Elevate workforce productiveness by way of seamless personalization in Amazon Q Enterprise


Personalization can enhance the consumer expertise of buying, leisure, and information websites by utilizing our previous conduct to suggest the merchandise and content material that finest match our pursuits. You may also apply personalization to conversational interactions with an AI-powered assistant. For instance, an AI assistant for worker onboarding may use what it is aware of about an worker’s work location, division, or job title to supply info that’s extra related to the worker. On this publish, we discover how Amazon Q Business makes use of personalization to enhance the relevance of responses and how one can align your use circumstances and end-user knowledge to take full benefit of this functionality.

Amazon Q Enterprise is a completely managed generative AI-powered assistant that may reply questions, present summaries, generate content material, and full duties primarily based on the information and data that’s unfold throughout your enterprise programs. Amazon Q Enterprise offers greater than 40 built-in connectors that make it easy to attach the most well-liked enterprise knowledge sources and programs right into a unified and highly effective search index that the AI assistant can use to assist reply pure language questions out of your workforce. This enables end-users to search out the data and solutions they’re searching for shortly, which ends up in elevated productiveness and job satisfaction. Amazon Q Enterprise preserves the entry permissions within the supply programs in order that customers are solely in a position to entry the data by way of Amazon Q Enterprise that they’ve entry to immediately inside these programs.

Answer overview

Responses are customized by Amazon Q Enterprise by figuring out if the consumer’s question might be enhanced by augmenting the question with recognized attributes of the consumer and transparently utilizing the customized question to retrieve paperwork from its search index. Consumer attributes, akin to work location, division, and job title, are made out there to Amazon Q Enterprise by the system used to authenticate consumer identities that’s configured with the Amazon Q Enterprise utility. Relying on the paperwork out there within the index, the customized question ought to enhance the relevancy of the returned paperwork, which in flip can enhance the relevancy of the generated response primarily based on these paperwork. The method by which consumer attributes stream to an Amazon Q Enterprise utility varies primarily based on the identification federation mechanism used to authenticate your workforce for the applying:

The next diagram illustrates the method by which consumer attributes stream to Amazon Q Enterprise for each identification federation mechanisms.

The steps of the method are as follows:

  1. When a consumer accesses the Amazon Q Enterprise net expertise or a customized shopper that integrates with the Amazon Q Enterprise API, they should be authenticated. If not already authenticated, the consumer is redirected to the IdP configured for the Amazon Q Enterprise utility.
  2. After the consumer authenticates with the IdP, they’re redirected again to the shopper with an authorization code. Then the Amazon Q Enterprise net expertise or customized shopper makes an API name to the IdP with the shopper secret to change the authorization code for an ID token. When an IAM IdP is configured for the Amazon Q Enterprise utility, the ID token consists of the consumer attributes which can be configured within the IdP. In any other case, with IAM Id Middle, the consumer attributes are synchronized from the IdP to IAM Id Middle. This course of solely needs to be achieved one time in the course of the consumer’s session or when the consumer’s session expires.
  3. The consumer is now in a position to work together with the AI assistant by submitting a query.
  4. Earlier than the Amazon Q Enterprise net expertise or customized shopper can ship the consumer’s query to the Amazon Q Enterprise ChatSync API, it should change the ID token for AWS credentials. If the Amazon Q Enterprise utility is configured with IAM Id Middle, the Amazon Q Enterprise utility or customized shopper calls the CreateTokenWithIAM API to change the ID token for an IAM Id Middle token. This token consists of the consumer attributes synchronized from the IdP to IAM Id Middle as described earlier. If the Amazon Q Enterprise utility is configured with an IAM IdP, this step is skipped.
  5. The final step to acquire AWS credentials is to name AWS Secure Token Service (AWS STS). If the Amazon Q Enterprise utility is configured with IAM Id Middle, the AssumeRole API known as passing the IAM Id Middle token. For an Amazon Q Enterprise utility configured with an IAM IdP, the AssumeRoleWithSAML or AssumeRoleWithWebIdentity API known as relying on whether or not SAML 2.0 or OIDC is used for the supplier. The credentials returned from AWS STS could be cached and reused till they expire.
  6. The Amazon Q Enterprise net expertise or customized shopper can now name the ChatSync API with the credentials obtained within the earlier step utilizing AWS Signature Version 4. As a result of the credentials embody the consumer attributes configured within the IdP, they’re out there to Amazon Q Enterprise to personalize the consumer’s question.

