cancel
Showing results for 
Search instead for 
Did you mean: 
Data Engineering
cancel
Showing results for 
Search instead for 
Did you mean: 

Best Practices for PowerBI Connectivity w/ Partner Connect. Access Token w/ Service Principal, Databricks Username w/ Service account, or OAuth?

WillHeyer
New Contributor II

I'm aware all are possible methods but are all equal? Or is the matter trivial? Thank you so much!

1 ACCEPTED SOLUTION

Accepted Solutions

Anonymous
Not applicable

@Will Heyer​ :

The best method for Power BI connectivity with Partner Connect depends on your specific use case and requirements. Here are some factors to consider for each method:

  1. Access Token with Service Principal: This method uses a client ID and secret to authenticate with Azure AD and generate an access token for Databricks. This token is then used in Power BI to connect to Databricks. This method is useful if you want to automate the connection process and do not want to store user credentials in Power BI. It also provides granular control over which Databricks resources can be accessed by the Power BI user. However, setting up the service principal can be complex and requires administrative access to Azure AD.
  2. Databricks Username with Service Account: This method uses a Databricks service account to authenticate with Databricks and generate a token. This token is then used in Power BI to connect to Databricks. This method is useful if you want to control access to Databricks resources using Databricks access control. It also simplifies the setup process as it does not require administrative access to Azure AD. However, the service account must have appropriate permissions to access the required Databricks resources.
  3. OAuth: This method uses OAuth 2.0 authentication to connect to Databricks. This method is useful if you want to authenticate Power BI users using their Azure AD credentials and provide a seamless user experience. It also provides granular control over which Databricks resources can be accessed by the Power BI user. However, it requires additional setup to register the Power BI app in Azure AD and configure the Databricks workspace for OAuth authentication.

Overall, the best method for your use case will depend on your specific requirements for authentication, access control, and user experience.

View solution in original post

1 REPLY 1

Anonymous
Not applicable

@Will Heyer​ :

The best method for Power BI connectivity with Partner Connect depends on your specific use case and requirements. Here are some factors to consider for each method:

  1. Access Token with Service Principal: This method uses a client ID and secret to authenticate with Azure AD and generate an access token for Databricks. This token is then used in Power BI to connect to Databricks. This method is useful if you want to automate the connection process and do not want to store user credentials in Power BI. It also provides granular control over which Databricks resources can be accessed by the Power BI user. However, setting up the service principal can be complex and requires administrative access to Azure AD.
  2. Databricks Username with Service Account: This method uses a Databricks service account to authenticate with Databricks and generate a token. This token is then used in Power BI to connect to Databricks. This method is useful if you want to control access to Databricks resources using Databricks access control. It also simplifies the setup process as it does not require administrative access to Azure AD. However, the service account must have appropriate permissions to access the required Databricks resources.
  3. OAuth: This method uses OAuth 2.0 authentication to connect to Databricks. This method is useful if you want to authenticate Power BI users using their Azure AD credentials and provide a seamless user experience. It also provides granular control over which Databricks resources can be accessed by the Power BI user. However, it requires additional setup to register the Power BI app in Azure AD and configure the Databricks workspace for OAuth authentication.

Overall, the best method for your use case will depend on your specific requirements for authentication, access control, and user experience.

Welcome to Databricks Community: Lets learn, network and celebrate together

Join our fast-growing data practitioner and expert community of 80K+ members, ready to discover, help and collaborate together while making meaningful connections. 

Click here to register and join today! 

Engage in exciting technical discussions, join a group with your peers and meet our Featured Members.