Splunk Enterprise

Getting error for listqueues access denied in splunk for Security lake integration even proper configuration made in AWS

shriramwasule
New Member

Hi,

I have been trying security lake for a few days, after dealing with lots of errors and all i was finally able to activate security lake in my account, but further, I wanted to ingest that data into Splunk, I refer to the following official document to connect my AWS to Splunk,

https://github.com/splunk/splunk-add-on-for-amazon-security-lake/blob/main/Splunk%20Add-on%20for%20A...

it may seem for me that AWS account is connected, but there is some permission issue regarding SQS, when I am trying to configure input I am getting error for Access denied to listqueues. I checked for permissions, but it is already being given for the role. Requesting you please help me with that as this security lake is completely new in AWS, and there are not many resources available to look for.

i am attaching screenshot of error in Splunk

Screenshot 2023-01-04 173912.png 

Labels (2)
0 Karma
Get Updates on the Splunk Community!

Index This | Forward, I’m heavy; backward, I’m not. What am I?

April 2024 Edition Hayyy Splunk Education Enthusiasts and the Eternally Curious!  We’re back with another ...

A Guide To Cloud Migration Success

As enterprises’ rapid expansion to the cloud continues, IT leaders are continuously looking for ways to focus ...

Join Us for Splunk University and Get Your Bootcamp Game On!

If you know, you know! Splunk University is the vibe this summer so register today for bootcamps galore ...