PrivaceraCloud 2.1 Now Available

PrivaceraCloud 2.1 Now Available

PrivaceraCloud 2.1 Now Offers Discovery and Multi-Tenant Encryption to Help Enterprises Achieve Comprehensive Access Governance

Don Bosco Durai & Vince Goveas 

We are happy to announce the launch of PrivaceraCloud 2.1, the industry’s first SaaS governance solution, which includes significantly expanded breadth of services and new functionalities with our partners, Microsoft, Databricks, and Snowflake. 

In addition to existing fine-grained access control capabilities, PrivaceraCloud 2.1 now offers sensitive data discovery and encryption – enabling our customers to configure a comprehensive, end-to-end data access governance and privacy SaaS solution in minutes.

PrivaceraCloud is also now available on Microsoft Azure with support for across its services, including ADLS Gen2, Databricks, Microsoft SQL (MSSQL), Snowflake, and Synapse on Azure.

Privacera Data Discovery

Privacera uses a combination of data dictionaries, pattern matching, and models to scan, classify, and tag sensitive data. Customers can use PrivaceraCloud 2.1 to discover sensitive data in their Databricks and Snowflake environments on AWS.

Models in PrivaceraCloud
Figure 1: Models in PrivaceraCloud
Figure 2: Rules in PrivaceraCloud
Figure 2: Rules in PrivaceraCloud

Privacera Encryption Gateway (PEG) REST APIs for Encryption and Decryption

Privacera provides customers the ability to create encryption schemes. These schemes, combined with access control policies similar to Apache Ranger policies, enable users to easily select the API, algorithm, and encryption format to encrypt and decrypt specific data at a granular level. Administrators are also empowered to assign the roles and users who have access to the encryption scheme.

Encryption Schemes in PrivaceraCloud
Figure 3: Encryption Schemes in PrivaceraCloud

In PrivaceraCloud 2.1, enterprises can take full advantage of encrypt/decrypt APIs with minimal friction. Now, administrators don’t have to install and manage encryption software. With one click, administrators can set up PEG in PrivaceraCloud to activate encryption schemes and policies automatically. 

A single instance of data can now be shared across a large number of users. Every user with Privacera’s Encryption API can access the same data using their own credentials. Once users create an account on PrivaceraCloud, they receive a unique URL, which they can use with their credentials to easily encrypt and decrypt data. The APIs themselves are multi-tenant, as they are tailor-made for each specific user. 

Encryption for Databricks 

User defined functions (UDFs) have been a mainstay of traditional databases to create custom functions. Databricks also provides a SQL-like interface, which allows users to create UDFs. As part of PrivaceraCloud 2.1, we have created a Protect and Unprotect UDFs to leverage this highly-prevalent database construct to encrypt and decrypt data in Databricks. The complexity involved in encrypting or decrypting data is removed, as customers simply need to provide the scheme name and the data to be encrypted or decrypted. Database administrators can now readily encrypt or decrypt data in Databricks using two simple statements.

Figure 4: Encryption for Databricks in PrivaceraCloud
Figure 4: Encryption for Databricks in PrivaceraCloud

To learn more about PrivaceraCloud, the industry’s first fully-managed data access governance solution, sign up for a free 30-day trial.

Interested in
Learning More?

Subscribe today to stay informed and get regular updates from Privacera.