Amazon Q Enterprise personalization use case

To show how personalization works in follow, let’s take an instance of inner coaching made out there to workers of a multi-national firm. Think about you lead the coaching division for an enterprise firm and also you’re tasked with bettering the entry to coaching alternatives supplied to workers. You’ve achieved an important job documenting this info for all places the place coaching is supplied and printed it in your firm’s Microsoft SharePoint website, however the suggestions from workers is that they don’t know the place to search out the data. The confusion stems from the truth that your organization additionally publishes inner firm info and documentation on Confluence, Field, and a wiki. Moreover, your division makes use of ServiceNow for coaching help, which has developed into one other supply of helpful however under-utilized info.

The primary problem to resolve is discoverability of the data unfold throughout these disparate and disconnected programs. Via the connectors described earlier, Amazon Q Enterprise can convey collectively the data in these programs and supply a conversational consumer interface that permits workers to ask questions in pure language, akin to, “What coaching is obtainable?”

With the discoverability problem solved, there’s nonetheless a possibility to additional optimize the consumer expertise. That is the place personalization is available in. Take into account the essential query, “What coaching is obtainable?” from a consumer who works out of the San Francisco, CA, workplace. Primarily based on this query, Amazon Q Enterprise can discover paperwork that describe the coaching courses out there throughout all company places, however lacks the data of the consumer’s dwelling workplace location to be extra exact in its reply. Offering a solution primarily based on the placement, or perhaps a mix of a number of places, isn’t as correct as if the reply have been primarily based on the place the worker labored. The worker might be extra specific of their query by together with their location, however the aim of AI assistants is to higher perceive the consumer’s intent and context to have the ability to present probably the most correct info potential for even probably the most primary questions. Figuring out key details about the consumer permits Amazon Q Enterprise to seamlessly personalize the retrieval of paperwork and subsequently result in a extra correct response. Let’s see the way it works in additional element.

On the core of Amazon Q Enterprise is a way referred to as Retrieval Augmented Era (RAG). At a excessive degree, RAG entails taking a consumer’s request and discovering passages from a set of paperwork in a searchable index which can be most just like the request after which asking a big language mannequin (LLM) to generate a response that gives a solution utilizing the retrieved passages. Given the query, “What coaching is obtainable?” and the variety of places for the corporate, the highest doc passages returned from the index and supplied to the LLM might not even embody the consumer’s location. Due to this fact, the extra exact the question to the retrieval layer, the extra correct and related the final word response can be. For instance, modifying the question to incorporate particulars on the consumer’s location ought to end in doc passages particular to the consumer being returned at or close to the highest of the record slightly than buried additional down the record.

Configure consumer attributes in your IdP

Let’s have a look at how you’ll configure your IdP to move alongside the attributes of your customers to your Amazon Q Enterprise utility. Whatever the identification federation mechanism configured in your Amazon Q Enterprise utility, attributes in your customers must be maintained in your IdP’s listing. The next is a partial screenshot of a few of the location-related fields out there within the profile editor for the Okta IdP.

In addition to the executive UI for modifying particular person profiles, Okta additionally offers mechanisms for updating profiles in bulk or by way of APIs. These instruments make it simple to maintain your consumer profiles synchronized with supply programs akin to worker directories.

After your consumer profiles are up to date in your IdP, the method for making consumer attributes out there to your Amazon Q Enterprise utility varies primarily based on the identification federation configuration.

Federation with IAM Id Middle

For those who configure your Amazon Q Enterprise utility with IAM Id Middle (really helpful) and you utilize an exterior IdP akin to Okta or Entra ID to handle your workforce, you merely want to take care of consumer attributes in your IdP. As a result of IAM Id Middle helps the SCIM commonplace, you possibly can arrange consumer profiles and their attributes to be automatically synchronized with IAM Identity Center. After the customers and attributes are synchronized to IAM Id Middle, they are often accessed by Amazon Q Enterprise from both the online expertise or by way of a customized shopper integration as described earlier.

A much less widespread variation of utilizing IAM Id Middle with Amazon Q Enterprise that’s appropriate for primary testing is to make use of IAM Id Middle because the identification supply (with out an exterior IdP). On this case, you’ll add customers and handle their attributes immediately in IAM Id Middle by way of the AWS Management Console or the CreateUser and UpdateUser APIs.

Federation with IAM

For those who configure your Amazon Q Enterprise utility to make use of IAM federation, consumer attributes are additionally maintained in your IdP. Nonetheless, the attributes are handed to your Amazon Q Enterprise utility out of your IdP utilizing both a SAML 2.0 assertion or an OIDC declare relying on the supplier kind that you just arrange as your IAM IdP. Your IdP should be configured to move the particular attributes that you just intend to reveal for personalization. How this configuration is finished relies upon once more on whether or not you’re utilizing SAML 2.0 or OIDC. For this publish, we describe how that is achieved in Okta. The method ought to be related with different IdPs.

