Best IRI Data Protector Suite Alternatives in 2024

Find the top alternatives to IRI Data Protector Suite currently available. Compare ratings, reviews, pricing, and features of IRI Data Protector Suite alternatives in 2024. Slashdot lists the best IRI Data Protector Suite alternatives on the market that offer competing products that are similar to IRI Data Protector Suite. Sort through IRI Data Protector Suite alternatives below to make the best choice for your needs

  • 1
    Satori Reviews
    See Software
    Learn More
    Compare Both
    Satori is a Data Security Platform (DSP) that enables self-service data and analytics for data-driven companies. With Satori, users have a personal data portal where they can see all available datasets and gain immediate access to them. That means your data consumers get data access in seconds instead of weeks. Satori’s DSP dynamically applies the appropriate security and access policies, reducing manual data engineering work. Satori’s DSP manages access, permissions, security, and compliance policies - all from a single console. Satori continuously classifies sensitive data in all your data stores (databases, data lakes, and data warehouses), and dynamically tracks data usage while applying relevant security policies. Satori enables your data use to scale across the company while meeting all data security and compliance requirements.
  • 2
    DATPROF Reviews
    Mask, generate, subset, virtualize, and automate your test data with the DATPROF Test Data Management Suite. Our solution helps managing Personally Identifiable Information and/or too large databases. Long waiting times for test data refreshes are a thing of the past.
  • 3
    Titaniam Reviews
    Titaniam provides enterprises and SaaS vendors with a full suite of data security controls in one solution. This includes highly advanced options such as encrypted search and analytics, and also traditional controls such as tokenization, masking, various types of encryption, and anonymization. Titaniam also offers BYOK/HYOK (bring/hold your own key) for data owners to control the security of their data. When attacked, Titaniam minimizes regulatory overhead by providing evidence that sensitive data retained encryption. Titaniam’s interoperable modules can be combined to support hundreds of architectures across multiple clouds, on-prem, and hybrid environments. Titaniam provides the equivalent of at 3+ solutions making it the most effective, and economical solution in the market. Titaniam is featured by Gartner across multiple categories in four markets (Data Security, Data Privacy, Enterprise Key Management, and as a Cool Vendor for 2022). Titaniam is also a TAG Cyber Distinguished Vendor, and an Intellyx Digital Innovator for 2022. In 2022 Titaniam won the coveted SINET16 Security Innovator Award and was also a winner in four categories for the Global Infosec Awards at RSAC2022.
  • 4
    Immuta Reviews
    Immuta's Data Access Platform is built to give data teams secure yet streamlined access to data. Every organization is grappling with complex data policies as rules and regulations around that data are ever-changing and increasing in number. Immuta empowers data teams by automating the discovery and classification of new and existing data to speed time to value; orchestrating the enforcement of data policies through Policy-as-code (PaC), data masking, and Privacy Enhancing Technologies (PETs) so that any technical or business owner can manage and keep it secure; and monitoring/auditing user and policy activity/history and how data is accessed through automation to ensure provable compliance. Immuta integrates with all of the leading cloud data platforms, including Snowflake, Databricks, Starburst, Trino, Amazon Redshift, Google BigQuery, and Azure Synapse. Our platform is able to transparently secure data access without impacting performance. With Immuta, data teams are able to speed up data access by 100x, decrease the number of policies required by 75x, and achieve provable compliance goals.
  • 5
    IRI Voracity Reviews

    IRI Voracity

    IRI, The CoSort Company

    IRI Voracity is an end-to-end software platform for fast, affordable, and ergonomic data lifecycle management. Voracity speeds, consolidates, and often combines the key activities of data discovery, integration, migration, governance, and analytics in a single pane of glass, built on Eclipse™. Through its revolutionary convergence of capability and its wide range of job design and runtime options, Voracity bends the multi-tool cost, difficulty, and risk curves away from megavendor ETL packages, disjointed Apache projects, and specialized software. Voracity uniquely delivers the ability to perform data: * profiling and classification * searching and risk-scoring * integration and federation * migration and replication * cleansing and enrichment * validation and unification * masking and encryption * reporting and wrangling * subsetting and testing Voracity runs on-premise, or in the cloud, on physical or virtual machines, and its runtimes can also be containerized or called from real-time applications or batch jobs.
  • 6
    IRI DarkShield Reviews

