Splunk Enterprise

Getting error for listqueues access denied in splunk for Security lake integration even proper configuration made in AWS

shriramwasule
New Member

Hi,

I have been trying security lake for a few days, after dealing with lots of errors and all i was finally able to activate security lake in my account, but further, I wanted to ingest that data into Splunk, I refer to the following official document to connect my AWS to Splunk,

https://github.com/splunk/splunk-add-on-for-amazon-security-lake/blob/main/Splunk%20Add-on%20for%20A...

it may seem for me that AWS account is connected, but there is some permission issue regarding SQS, when I am trying to configure input I am getting error for Access denied to listqueues. I checked for permissions, but it is already being given for the role. Requesting you please help me with that as this security lake is completely new in AWS, and there are not many resources available to look for.

i am attaching screenshot of error in Splunk

Screenshot 2023-01-04 173912.png 

Labels (2)
0 Karma
Get Updates on the Splunk Community!

Enter the Splunk Community Dashboard Challenge for Your Chance to Win!

The Splunk Community Dashboard Challenge is underway! This is your chance to showcase your skills in creating ...

.conf24 | Session Scheduler is Live!!

.conf24 is happening June 11 - 14 in Las Vegas, and we are thrilled to announce that the conference catalog ...

Introducing the Splunk Community Dashboard Challenge!

Welcome to Splunk Community Dashboard Challenge! This is your chance to showcase your skills in creating ...