Help

Creating a collaborative Base Logic?

Topic Labels: Collaboration
Solved
Jump to Solution
706 1
cancel
Showing results for 
Search instead for 
Did you mean: 
Ahmed_Elagami
7 - App Architect
7 - App Architect

Hello Folks, I am totally new to Airtable, I work as a content planning manager, so I want to build a base that’s is collaborative and at the same time keeps sensitive info to their owners, For instance: I have 5 content owners, each is ingesting his data to his view and involuntary to the main base, however, they have some sensitive columns, they don’t want these to be visible to anyone.even if they changed their view to personal, other collaborators can’t see it but still can unhide the columns to the main base or to their own views.

What’s the best practice to create such a thing, where everybody is ingesting all information to the same place and hide whatever they want to their own only?

Could you please help me with that, thanks in advance to you all.

1 Solution

Accepted Solutions
ScottWorld
18 - Pluto
18 - Pluto

Welcome to the community, @Ahmed_Elagami! :slightly_smiling_face:

Unfortunately, this is not possible with Airtable’s built-in capabilities.

Anybody who is able to edit your data (or simply view your data using the Airtable interface) is always allowed to see 100% of the data in your entire base at all times, and they are also able to export 100% of the data in your entire base at all times.

So, in this sense, Airtable has very little security built into the platform. Anybody who can view or edit your data from the Airtable interface can see everything & make a personal copy of everything for themselves.

Your only real option for this is to use Stacker, which is an incredible add-on for Airtable, because it adds all of the security & permissions & collaboration features that you need for your system. Some of my clients would say that Stacker is the most essential add-on for Airtable.

Hope this helps! If this answers your question, could you please mark this comment as the solution to your question? This will help other people who have a similar question. :slightly_smiling_face: If not, please let me know what other questions you have! :slightly_smiling_face:

See Solution in Thread

1 Reply 1
ScottWorld
18 - Pluto
18 - Pluto

Welcome to the community, @Ahmed_Elagami! :slightly_smiling_face:

Unfortunately, this is not possible with Airtable’s built-in capabilities.

Anybody who is able to edit your data (or simply view your data using the Airtable interface) is always allowed to see 100% of the data in your entire base at all times, and they are also able to export 100% of the data in your entire base at all times.

So, in this sense, Airtable has very little security built into the platform. Anybody who can view or edit your data from the Airtable interface can see everything & make a personal copy of everything for themselves.

Your only real option for this is to use Stacker, which is an incredible add-on for Airtable, because it adds all of the security & permissions & collaboration features that you need for your system. Some of my clients would say that Stacker is the most essential add-on for Airtable.

Hope this helps! If this answers your question, could you please mark this comment as the solution to your question? This will help other people who have a similar question. :slightly_smiling_face: If not, please let me know what other questions you have! :slightly_smiling_face: