Row Level Security in Azure SQL Database

Video | English | Claim

This week's episode of Data Exposed Scott welcomes Joachim Hammer, Principle Program Manager at Microsoft on the SQL Server team. Today, Joachim introduces us to a new feature just released to Azure SQL Database called Row Level Security (RLS). RLS is feature that enables fine-grained control over rows in a table, allowing you control over which users can access which data. Joachim first provides an overview of what RLS is, and then shows us "RLS in Thee Steps", which outlines the concepts of RLS under the convers. He then illustrates RLS with an awesome demo using a real-world scenario. This is a must-watch video.

© Microsoft Channel 9. Lizenzierung durch die Creative Commons Attribution-Noncommercial-No Derivative Works 3.0-Lizenz.

Tags

Recommend this site