SAML 2.0 supplier kind

While you create a SAML 2.0 utility in Okta for authenticating your customers, you’ve gotten the choice to create attribute statements. The attribute statements are included within the SAML 2.0 assertion that’s supplied by Okta when a consumer authenticates. The primary three attribute statements proven within the following desk are required for SAML 2.0 authentication to work with Amazon Q Enterprise. The others are examples of how you’ll move non-compulsory attributes that can be utilized for personalization.

Title Title format Worth
https://aws.amazon.com/SAML/Attributes/PrincipalTag:Electronic mail Unspecified consumer.electronic mail
https://aws.amazon.com/SAML/Attributes/Function Unspecified [WebExpRoleArn],[IdentityProviderArn]
https://aws.amazon.com/SAML/Attributes/RoleSessionName Unspecified consumer.electronic mail
https://aws.amazon.com/SAML/Attributes/PrincipalTag:countryCode Unspecified consumer.countryCode != null ? consumer.countryCode : “”
https://aws.amazon.com/SAML/Attributes/PrincipalTag:metropolis Unspecified consumer.metropolis != null ? consumer.metropolis : “”
https://aws.amazon.com/SAML/Attributes/PrincipalTag:title Unspecified consumer.title != null ? consumer.title : “”
https://aws.amazon.com/SAML/Attributes/PrincipalTag:division Unspecified consumer.division != null ? consumer.division : “”

The place the attribute assertion worth makes use of the Okta Expression Language, Okta resolves the worth expression with the precise worth for the consumer. For instance, consumer.electronic mail resolves to the consumer’s electronic mail handle, and consumer.metropolis != null ? consumer.metropolis : "" resolves to the consumer’s metropolis (as specified of their consumer profile) or an empty string if not specified. And since these values are handed within the SAML assertion, you too can embody any customized attributes in your customers which can be particular to your small business or area that could be related to personalization.

For [WebExpRoleArn],[IdentityProviderArn], you have to substitute [WebExpRoleArn] for the online expertise function ARN in your Amazon Q Enterprise utility and [IdentityProviderArn] for the IAM IdP ARN that you just created in IAM for this SAML supplier.

OIDC supplier kind

While you create an OIDC utility in Okta for authenticating your customers, the placement the place you configure the consumer attributes to incorporate within the OIDC declare is a bit completely different. For OIDC, you have to add the consumer attributes you need to expose for personalization to the declare for the authorization server. AWS STS helps an entry token or ID token kind. On this publish, we show the ID token kind. For extra particulars, see Build private and secure enterprise generative AI applications with Amazon Q Business using IAM Federation.

Full the next steps:

  1. In Okta, select Safety, API within the navigation pane.
  2. Select the authorization server (which can be default) after which Claims.
  3. For those who don’t see a declare kind of ID, select Add Declare to create one.
  4. For Declare title, enter https://aws.amazon.com/tags.
  5. For Embody in token kind, select Entry Token or ID Token (we use ID Token on this publish).
  6. For Worth kind, select Expression.
  7. For Worth, enter a JSON doc that makes use of the Okta Expression Language to resolve attributes for the consumer. The total expression is as follows:
    {
       "principal_tags": {
          "Electronic mail": {consumer.electronic mail}, 
          "countryCode": {consumer.countryCode != null ? consumer.countryCode : ""}, 
          "metropolis": {consumer.metropolis != null ? consumer.metropolis : ""},
          "title" {consumer.title != null ? consumer.title : ""},
          "division": {consumer.division != null ? consumer.division : ""}
       }
    } 

  8. Select Create.

Once more, you aren’t restricted to simply these fields. You may also embody customized fields that apply to your use case and paperwork within the expression.

Allow personalization in Amazon Q Enterprise

After you’ve gotten your most popular authentication mechanism configured in your IdP, IAM, and Amazon Q Enterprise, you’re able to see the way it impacts responses in your Amazon Q Enterprise utility. Though personalization is enabled by default for Amazon Q Enterprise purposes, you possibly can management whether or not personalization is enabled on the Replace International Controls settings web page in your Amazon Q Enterprise utility. If vital, choose Allow response personalization and select Save.

Amazon Q Enterprise personalization in motion

Now you’re able to see how Amazon Q Enterprise personalizes responses for every consumer. We proceed with the identical use case of asking Amazon Q Enterprise “What coaching is obtainable?” The paperwork added to the Amazon Q Enterprise index embody inner coaching schedules out there to all workers as Phrase paperwork for 2 company workplaces: San Francisco and London. As well as, two customers have been created within the IdP, the place one consumer relies within the San Francisco workplace and the opposite relies within the London workplace. Town and nation fields have been populated in addition to every consumer’s title. The San Francisco worker is a software program programmer and the London worker is the Director of Advertising.

When signed in to the applying utilizing an incognito (personal) window because the San Francisco worker, the query “What coaching is obtainable?” produces the next response.

