Blog

4 Myths About Embedded Analytics Debunked

Embedded Analytics
Feb 21, 2024
4 Myths About Embedded Analytics Debunked

Embedded analytics has revolutionized the way SaaS products deliver insights to their users. With plug-and-play components, any engineer can add interactive data visualizations to their web app in days, instead of months. And still, many SaaS teams hesitate to use off-the-shelf components. 

Some of the most common misconceptions of using off-the-shelf embedded analytics revolve around multi-tenancy: the ability – and flexibility – to control access to data and dashboards. SaaS engineering teams are hesitant, thinking it’s too difficult to set up, too expensive to scale, and not as secure as their custom-built solutions.

Time to debunk the common myths! By the end of this article, you’ll know the benefits of using a strong multi-tenant embedded analytics solution, and you won’t want to have it any other way!

But first… what is multi-tenant embedded analytics?

Multi-tenancy is one of the most important functionalities of an embedded analytics platform. It allows a single web app to serve tailored analytics to multiple clients or users, showing only the data they are allowed to see.

Imagine you own a marketing agency, and you’ve built a web app to report on marketing campaigns for all your clients. You don’t want client A to have access to client B’s campaign data, but you may want to show them the same type of dashboard. By setting up the right access control rights, you only have to build the dashboard once, but each user will only see the data you gave them access to.

multi-tenant analytics example
Example of showing a different dashboard depending on the user who is logged in

Setting up these access rights can seem complex and overwhelming at first. Let’s look at some of the most common worries, and how you can overcome them using an embedded analytics solution like Luzmo.

💡At Luzmo, we’ve recently launched a new Access Control Layer, which lets you set advanced access rights for dashboards and datasets with zero effort. Let us take care of the complexity, data security, and scaling, while you focus on creating impactful dashboards for your customers.

Myth 1: Setting up multi-tenant analytics is too difficult

If you’re just starting out with customer-facing analytics, the process of setting up user access rights can seem daunting. Most likely, your main app already has a set of roles and access levels, and you don’t want to duplicate all these access rules to your analytics setup. Besides that, you want your existing app authentication to work on your dashboards too, without needing a separate login.

These are valid concerns for developers to have. So, unsurprisingly, a developer will want an external embedded analytics solution to integrate seamlessly with their existing authentication and user management systems.

With Luzmo’s Access Control Layer, we drastically simplify how you give users access to the data they’re allowed to see. You have all the flexibility to give them access to:

  • One or multiple dashboards
  • One or multiple datasets
  • One or multiple collections of dashboards and/or datasets

With something called embed tokens, you can pass on access control rights directly in the code, and better align with your user management system, and any other requirements.

So instead of a cumbersome, disintegrated setup that might be true for home-grown solutions or other vendors, you simply take your existing access rules, and reuse them in Luzmo to directly give users access to the right data and insights.

Myth 2: Are embedded analytics 100% secure?

In this day and age, data privacy and security are top priorities for any developer handling confidential customer data. So naturally, integrating external software for your customer-facing analytics brings up some security concerns. For example:

  • Not having enough control over security measures
  • The risk of one client’s data being shown to another, because of the shared infrastructure
  • Not being compliant with all data and privacy regulations
  • Limited visibility into how data is protected, stored, accessed and audited
  • Being reliant on a third party for critical security updates and vulnerability patches

For maximal security, Luzmo uses disposable embed tokens that only give users access to a collection of datasets and dashboards you define, no matter the shared infrastructure. With these flexible embed tokens, you can not only restrict access, but also set additional “embed filters” that only apply when your content is embedded. This gives you full control over data security, with all the flexibility you want.

Diagram of how Luzmo embed tokens work

Besides access control, you can also use embed tokens to personalize a dashboard’s experience, edit the dashboard styling & theming for different users, and more.

With regards to security standards, Luzmo complies with GDPR and CCPA regulations, is SOC-II compliant, and has set up comprehensive policies and procedures to reduce the risk of data breaches and safeguard our client’s data. For more details, check out our security whitepaper.

With strict security measures in place, an embedded analytics provider like Luzmo is almost always the safer choice compared to building in-house. The time and complexity that goes into maintaining and updating your custom-built solution to the latest security standards is not to be underestimated. Having a partner that takes care of it for you will leave you worry-free.

Myth 3: Scaling embedded analytics to many users is expensive

One common misconception about embedded analytics software is that it becomes too expensive as your user base grows. It’s not surprising, given most vendors charge you on a per-user basis. Even more so, if you want to access features like advanced access control, you’ll automatically be looking at the higher-end pricing tiers.

Therefore, it’s understandable that product teams are concerned about the cost of scaling tailored analytics to thousands of users. Luckily, Luzmo is one of the only vendors offering multi-tenant analytics in all pricing tiers, even the most basic plan. Our usage-based pricing model is more flexible than most user-based pricing tiers. You’ll only pay for what you use, instead of paying a fixed fee per user, regardless of how much data they consume.

Myth 4: DIY analytics are better than off-the-shelf solutions

With concerns about poor integration and lack of control over an off-the-shelf solution, SaaS engineering teams are often quick to decide in favor of building analytics in-house. They won’t be dependent on a vendor, they’ll have the freedom to build whatever they want, and they can build it on top of the same stack.

Even though it sounds tempting, it’s far from the most efficient solution.

While you may be independent from a vendor, you are still dependent on the time and resources available within your engineering team. Not just to build the analytics module and visualizations, but also to maintain security standards, access rights, and other advanced features. 

With an embedded analytics partner like Luzmo, the development, maintenance, and all the advanced functionalities are taken care of. All you need to do is drag and drop your dashboards together, set up access control, enable the features you want, and all the rest is taken care of.

Creating a dashboard embed in Luzmo
How to test a secure authorization setup with one click

As mentioned before, our Access Control Layer works seamlessly together with any authentication system or business rules that already exist in your platform. No lock-in, no tedious duplicate set-up, just keep using the tools and technologies you love.

Wrapping up

When you’re building out analytics for your customers, there are many hurdles to face. Security concerns, the costs associated with scaling, and the fear of incompatible integrations are just some of the many worries your developers might face.

With an embedded analytics solution like Luzmo, we’ve got your back. Your developers will never have to worry about data leaks, or maintaining complex authorizations to give your users access to personalized insights. Luzmo’s new Access Control Layer simply plugs into your existing authentication layer. Set up any additional filtering or access rights as you want, and you’re ready to go!

Interested to learn more about how to set up secure, multi-tenant dashboards with Luzmo extremely fast? Book a demo with our product experts, or try it out yourself with a free 10-day trial!

Mieke Houbrechts

Mieke Houbrechts

Content Marketing Manager

Mieke Houbrechts is a long-time blog contributor and content marketing expert at Luzmo. Covering anything from embedded analytics trends, AI and tips and tricks for building stunning customer-facing visualizations, Mieke leans on her background in copywriting, digital marketing, and 7 years of industry knowledge in the business intelligence space.

Build your first embedded dashboard in less than 15 min

Experience the power of Luzmo. Talk to our product experts for a guided demo  or get your hands dirty with a free 10-day trial.

Dashboard