    IRI DarkShield

    IRI, The CoSort Company

    5000
    IRI DarkShield uses several search techniques to find, and multiple data masking functions to de-identify, sensitive data in semi- and unstructured data sources enterprise-wide. You can use the search results to provide, remove, or fix PII simultaneously or separately to comply with GDPR data portability and erasure provisions. DarkShield jobs are configured, logged, and run from IRI Workbench or a restful RPC (web services) API to encrypt, redact, blur, etc., the PII it discovers in: * NoSQL & RDBs * PDFs * Parquet * JSON, XML & CSV * Excel & Word * BMP, DICOM, GIF, JPG & TIFF using pattern or dictionary matches, fuzzy search, named entity recognition, path filters, or image area bounding boxes. DarkShield search data can display in its own interactive dashboard, or in SIEM software analytic and visualization platforms like Datadog or Splunk ES. A Splunk Adaptive Response Framework or Phantom Playbook can also act on it. IRI DarkShield is a breakthrough in unstructured data hiding technology, speed, usability and affordability. DarkShield consolidates, multi-threads, the search, extraction and remediation of PII in multiple formats and folders on your network and in the cloud, on Windows, Linux, and macOS.
  • 7
    IRI FieldShield Reviews

    IRI FieldShield

    IRI, The CoSort Company

    Varies by component/scope
    IRI FieldShield® is a powerful and affordable data discovery and de-identification package for masking PII, PHI, PAN and other sensitive data in structured and semi-structured sources. Front-ended in a free Eclipse-based design environment, FieldShield jobs classify, profile, scan, and de-identify data at rest (static masking). Use the FieldShield SDK or proxy-based application to secure data in motion (dynamic data masking). The usual method for masking RDB and other flat files (CSV, Excel, LDIF, COBOL, etc.) is to classify it centrally, search for it globally, and automatically mask it in a consistent way using encryption, pseudonymization, redaction or other functions to preserve realism and referential integrity in production or test environments. Use FieldShield to make test data, nullify breaches, or comply with GDPR. HIPAA. PCI, PDPA, PCI-DSS and other laws. Audit through machine- and human-readable search reports, job logs and re-ID risks scores. Optionally mask data when you map it; FieldShield functions can also run in IRI Voracity ETL and federation, migration, replication, subsetting, and analytic jobs. To mask DB clones run FieldShield in Windocks, Actifio or Commvault. Call it from CI/CD pipelines and apps.
  • 8
    Imperva Data Security Fabric Reviews
    Protect data at scale using a multicloud, hybrid, enterprise-class security solution for all types of data. Extend the data security across hybrid, multicloud and on-premises environments. Discover and classify unstructured, semi-structured & structured data. Prioritize data risks for incident context as well as additional data capabilities. Centralize data management via a single data service or dashboard. Protect data from exposure and avoid breaches. Simplify data-centric compliance, governance, and security. Unify the view to gain insight into at-risk data, users and data. Monitor Zero Trust and policy enforcement. Automated workflows and automation can save you time and money. Support for hundreds file shares and data repositories, including public, datacenter, and third-party cloud service. Cover your immediate needs and future integrations, as you transform or extend cloud use cases.
  • 9
    IRI CellShield Reviews

