Skip to main content

Users and licenses

In dbt Cloud, licenses are used to allocate users to your account. There are three different types of licenses in dbt Cloud:

  • Developer Granted access to the Deployment and Development functionality in dbt Cloud.
  • Read-Only Intended to view the artifacts created in a dbt Cloud account. Read-Only users can receive job notifications but not configure them.
  • IT Can manage users, groups, and licenses, among other permissions. IT users can receive job notifications but not configure them. Available on Enterprise and Team plans only. In Enterprise plans, the IT license type grants access equivalent to the 'Security admin' and 'Billing admin' roles.

The user's assigned license determines the specific capabilities they can access in dbt Cloud.

FunctionalityDeveloper UserRead-Only UsersIT Users*
Use the dbt Cloud IDE
Use the dbt Cloud CLI
Use Jobs
Manage Account
API Access
Use Source Freshness
Use Docs
Receive Job notifications

*Available on Enterprise and Team plans only and doesn't count toward seat usage. Please note, that IT seats are limited to 1 seat per Team or Enterprise account.

Licenses

Licenses or Permission sets

The user's license type always overrides their assigned Enterprise permission set. This means that even if a user belongs to a dbt Cloud group with 'Account Admin' permissions, having a 'Read-Only' license would still prevent them from performing administrative actions on the account.

Each dbt Cloud plan comes with a base number of Developer, IT, and Read-Only licenses. You can add or remove licenses by modifying the number of users in your account settings.

If you have a Developer plan account and want to add more people to your team, you'll need to upgrade to the Team plan. Refer to dbt Pricing Plans for more information about licenses available with each plan.

The following tabs detail steps on how to modify your user license count:

If you're on an Enterprise plan and have the correct permissions, you can add or remove licenses by adjusting your user seat count. Note, an IT license does not count toward seat usage.

  • To remove a user, go to Account Settings and select Users.

    • Select the user you want to remove, click Edit, and then Delete.
    • This action cannot be undone. However, you can re-invite the user with the same info if you deleted the user in error.
  • To add a user, go to Account Settings and select Users.

Managing license types

Licenses can be assigned manually, or automatically based on IdP configuration (enterprise only). By default, new users in an account will be assigned a Developer license.

Manual configuration

To manually assign a specific type of license to a user on your team, navigate to the Team page in your Account Settings and click the "edit" button for the user you want to manage. From this page, you can select the license type and relevant groups for the user.

Note: You will need to have an available license ready to allocate for the user. If your account does not have an available license to allocate, you will need to add more licenses to your plan to complete the license change.

Manually assigning licensesManually assigning licenses

Mapped configuration

Note: This feature is only available on the Enterprise plan.

If your account is connected to an Identity Provider (IdP) for Single Sign On, you can automatically map IdP user groups to specific license types in dbt Cloud. To configure license mappings, navigate to the Account Settings > Team > License Mappings page. From here, you can create or edit SSO mappings for both Read-Only and Developer license types.

By default, all new members of a dbt Cloud account will be assigned a Developer license. To assign Read-Only licenses to certain groups of users, create a new License Mapping for the Read-Only license type and include a comma separated list of IdP group names that should receive a Read-Only license at sign-in time.

Configuring IdP group license mappingConfiguring IdP group license mapping

Usage notes:

  • If a user's IdP groups match both a Developer and Read-Only license type mapping, a Developer license type will be assigned
  • If a user's IdP groups do not match any license type mappings, a Developer license will be assigned
  • License types are adjusted when users sign into dbt Cloud via Single Sign On. Changes made to license type mappings will take effect the next time users sign in to dbt Cloud.
  • License type mappings are based on IdP Groups, not dbt Cloud groups, so be sure to check group memberships in your identity provider when configuring this feature.

Granular permissioning

The dbt Cloud Enterprise plan supports Role-Based access controls for configuring granular in-app permissions. See access control for more information on Enterprise permissioning.

0