Securiti Launches Industry’s First Solution To Automate Compliance

View

Autonomous Data Intelligence, Governance, Privacy, & Protection for the Snowflake Data Cloud

Published September 20, 2021 / Updated December 14, 2023

Listen to the content

As progressive organizations move toward digital transformation, they realize the importance of utilizing data to uncover valuable insights that can improve customer satisfaction, retention, and ultimately, their bottom line. Snowflake has revolutionized data processing and analytics by designing a multi-layered architecture that can process multiple requests concurrently.

The downside of collecting and saving customer data is the escalating risk of the data being misused, accessed by unauthorized individuals, or worse, stolen by cybercriminals. This additional risk creates the need for a robust solution that can ensure data security in the snowflake data cloud using advanced A.I. and automation.

After several conversations with Snowflake customers, industry experts, and analysts, Securiti identified several data protection, privacy, and governance challenges in the Snowflake Data cloud. Let’s explore the major ones we uncovered.

 

Major Data Management Challenges in the Snowflake Data Cloud

We condensed our findings into five major points:

  1. Personal and Sensitive Data Discovery - Accurately and consistently discovering data sets with personal or sensitive information to guide governance and protection efforts.
  2. Sensitive Data Classification & Protection - Enabling Data Engineers to classify and protect sensitive data within data pipelines before sharing it with data analysts.
  3. User Access & Data Usage Management - Managing user access and usage of sensitive data. Admins need to ensure only authorized individuals can access or use personal data for approved purposes only.
  4. Sharing Sensitive Data - Easily sharing data sets internally and externally by masking personal and sensitive data, therefore reducing risks.
  5. Monitoring Security Misconfigurations - Continuously monitoring security configurations to prevent data security breaches.

Why Securit’s Solution for Snowflake?

Securiti partnered with Snowflake to address these challenges with a solution that integrates natively with the Snowflake data cloud and allows admins to manage data privacy, protection, and governance in one solution. Let’s find out how the solution solves each challenge.

Personal and Sensitive Data Discovery in Snowflake

Securiti’s solution for the Snowflake Data Cloud utilizes Data Intelligence to discover Personal and Sensitive personal data in structured or unstructured databases. The solution leverages various AI/ML techniques to combine signals and identify sensitive data with high accuracy. For example, it uses Named entity recognition (NER) to detect multi-part names or locations.

For unstructured databases, the solution can discover sensitive data in a large string data type column. For example, the column might have documents with sensitive personal data in them. If undetected, organizations may inadvertently disclose this sensitive data to unauthorized individuals.

Securiti’s solution can also create sensitive data catalogs, enrich them with metadata, create data risk graphs to visualize risk contributors, and create people data graphs that show every shred of personal information in an intuitive visualization.

Sensitive Data Classification and Protection in Snowflake

After discovering sensitive data, the next challenge is to classify this data and apply controls to protect it from unauthorized access. These controls are essential because there might be instances where data analysts require access to tables that might contain sensitive data.

For example, data analysts need to calculate the number of customers who have saved their credit card information. In this instance, data engineers need to classify the personal data in the table that is sensitive (credit card numbers, expiration dates, CVC codes) and apply protection controls (data masking). After this process is complete, data engineers can give data pipeline access to data analysts.

User Access & Usage Management in Snowflake

Securiti’s solution for Snowflake includes powerful Data Governance features that implement user access and usage controls at a granular level. Admins can enforce user/role-based policies that dictate which users can access or use sensitive data. The unique advantage of Securiti’s solution is that admins can manage these controls in one window. The solution also includes comprehensive dashboards that provide deep insight into user access and usage controls.

Enabling Secure Sensitive Data Sharing For Snowflake

Before organizations can share any data with internal or external stakeholders, they must obfuscate or ‘mask’ all sensitive data to ensure it is not exposed to unauthorized individuals. Securiti’s solution for Snowflake can deploy both dynamic and static data masking policies to secure sensitive data. These policies are based on user roles and the type of data that is being shared.

Static data masking involves setting up a separate shielded database or a ‘dummy database’ that includes value-less data at load time. This way, the organization’s original database remains untouched and secure, and any sensitive data in the shielded database is rendered useless because it is masked. Static data masking is useful when organizations need to share data with external companies for research or purposes.

For example, if a healthcare business wants to share its data with an NGO for medical statistics research, or an e-commerce business needs to share information with market researchers to guide future strategy.

Dynamic data masking is a technique that obscures sensitive data within data streams. Security policies drive dynamic data masking. So, when any data access request is received, the solution checks the requestor’s role against the security policy and dynamically masks any sensitive data before the requestor can access it.

For example, internal employees may be trying to troubleshoot or update a production database. They do not need access to sensitive data (Names, Credit Card Numbers, etc.) to complete this task. Dynamic data masking obscures the information so that these employees work with harmless data as they manipulate a database.

Monitoring Security Misconfigurations in Snowflake

With hundreds of Snowflake users, data administrators find it hard to manage security configurations for each one. For example, there might be policy changes that restrict access to data for specific user roles. Data administrators need to detect and remediate every misconfiguration to ensure data governance policies are enforced effectively. Furthermore, data administrators can enable multi-factor authentication for all users from Securiti’s solution from Snowflake.

The solution also enables policy creation and automatic implementation of those policies. For example, if a user somehow accesses a restricted data table, a notification is sent to administrators automatically. Admins can then remediate the policy and involve relevant stakeholders to investigate the incident.

Fulfilling Privacy Obligations and Ensuring Privacy Law Compliance

In addition to solving the challenges mentioned above, Securiti’s solution for Snowflake offers tools like Data Mapping Automation, DSR Fulfillment automation, Assessment Automation, Breach Lifecycle Management, and Workflow Orchestration. These tools are essential in ensuring compliance with all major privacy laws.

To find out more about how Securiti can help, head over to our Snowflake solution page.

Join Our Newsletter

Get all the latest information, law updates and more delivered to your inbox

Share


More Stories that May Interest You

Follow