    IRI CellShield

    IRI

    $35 one-time payment
    IRI CellShield®, protects sensitive information in Microsoft Excel®, allowing you to comply data privacy laws. You can protect your columns with reversible or non-reversible masking options. CellShield protects your data, no matter how many sheets they are. Multiple search methods are available to locate and report on PII across the LAN. Protect it all at once with CellShield. Intuitive graphical dialogs allow you to classify and mask it. CellShield's core technology uses the award-winning IRI FieldShield flat file and database data masking product. Data that is hidden in one platform can be seen in another. CellShield EE, the only fully-featured professional data discovery, masking and auditing package for Excel 2010, 2016, and 2019 (plus Office 365 workbooks) in your LAN, is available. CellShield EE goes beyond the security and scope a single password can provide by combining and automating all of these additional capabilities.
  • 10
    HushHush Data Masking Reviews
    Businesses today face severe punishment if they fail to meet the ever-increasing privacy standards of regulators and the general public. Vendors must keep up with the latest algorithms to protect sensitive data like PII or PHI. HushHush is at the forefront in privacy protection (Patents US9886593, US20150324607A1, US10339341) thanks to its PII data discovery tool workbench (also known data de-identification software, data masking software, and obfuscation program). It allows you to find sensitive data about your customers and classify it. You can also anonymize it and comply with GDPR and GLBA requirements. To create comprehensive and secure data anonymization solutions, you can use a variety of rule-based atomic addition anonymization components. HushHush components can be used to anonymize both direct identifiers (SSNs, credit cards names, addresses, telephone numbers, etc.). Both fixed and variable algorithms are available for indirect identifiers.
  • 11
    IRI DMaaS Reviews

    IRI DMaaS

    IRI, The CoSort Company

    $1000 per day
    IRI Data Masking as a Service is a professional services engagement to secure PII. Step 1: IRI agrees under NDA terms to classify, analyze, and report on the sensitive, at-risk data in your sources. We will discuss an initial cost estimate then hone it with you during data discovery. Step 2: Transfer the unprotected data to a secure on-premise or cloud-based staging area or provide remote, supervised access to IRI to the data sources(s) at issue. We'll use the tools in the award-winning IRI Data Protector suite to mask that data according to your business rules, on an ad hoc or recurring basis. Step 3: Our experts can also move newly-masked data to incremental replicas in production or to lower non-production environments. From either, the data is now safe for analytic initiatives, development, testing, or training. Tell us if you need additional services, like re-ID risk scoring (expert determination) of the de-identified data. This approach provides the benefits of proven data masking solution technology and services without the need to learn and customize new software from scratch. If you do want to use the software in-house, you will have everything pre-configured for easier long-term self-use and modification.
  • 12
    Protegrity Reviews
    Our platform allows businesses to use data, including its application in advanced analysis, machine learning and AI, to do great things without worrying that customers, employees or intellectual property are at risk. The Protegrity Data Protection Platform does more than just protect data. It also classifies and discovers data, while protecting it. It is impossible to protect data you don't already know about. Our platform first categorizes data, allowing users the ability to classify the type of data that is most commonly in the public domain. Once those classifications are established, the platform uses machine learning algorithms to find that type of data. The platform uses classification and discovery to find the data that must be protected. The platform protects data behind many operational systems that are essential to business operations. It also provides privacy options such as tokenizing, encryption, and privacy methods.
  • 13
    Informatica Persistent Data Masking Reviews
    While protecting privacy, context, form, as well as integrity, must be retained. Data protection can be enhanced by de-sensitizing sensitive data and de-identifying it. Pseudonymize data for privacy compliance, analytics, and analytics. Obscured data preserves context and referential integrity, so that the masked data is usable in testing, analytics, and support environments. Informatica Persistent data masking is a high-performance, scalable data masking solution that protects confidential data such as credit card numbers and addresses. It creates realistic, de-identified data that can then be shared internally or externally. It can also be used to reduce the risk of data breaches occurring in nonproduction environments, create higher-quality test data, streamline development projects, and comply with data privacy regulations.
  • 14
    Dataguise Reviews
    Data privacy and security should not be a hindrance to your analytics-driven innovation efforts. Dataguise offers flexible encryption and masking options to protect sensitive data. This will ensure that your business is protected. Fast-track delivery of data sets can be achieved for analysis in real time, allowing for better insights and better decisions. Customers of Dataguise have many and changing needs. We know that our customers need more than just the solutions and services we offer. This is why we have built a strong network with carefully selected partners. This executive guide will show you how to maximize data value while protecting data privacy. Dataguise is more reliable than other data discovery tools, has a longer history, supports a wider range of data types, repositories, delivers lower false positive results, and scans data at a larger scale more reliably. Dataguise gives businesses the confidence to act in the best interest of their data.
  • 15
    Voltage SecureData Reviews
    Secure sensitive data wherever it flows - on premises, in the cloud and in big data analytics platforms. Voltage encryption provides data privacy protection and neutralizes data breaches. It also drives business value through secure data usage. Data protection builds customer trust, and enables compliance with global regulations such as GDPR, CCPA and HIPAA. Privacy regulations recommend anonymization, pseudonymization and encryption to protect personal data. Voltage SecureData allows enterprises to de-identify structured data and supports the use of data within its protected state to safely drive business value. Secure data flows through your enterprise without gaps, encryption, or overhead. SecureData supports a wide range of platforms and encrypts data using any language. Structured Data Manager integrates SecureData to allow businesses to easily and continuously protect data all through its lifecycle, from discovery through encryption.
  • 16
    Cribl Stream Reviews

