167: Security Groups in Power BI - Where Does it Work?

We are talking about Security Groups in Power BI with an introduction to where it works.  And for those of you who this sounds boring: trust us, there is more to this feature than you think. Why are security groups important for a Power BI Admin, and are we underutilizing them? What risks are there? Get in touch: Send in your questions or topics you want us to discuss by tweeting to @PowerBITips with the hashtag #empMailbag or submit on the PowerBI.tips Podcast Page. Visit PowerBI.tips: https://powerbi.tips/ Watch the episodes live every Tuesday and Thursday morning at 730am CST on YouTube: https://www.youtube.com/powerbitips Subscribe on Spotify: https://open.spotify.com/show/230fp78XmHHRXTiYICRLVv Subscribe on Apple: https://podcasts.apple.com/us/podcast/explicit-measures-podcast/id1568944083‎ Check Out Community Jam: https://jam.powerbi.tips Follow Mike: https://www.linkedin.com/in/michaelcarlo/ Follow Seth: https://www.linkedin.com/in/seth-bauer/ Follow Tommy: https://www.linkedin.com/in/tommypuglia/

Om Podcasten

Hosted by Mike Carlo, Seth Bauer, and Tommy Puglia, the Explicit Measures Podcast is a Power BI focused show that is like being around a Power BI Pro’s Water Cooler. With so many available resources in the community that focuses on the “how” in Power BI (how to do Drill Through, how to use DAX, etc.,), the Explicit Measures Podcast is all around the WHY. Why use a particular feature, does it make sense for my users? Build the toolset, learn the how, and then come to the Podcast to the listen to the why in situations we all experience as Power BI Pros.