The response consists of content material on the coaching courses being held on the San Francisco workplace. The quotation within the Sources part additionally confirms that the “September Coaching Curriculum at San Francisco” doc was used to generate the response.

We will shut the incognito window, open a brand new incognito window, sign up because the London worker, and ask the identical query: “What coaching is obtainable?” This time, the response offers info on the coaching courses being held on the London workplace and the quotation refers back to the London curriculum doc.

For one last check, we disable personalization for the Amazon Q Enterprise utility on the Replace International Controls settings web page for the Amazon Q Enterprise utility, wait a couple of minutes for the change to take impact, after which ask the identical query in a brand new dialog.

This time, Amazon Q Enterprise consists of info on courses being held at each workplaces, which is confirmed by the citations pulling in each paperwork. Though the query remains to be answered, the consumer should parse by way of the response to pick the parts which can be most related to them primarily based on their location.

Use circumstances for Amazon Q Enterprise personalization

Amazon Q Enterprise could be very efficient in supporting all kinds of use circumstances. Nonetheless, not all of those use circumstances could be enhanced with personalization. For instance, asking Amazon Q Enterprise to summarize a request for proposal (RFP) submission or examine bank card presents in a buyer help use case usually are not prone to be improved primarily based on attributes of the consumer. Fortuitously, Amazon Q Enterprise will mechanically decide if a given consumer’s query would profit from personalizing the retrieval question primarily based on the attributes recognized for the consumer. When serious about enabling and optimizing personalization in your use case, contemplate the supply of consumer attributes and the composition of knowledge in your Amazon Q Enterprise index.

Working backward from the personalization impact you need to implement, you first want to find out if the required consumer attributes in your use case exist in your IdP. This will require importing and synchronizing this knowledge into your IdP from one other system, akin to an worker listing or payroll system. Then it is best to contemplate the paperwork and knowledge in your Amazon Q Enterprise index to find out if they’re optimized for customized retrieval. That’s, decide whether or not the paperwork in your index have content material that can be readily discovered by the retrieval step given the consumer attributes in your IdP. For instance, the paperwork used for the coaching class instance on this publish have town talked about within the doc title in addition to the doc physique. As a result of Amazon Q Enterprise boosts matches in opposition to the doc title by default, we’re benefiting from built-in relevance tuning to additional affect the paperwork that match the consumer’s metropolis.

On this publish, we centered on the consumer’s work location and data that was location-specific so as to add worth by way of personalization. In different phrases, we used the consumer’s work location to transparently discover what’s most related to them close by. One other helpful space of use circumstances to discover might use the consumer’s job title or job degree and discover content material that’s particular to their function. As you discover the chances, the intersection of consumer info and the composition of the information within the corpus of paperwork in your enterprise knowledge shops are the perfect place to start out.

Conclusion

On this publish, we demonstrated tips on how to use personalization to enhance the relevancy and usefulness of the responses supplied by an AI-powered assistant. Personalization is just not going to dramatically enhance each interplay with Amazon Q Enterprise, however when it’s thoughtfully utilized to make use of circumstances and knowledge sources the place it could actually ship worth, it could actually construct belief with end-users by offering responses which can be extra related and significant.

What use circumstances do you’ve gotten the place attributes in your customers and the data in your knowledge sources can enable Amazon Q Enterprise to ship a extra customized consumer expertise? Check out the answer for your self, and go away your suggestions and questions within the feedback.


In regards to the Authors

James Jory is a Principal Options Architect for Amazon Q Enterprise. He has pursuits in generative AI, personalization, and recommender programs and has a background in ecommerce, advertising expertise, and buyer knowledge analytics. In his spare time, he enjoys tenting and motor sports activities.

Nihal HarishNihal Harish is a Software program Growth Engineer at AWS AI. He’s captivated with generative AI and reinforcement studying. Outdoors of labor, he enjoys enjoying tennis, tending to his backyard, and exploring new culinary recipes.

Pranesh Anubhav is a Software program Growth Supervisor for Amazon Personalize. He’s captivated with designing machine studying programs to serve prospects at scale. Outdoors of his work, he loves enjoying soccer and is an avid follower of Actual Madrid.

Gaurush Hiranandani is an Utilized Scientist at AWS AI, the place his analysis spans the fields of statistical machine studying, with a specific concentrate on desire elicitation and recommender programs. He’s deeply captivated with advancing the personalization of generative AI providers at AWS AI, aiming to boost consumer experiences by way of tailor-made, data-driven insights.

Harsh Singh is a Principal Product Supervisor Technical at AWS AI. Harsh enjoys constructing merchandise that convey AI to software program builders and on a regular basis customers to enhance their productiveness.

Leave a Reply

Your email address will not be published. Required fields are marked *