    Cribl Stream

    Cribl

    Free (1TB / Day)
    Cribl Stream allows you create an observability pipeline that helps you parse and restructure data in flight before you pay to analyze it. You can get the right data in the format you need, at the right place and in the format you want. Translate and format data into any tooling scheme you need to route data to the right tool for the job or all of the job tools. Different departments can choose different analytics environments without the need to deploy new forwarders or agents. Log and metric data can go unused up to 50%. This includes duplicate data, null fields, and fields with zero analytical value. Cribl Stream allows you to trim waste data streams and only analyze what you need. Cribl Stream is the best way for multiple data formats to be integrated into trusted tools that you use for IT and Security. Cribl Stream universal receiver can be used to collect data from any machine source - and to schedule batch collection from REST APIs (Kinesis Firehose), Raw HTTP and Microsoft Office 365 APIs.
  • 17
    Privacy1 Reviews

    Privacy1

    Privacy1

    $159 per month
    Privacy1 infrastructure brings transparency, safeguards GDPR | CCPA compliance, builds trust for your business. The solution shields your data centric organizations, lower data leak risks, ensures that no personal data is processed except with the right permission. The service has built in rich features you need to meet data compliance requirements and enforce your organizational data security to the highest level
  • 18
    Sotero Reviews
    Sotero is the first zero trust cloud-native data security platform. It consolidates all your security systems into one simple-to-manage environment. The Sotero data security platform uses an intelligent data security fabric to ensure that your sensitive data is always protected. Sotero automatically protects all data instances and applications regardless of source, location, or lifecycle stage (at rest or in transit or in use). Sotero allows you to move from a fragmented and complex data security system to one unified security fabric that provides 360deg management for your entire data security ecosystem. No longer are you forced to use point solutions to see who has access to your data. A single pane provides 100% control and governance. The Sotero platform protects all data assets, no matter where they are located - on-premise, in the cloud, or as a relational database.
  • 19
    Informatica Dynamic Data Masking Reviews
    Your IT organization can use flexible masking rules to limit sensitive data with flexible masking rules based upon the authentication level of a user. It ensures compliance by blocking, auditing and alerting users, IT personnel and outsourced teams that access sensitive information. Data masking solutions can be easily customized to meet different regulatory or business needs. Protect sensitive and personal information while supporting cloud-based, offshoring and outsourcing initiatives. Secure big data using dynamic masking of sensitive data in Hadoop.
  • 20
    Huawei Data Security Center Reviews
    Data Security Center (DSC), a tool that identifies, masks, and protects sensitive data in both structured and unstructured datasets, allows you to do this effortlessly. DSC can identify high, medium and low risks in data collection and transmission, storage, exchange and usage, as well as deletion. It is possible to quickly identify the risks and take immediate steps to protect data security. DSC uses Natural Language Processing (NLP) and expert expertise to identify sensitive data sources. DSC offers one-stop protection for structured and unstructured data, from a wide variety of sources such as Object Storage Service databases and big data sources. DSC uses preset and user-defined masking algorithm to limit exposure to sensitive data and prevent unauthorized access. DSC offers sensitive data classification, protection, and discovery throughout all phases of data management.
  • 21
    IBM Security Guardium Data Encryption Reviews
    This suite of integrated encryption products will help you comply with industry regulations and protect your file and database data. IBM Security Guardium Data Encryption is an integrated suite of products that are built on a common infrastructure. These highly-scalable solutions offer encryption, tokenization and data masking capabilities. They also have key management capabilities. This allows you to protect and control access to files, databases, and containers in the hybrid multicloud-securing environments that include on-premise, cloud, virtual, big-data, and on-premise assets. Organizations can comply with industry and government regulations by securely encrypting file or database data using such functionalities like tokenization, key rotation, data masking, and data masking. Guardium Data Encryption's capabilities, such as data access audit logging and tokenization, key management, data masking, data masking, and data masking, help meet regulations like HIPAA, CCPA, or GDPR.
