to Amazon Athena

To authorize Amazon Athena requests, provide the credentials for an administrator account or for an IAM user with custom permissions: Set AccessKey to the access key Id. Set SecretKey to the secret access key.

Note: Though you can connect as the AWS account administrator, it is recommended to use IAM user credentials to access AWS services.

Obtaining the Access Key

To obtain the credentials for an IAM user, follow the steps below:

  1. Sign into the IAM console.
  2. In the navigation pane, select Users.
  3. To create or manage the access keys for a user, select the user and then select the Security Credentials tab.

To obtain the credentials for your AWS root account, follow the steps below:

  1. Sign into the AWS Management console with the credentials for your root account.
  2. Select your account name or number and select My Security Credentials in the menu that is displayed.
  3. Click Continue to Security Credentials and expand the Access Keys section to manage or create root account access keys.

Authenticating from an EC2 Instance

If you are using the CData Data Provider for Amazon Athena 2018 from an EC2 Instance and have an IAM Role assigned to the instance, you can use the IAM Role to authenticate. To do so, set UseEC2Roles to true and leave AccessKey and SecretKey empty. The CData Data Provider for Amazon Athena 2018 will automatically obtain your IAM Role credentials and authenticate with them.

Authenticating as an AWS Role

In many situations it may be preferable to use an IAM role for authentication instead of the direct security credentials of an AWS root user. An AWS role may be used instead by specifying the RoleARN. This will cause the CData Data Provider for Amazon Athena 2018 to attempt to retrieve credentials for the specified role. If you are connecting to AWS (instead of already being connected such as on an EC2 instance), you must additionally specify the AccessKey and SecretKey of an IAM user to assume the role for. Roles may not be used when specifying the AccessKey and SecretKey of an AWS root user.

Authenticating with MFA

For users and roles that require Multi-factor Authentication, specify the MFASerialNumber and MFAToken connection properties. This will cause the CData Data Provider for Amazon Athena 2018 to submit the MFA credentials in a request to retrieve temporary authentication credentials. Note that the duration of the temporary credentials may be controlled via the TemporaryTokenDuration (default 3600 seconds).

Connecting to Amazon Athena

In addition to the AccessKey and SecretKey properties, specify Database, S3StagingDirectory and Region. Set Region to the region where your Amazon Athena data is hosted. Set S3StagingDirectory to a folder in S3 where you would like to store the results of queries.

If Database is not set in the connection, the data provider connects to the default database set in Amazon Athena.

Finally, set the "Map To WVarchar connection property to False in the DSN Configuration window for the driver. This configuration will allow string types to be mapped to SQL_VARCHAR and prevent SQL_WVARCHAR types from being displayed as NULL.

Connecting to the Amazon Athena ODBC Data Source in DBeaver

  1. Open the DBeaver application and in the Database menu, select the New Database Connection option.
  2. In the 'Connect to a database' window, select ODBC and click Next.
  3. In the Database/Schema field, enter the DSN name (CData Amazon Athena Source by default). It will be automatically added to the JDBC URL as well.
  4. Click the Test Connection button. You should receive a 'Connected' message after DBeaver has detected the DSN, along with details about the driver if the connection is successful.

Query Amazon Athena Data

You can now query information from the tables exposed by the data source connection. You can expand the database structure in order to view all the tables. You can retrieve the table's data by right-clicking on a table name and selecting View data. The data will then be available in the Data tab.

Free Trial & More Information

At this point, you have connected to live Amazon Athena data from DBeaver. For more information, visit the CData ODBC Driver page. Download a free, 30-day trial and start working live Amazon Athena data DBeaver today.