Okera adds the ability to delegate data access policy management to the Okera Dynamic Access Platform

Okera announced it has added the ability to delegate data access policy management, an important functionality for enabling Distributed Stewardship, to its Okera Dynamic Access Platform (ODAP).

The addition makes ODAP uniquely capable of meeting the complex data authorization needs of modern enterprises by unblocking platform owners and ensuring uniform policy enforcement.

Distributed Stewardship is a permission-based framework that allows large enterprises to separate responsibility and assign authority and accountability among data owners, data security professionals, compliance and privacy councils, and platform administrators.

As data volumes continue to soar, large, distributed enterprises require Distributed Stewardship to enable data stakeholders, who are the experts in their respective disciplines and domains, to ensure effective governance and compliance with data privacy regulations, including HIPAA, GDPR, CCPA/CPRA, and more.

Separating and clarifying data stewardship responsibilities helps data-driven initiatives succeed and scale by reducing complexity and the possibility of data authorization policies that conflict or are redundant or incomplete.

Okera’s centralized reporting ensures that organizations can delegate responsibility while still being able to track and report on how that authority is being wielded.

When combined with the universal policy builder and dynamic policy enforcement engine with nScale, Okera radically simplifies and scales the ability of large enterprises to provision data for legitimate and appropriate business purposes.

At the same time, Okera protects the business, their customers and partners against unintended, unethical and illegal data access.

“The Okera Dynamic Access Platform is the only solution with the trifecta of critical requirements for effective data governance and privacy protection at large enterprises,” said Nick Halsey, Okera CEO.

“Distributed Stewardship ensures proper sharing of responsibilities by data stakeholders. Our dynamic policy engine enables access control policies to be defined once and then consistently enforced across all tools and data.

“Okera’s nScale completes the picture with perfect elasticity for vulnerable data lakes while slashing compute costs. This is the data authorization environment that enterprises have been longing for.”

“Administering the proper data access controls has always been important for both security and productivity objectives, but with ever-growing volumes of data, it is rarely a simple task. Today’s expanded remote-work reality complicates IT architecture and monitoring of data use.

“Yet efficiently delivering the right data to the right people at the right time, and in the right format, is more important than ever for business resiliency and adaptability,” said Paige Bartley, Senior Research Analyst, Data Management, at 451 Research, part of S&P Global Market Intelligence.

With Okera’s latest enhancements, data stakeholders can also now:

  • Quickly connect to and register data from a wide variety of platforms, including Snowflake cloud data warehouse, Dremio cloud data lake engine, Microsoft SQL Server, MySQL, Oracle, PostgreSQL, and more.
  • Optionally push policy enforcement directly to Snowflake and Dremio for when data must be hidden, de-identified, filtered, or otherwise transformed to comply with company policies.
  • More easily manage policy complexity at enterprise scale with simplified row-level security that dynamically references user attributes stored in Microsoft Active Directory, LDAP, or even custom directories.
More about

Don't miss