  • 22
    K2View Reviews
    K2View believes that every enterprise should be able to leverage its data to become as disruptive and agile as possible. We enable this through our Data Product Platform, which creates and manages a trusted dataset for every business entity – on demand, in real time. The dataset is always in sync with its sources, adapts to changes on the fly, and is instantly accessible to any authorized data consumer. We fuel operational use cases, including customer 360, data masking, test data management, data migration, and legacy application modernization – to deliver business outcomes at half the time and cost of other alternatives.
  • 23
    SecuPi Reviews
    SecuPi is a data-centric platform that provides a comprehensive security solution. It offers fine-grained control of access (ABAC), Database Activity Monitor (DAM), and de-identification through FPE encryption and masking, both physical and dynamic (RTBF). SecuPi covers a wide range of applications including packaged and home-grown, direct access tools, cloud environments, big data and cloud environments, as well as packaged and homegrown applications. One data security platform to monitor, control, encrypt and classify data across cloud & on-prem without code changes. Platform that is agile and configurable to meet current and future audit and regulatory requirements. Implementation is fast and cost-effective with no source-code changes. SecuPi’s fine-grain controls for data access protect sensitive data, so that users only see the data they are allowed to view. Seamlessly integrates with Starburst/Trino to automate data access policies and protection operations.
  • 24
    PHEMI Health DataLab Reviews
    Unlike most data management systems, PHEMI Health DataLab is built with Privacy-by-Design principles, not as an add-on. This means privacy and data governance are built-in from the ground up, providing you with distinct advantages: Lets analysts work with data without breaching privacy guidelines Includes a comprehensive, extensible library of de-identification algorithms to hide, mask, truncate, group, and anonymize data. Creates dataset-specific or system-wide pseudonyms enabling linking and sharing of data without risking data leakage. Collects audit logs concerning not only what changes were made to the PHEMI system, but also data access patterns. Automatically generates human and machine-readable de- identification reports to meet your enterprise governance risk and compliance guidelines. Rather than a policy per data access point, PHEMI gives you the advantage of one central policy for all access patterns, whether Spark, ODBC, REST, export, and more
  • 25
    CipherTrust Data Security Platform Reviews
    Thales has been pushing the boundaries with the CipherTrust Data Security Platform. This platform removes complexity from data security, speeds up compliance time, and protects cloud migrations. This next-generation platform, built on a modern microservices architecture, was designed for cloud computing. It includes Data Discovery and Classification and fuses together the best features of the Vormetric Data Security Portal, KeySecure, and connector products. CipherTrust Data Security Platform combines data classification, data protection, unprecedented granular access control, and centralized key management all in one platform. This means that your business will have fewer resources for data security operations, fewer compliance controls, and a significantly lower risk. The CipherTrust Security Platform integrates a range of data-centric security products that combine data protection, discovery, and control into one platform.
  • 26
    Solix EDMS Reviews
    The Solix Enterprise Database Management Suite (Solix EDM) brings together all the tools necessary for an effective Information Lifecycle Management program (ILM). The platform provides industry-leading database archiving and test data management, as well as data masking and application retirement solutions. Solix EDMS was designed to reduce costs, improve application performance, availability, and meet compliance goals. It provides universal access to all archived information for business users via full-text search and structured SQL queries, forms, reports, and forms. Solix EDMS allows you to quickly identify historical data that is not frequently accessed from production applications and then'move' it into a secure archive with data integrity, access and preservation. Retention management stores archived data for a specified period of time and purges it automatically or manually if the data retention policy is met.
