Identity-based policy examples for Amazon Q Business - Amazon Q Business

Identity-based policy examples for Amazon Q Business

By default, users and roles don't have permission to create or modify Amazon Q resources. They also can't perform tasks by using the AWS Management Console, AWS Command Line Interface (AWS CLI), or AWS API. To grant users permission to perform actions on the resources that they need, an IAM administrator can create IAM policies. The administrator can then add the IAM policies to roles, and users can assume the roles.

To learn how to create an IAM identity-based policy by using these example JSON policy documents, see Creating IAM policies in the IAM User Guide.

For details about actions and resource types defined by Amazon Q, including the format of the ARNs for each of the resource types, see Actions, Resources, and Condition Keys for Amazon Q Business in the Service Authorization Reference.

Policy best practices

Identity-based policies determine whether someone can create, access, or delete Amazon Q resources in your account. These actions can incur costs for your AWS account. When you create or edit identity-based policies, follow these guidelines and recommendations:

  • Get started with AWS managed policies and move toward least-privilege permissions – To get started granting permissions to your users and workloads, use the AWS managed policies that grant permissions for many common use cases. They are available in your AWS account. We recommend that you reduce permissions further by defining AWS customer managed policies that are specific to your use cases. For more information, see AWS managed policies or AWS managed policies for job functions in the IAM User Guide.

  • Apply least-privilege permissions – When you set permissions with IAM policies, grant only the permissions required to perform a task. You do this by defining the actions that can be taken on specific resources under specific conditions, also known as least-privilege permissions. For more information about using IAM to apply permissions, see Policies and permissions in IAM in the IAM User Guide.

  • Use conditions in IAM policies to further restrict access – You can add a condition to your policies to limit access to actions and resources. For example, you can write a policy condition to specify that all requests must be sent using SSL. You can also use conditions to grant access to service actions if they are used through a specific AWS service, such as AWS CloudFormation. For more information, see IAM JSON policy elements: Condition in the IAM User Guide.

  • Use IAM Access Analyzer to validate your IAM policies to ensure secure and functional permissions – IAM Access Analyzer validates new and existing policies so that the policies adhere to the IAM policy language (JSON) and IAM best practices. IAM Access Analyzer provides more than 100 policy checks and actionable recommendations to help you author secure and functional policies. For more information, see IAM Access Analyzer policy validation in the IAM User Guide.

  • Require multi-factor authentication (MFA) – If you have a scenario that requires IAM users or a root user in your AWS account, turn on MFA for additional security. To require MFA when API operations are called, add MFA conditions to your policies. For more information, see Configuring MFA-protected API access in the IAM User Guide.

For more information about best practices in IAM, see Security best practices in IAM in the IAM User Guide.

Using the Amazon Q console

To access the Amazon Q Business console, you must have a minimum set of permissions. These permissions must allow you to list and view details about the Amazon Q resources in your AWS account. If you create an identity-based policy that is more restrictive than the minimum required permissions, the console won't function as intended for entities (users or roles) with that policy.

You don't need to allow minimum console permissions for users that are making calls only to the AWS CLI or the AWS API. Instead, allow access to only the actions that match the API operation that they're trying to perform.

To ensure that users and roles can still use the Amazon Q Business console, also attach the Amazon Q Business ConsoleAccess or ReadOnly AWS managed policy to the entities. For more information, see Adding permissions to a user in the IAM User Guide.

Allow users to view their own permissions

This example shows how you might create a policy that allows IAM users to view the inline and managed policies that are attached to their user identity. This policy includes permissions to complete this action on the console or programmatically using the AWS CLI or AWS API.

{ "Version": "2012-10-17", "Statement": [ { "Sid": "ViewOwnUserInfo", "Effect": "Allow", "Action": [ "iam:GetUserPolicy", "iam:ListGroupsForUser", "iam:ListAttachedUserPolicies", "iam:ListUserPolicies", "iam:GetUser" ], "Resource": ["arn:aws:iam::*:user/${aws:username}"] }, { "Sid": "NavigateInConsole", "Effect": "Allow", "Action": [ "iam:GetGroupPolicy", "iam:GetPolicyVersion", "iam:GetPolicy", "iam:ListAttachedGroupPolicies", "iam:ListGroupPolicies", "iam:ListPolicyVersions", "iam:ListPolicies", "iam:ListUsers" ], "Resource": "*" } ] }

Allow a user to converse with Amazon Q Business

This example allows a user to start conversations with Amazon Q Business, view past conversations, and delete their conversation history for a specific Amazon Q Business application. The IAM context key qbusiness:userId is used to restrict permissions to a specific user.

{ "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "qbusiness:ChatSync", "qbusiness:ListMessages", "qbusiness:ListConversations", "qbusiness:DescribeExperience", "qbusiness:DeleteConversation" ], "Resource": [ "arn:aws:qbusiness:<REGION>::<ACCOUNT>:application/<APPLICATION ID>" ], "Condition": { "StringEquals": { "qbusiness:userId": "<USER_ID>" } } } }

Allow an admin to manage plugins in an application

This example allows an Amazon Q Business admin to manage plugins in a chat application.

{ "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "qbusiness:CreatePlugin", "qbusiness:ListPlugins", "qbusiness:GetPlugin", "qbusiness:UpdatePlugin", "qbusiness:DeletePlugin" ], "Resource": [ "arn:aws:qbusiness:<REGION>::<ACCOUNT>:application/<APPLICATION ID>" ] } }

Allow an admin to manage a specific plugin

This example allows an Amazon Q Business admin to manage a specific plugin.

{ "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "qbusiness:GetPlugin", "qbusiness:UpdatePlugin", "qbusiness:DeletePlugin" ], "Resource": [ "arn:aws:qbusiness:<REGION>::<ACCOUNT>:application/<APPLICATION ID>", "arn:aws:qbusiness:<REGION>::<ACCOUNT>:application/<APPLICATION ID>/plugin/<PLUGIN ID>" ] } }

Tag-based policy examples

Tag-based policies are JSON policy documents that specify the actions that a principal can perform on tagged resources.

Example: Use a tag to access a resource

This example policy grants a user or role in your AWS account permission to use the ChatSync operation with any resource tagged with the key department and the value finance.

{ "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": [ "qbusiness:ChatSync" ], "Resource": [ "*" ], "Condition": { "StringEquals": { "aws:ResourceTag/department": "finance" } } } ] }

Example: Use a tag to activate operations

This example policy grants a user or role in your AWS account permission to use any Amazon Q Business operation except the TagResource operation with any resource tagged with the key department and the value finance.

{ "Version": "2012-10-17", "Statement": [ { "Effect": "Allow", "Action": "qbusiness:*", "Resource": "*" }, { "Effect": "Deny", "Action": [ "qbusiness:TagResource" ], "Resource": "*", "Condition": { "StringEquals": { "aws:ResourceTag/department": "finance" } } } ] }

Example: Use a tag to restrict access to an operation

This example policy restricts access for a user or role in your AWS account to use the ChatSync operation unless the user provides the department tag and it has the allowed values finance and IT.

{ "Version": "2012-10-17", "Statement": [{ "Effect": "Allow", "Action": "qbusiness:ChatSync", "Resource": "" }, { "Effect": "Deny", "Action": "qbusiness:ChatSync", "Resource": "", "Condition": { "Null": { "aws:ResourceTag/department": "true" } } }, { "Effect": "Deny", "Action": "qbusiness:ChatSync", "Resource": "*", "Condition": { "ForAnyValue:StringNotEquals": { "aws:ResourceTag/department": [ "finance", "IT" ] } } } ] }