Applying security best practices

In this section, we will discuss the best practices that you need to save your time and efforts while designing your security model:

  • Security matrix: We may need to prepare a security matrix for your users before even starting the development of our dashboard. We need to identify the users and groups who will access our dashboard, and start defining security profiles and restrictions that need to be applied to our data to secure it. You may need more than one security matrix view, for example, one for the object level security, another one for the application level, and maybe a final one for the row or data level matrix. A security matrix might be something like what is displayed in the following screenshot:

    User/Group ...

Get Learning SAP BusinessObjects Dashboards now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.