SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Fivetran offers enterprises higher protection for sensitive data
Mon, 6th Sep 2021
FYI, this story is more than a year old

Fivetran has launched a new product tier, offering a set of key security-related features for enterprises.

Fivetran Business Critical builds on the company's existing capabilities around data pipelines, and offers enterprises higher levels of protection for sensitive data.

According to the company, Fivetran Business Critical enables businesses to create a more secure modern data stack that meets internal and regulatory requirements.

As more enterprises migrate data to the cloud, they need to ensure that both internal and customer data, including personally identifiable information (PII) and other sensitive data, is fully protected, the company states.

According to Fivetran, a growing number of data security and privacy requirements including regional data regulations such as GDPR and CCPA, and industry compliance measures such as HIPAA and PCI require adherence to stringent security measures to protect consumers.

Recognising this, Fivetran Business Critical provides management of these security requirements, including HIPAA compatibility and PCI DSS Level 1 validation.

This allows enterprises within the healthcare, retail, finance and eCommerce industries to meet industry data security and privacy requirements, the company states.

On the whole, Fivetran Business Critical provides an end-to-end, fully managed and secure data integration platform for enterprises and customers of Snowflake and Amazon Web Services (AWS).

The product features are also in alignment with the Snowflake Business Critical plan, allowing Snowflake customers to create secure modern data stacks, built on AWS.

In addition to improved enterprise security and management of internal and regulatory requirements, Fivetran Business Critical is designed to simplify the enterprise data and analytics stack, reducing latency, and eliminating some data egress charges.

Key features of Fivetran Business Critical include the following.

Private networking with AWS PrivateLink: With data residency options and AWS PrivateLink, Fivetran connects to customers' source and/or destination databases that are hosted in AWS without routing data over the public internet.

Additionally, Fivetran can replicate on-premise data sources to the cloud data platform destination via AWS Direct Connect.

Enterprise-grade security for cloud migration: Fivetran Business Critical delivers the ability to securely migrate on-premise database(s) into a cloud data platform, whether data warehouse or data lake, while ensuring compliance requirements are met.

Customer-managed keys: Fivetran Business Critical uses a customer-operated key management system (KMS) to hold encryption keys that Fivetran uses to encrypt credentials and temporary data processed in the service.

This enables immediate termination of connector activity by the customer in case of a breach or other security event.

Cloud geography and region support: Finally, to help customers meet data residency requirements, Fivetran Business Critical provides the ability to select cloud provider geography and geographic region (currently AWS only).

Fivetran vice president Fraser Harris says, “Companies across industries continue to turn to Fivetran for quick, reliable access to their data. Data security is a crucial piece of that reliability and increasingly critical as more enterprises fully migrate to the cloud.

"We're proud to offer Fivetran Business Critical to help our customers keep their data protected and manage a myriad of security requirements, while reducing the complexity of their modern data stack.