Skip to main content
Version: current [25.0.x]

Managing Security Enterprise

Dremio offers extensive security measures to help protect the integrity of your data, such as access control and the ability to use external identity providers (IdPs). Dremio provides flexible native security features and integration with a wide range of third-party tools so that your organization can adhere to compliance and regulatory standards, enforce fine-grained permissions for your users, and retain your existing tools for authentication and authorization.

  • Authentication - Manage user access via OIDC with token and Identity Providers (IdP).

  • Access Control - Enforce fine-grained permissions at the user or role level.

  • Secrets Management - Use a secrets management service to provide sensitive information like passwords and secret access keys instead of providing it in plaintext.

  • Personal Access Tokens - Use randomly-generated tokens associated with a user in place of a password to log in to a service.

  • Audit Logging - Ensure the integrity of your network using virtual network (VNet) configurations for outbound connections from Dremio executors.

  • Compliance - Review the current compliance measures and audits Dremio has undergone to ensure top-level security for your data.

To configure external services, read: