Skip to main content

Manage Users

Manage user access to your Dremio organization through internal authentication or external identity providers. This page covers user types, account management, and administrative tasks.

All users in Dremio are identified by their email address, which serves as their username. Invitations are sent to users' email addresses to set up their accounts.

User Types

Dremio supports two user types with different authentication and management workflows:

FeatureLocal UsersSSO Users
AuthenticationPassword set in DremioIdentity Provider (IdP) credentials
Credential ManagementWithin DremioThrough your IdP
ProvisioningManual invitationManual invitation or SCIM automated
Password ResetSelf-service or admin-initiatedThrough IdP only

Local Users

Local users authenticate with passwords managed directly in Dremio. These users must be invited manually. Use local users when you need standalone accounts for contractors, external partners, or testing and development environments.

SSO Users

SSO users authenticate through your organization's identity provider (IdP) like Microsoft Entra ID or Okta, or through social identity providers like Google or GitHub. These users can be invited manually or provisioned automatically via System for Cross-domain Identity Management (SCIM).

What is SCIM?

SCIM is an open standard protocol that automates user provisioning between your identity provider and Dremio. Instead of manually creating and managing users in multiple systems, SCIM keeps everything synchronized automatically. When you add, update, or remove a user in your IdP, those changes propagate to Dremio without manual intervention.

SCIM Provisioning Benefits

When SCIM is configured, Dremio stays synchronized with your IdP. Deleting a user in your IdP automatically reflects in Dremio. Additional benefits of SCIM integration include:

  • Automatic user creation and deactivation
  • Synchronized user attributes
  • Centralized access management

To learn more:

Manage Your Account

Update Your Password

Local users can reset passwords using either method:

If locked out:

  1. On the login screen, enter your email.
  2. Click Forgot Password?.
  3. Check your email for the reset link.

If logged in:

  1. Hover over the user icon at the bottom of the navigation sidebar.
  2. Select Account Settings.
  3. Click Reset Password.
  4. Check your email for the reset link.

Changing your password ends all existing Dremio web sessions.

SSO users must reset passwords through their organization's identity provider. Contact your authentication administrator for assistance.

Update Your Name

You can change your display name at any time:

  1. Click the user icon on the side navigation bar.
  2. Select Account Settings.
  3. On the General Information page, edit First Name and Last Name.
  4. Click Save.

Administrative Tasks

The following tasks require administrator privileges or the CREATE USER privilege.

View All Users

  1. Click Settings on the left navigation bar and choose Organization settings.
  2. Select Users in the organization settings sidebar.

The table displays all local and SSO users with access to your Dremio instance.

Add a User

SSO users are added automatically when you configure SCIM provisioning.

To add a local user:

  1. Click Settings on the left navigation bar and choose Organization settings.
  2. Select Users.
  3. Click Add Users.
  4. In the Email address(es) field, enter one or more email addresses separated by commas, spaces, or line breaks.
  5. For Dremio Role, select the roles where the user will be a member. All users are members of the PUBLIC role by default.
  6. Click Add.

Each user receives an invitation email to set up their account. You can configure additional roles after users accept their invitations.

A user's email address serves as their unique identifier and cannot be changed after account creation. If a user's email changes, you must create a new account with the new email address.

If invited users don't receive the email, check spam folders and verify the email addresses are correct.

Edit a User

You can modify a user's name and role assignments. Email addresses cannot be edited—if a user's email changes, you must create a new account.

  1. Click Settings on the left navigation bar and choose Organization settings.
  2. Select Users.
  3. Hover over the user's row and click Edit icon to edit the user.
  4. Details tab: Edit First Name and Last Name, then click Save.
  5. Roles tab: Manage role assignments:
    • Add roles: Search for and select roles, then click Add Roles.
    • Remove roles: Hover over a role and click Remove.
  6. Click Save.

Reset a User's Password

This option is only available for local users. SSO users must reset passwords through their identity provider. To send a password reset email to a local user:

  1. Click Settings on the left navigation bar and choose Organization settings.
  2. Select Users.
  3. Click the user's name.
  4. Click Send Password Reset.

The user receives an immediate email with reset instructions.

Remove a User

To remove an SSO user:

  1. First, remove the user from your external identity provider.
  2. Then follow the steps below to remove them from Dremio.

To remove a local user:

  1. Click Settings on the left navigation bar and choose Organization settings.
  2. Select Users.
  3. Click the user's name.
  4. Click Remove icon to remove.
  5. Confirm the deletion.