Skip to main content

Managing Security

Dremio offers extensive security measures to help protect the integrity of your data, such as access control or the use of external Identity Providers (IdPs). Dremio provides flexible native security features and integration with a wide range of third party tools, so that your organization may adhere to compliance and regulatory standards, enforce fine-grained permissions to your users, and retain your existing tools for authentication and authorization.

  • Authentication - Manage user access via OIDC with numerous token and Identity Providers (IdP).

  • Access Control - Enforce fine-grained permissions at the user or role level.

  • Application Authentication - Configuration of OAuth applications, SSO for BI Tools, and External Token Providers.

  • Audit Logging - Track all user-initiated activity performed in Dremio, from logins to dataset changes.

  • AWS PrivateLink - Ensure the integrity of your network using virtual private clouds (VPC) configurations for outbound connections from Dremio executors.

  • Azure Private Link - Ensure the integrity of your network using virtual network (VNet) configurations for outbound connections from Dremio executors.

  • Compliance - Review the current compliance measures and audits Dremio has undergone to ensure top-level security for your data.