  • 27
    InfoSum Reviews
    InfoSum unlocks data’s unlimited potential. InfoSum uses patented privacy-first technology to connect customer records between companies without sharing data. InfoSum is trusted by customers in financial services, content distribution and connected television as well as gaming, entertainment, and gaming. It seamlessly and compliantly connects customer data to other partners via privacy-safe, permission-controlled data networks. InfoSum's technology has many uses, from the standard 'data-onboarding" to more complex use cases that allow the creation of own identity platforms, the development and sale of new products and data, and the creation of completely new markets. InfoSum was established in 2015. InfoSum was founded in 2015. The company is poised to experience exponential growth.
  • 28
    Cloud Compliance Reviews
    With the most comprehensive range of products, you can implement privacy compliance and data security in Salesforce. A thorough data inventory and risk assessment are essential for privacy programs to be successful. Most organizations overlook data or struggle with spreadsheets and manual processes. Our Personal Data Inventory product automates and streamlines DPIA and enterprise data inventories flows. Your organization will be able to easily have a clear risk assessment and a data inventory. Many organizations are experiencing an increase in privacy rights requests. It is difficult, inconsistent, and error-prone to respond to these requests manually, increasing the risk of non-compliance. Our Privacy Rights Automation product allows self-service and automates all privacy related activities. A standardised and error-free solution to reduce the risk of non-compliance
  • 29
    Privacera Reviews
    Multi-cloud data security with a single pane of glass Industry's first SaaS access governance solution. Cloud is fragmented and data is scattered across different systems. Sensitive data is difficult to access and control due to limited visibility. Complex data onboarding hinders data scientist productivity. Data governance across services can be manual and fragmented. It can be time-consuming to securely move data to the cloud. Maximize visibility and assess the risk of sensitive data distributed across multiple cloud service providers. One system that enables you to manage multiple cloud services' data policies in a single place. Support RTBF, GDPR and other compliance requests across multiple cloud service providers. Securely move data to the cloud and enable Apache Ranger compliance policies. It is easier and quicker to transform sensitive data across multiple cloud databases and analytical platforms using one integrated system.
  • 30
    Assure Security Reviews
    Assure Compliance Monitoring is a bundle that includes Assure Security features. They can be used together to quickly identify security and compliance problems by producing alerts, reports, and reports on IBM system activity, database changes, and views of Db2 information. Two features are also included in the bundle, which can be purchased separately. Assure Monitoring & Reporting seamlessly extracts insights directly from IBM i journal data, and generates alerts and reports about security incidents and compliance deviations. You can use the system and database monitoring capabilities separately or together. You can also send data directly to your enterprise SIEM software, allowing IBM security to be monitored on all enterprise platforms. Assure Db2 Security Monitor is an innovative solution that monitors Db2 data views and blocks records. Assure Security offers market-leading IBM i security capabilities that will help you and your organization comply with cybersecurity regulations.
  • 31
    Informatica Intelligent Data Management Cloud Reviews
    Our AI-powered Intelligent Data Platform, which is modular and comprehensive, is the best in the industry. It allows you to unlock the potential of data in your enterprise and empowers you with the ability to solve complex problems. Our platform sets a new standard in enterprise-class data management. We offer best-in-class products, and an integrated platform that unifies them. This allows you to power your business with intelligent information. You can connect to any data source, and scale with confidence. A global platform processes more than 15 trillion cloud transactions each month. A global platform that delivers trusted data at scale across all data management use cases will help you future-proof your business. Our AI-powered architecture supports integration patterns, allowing you to grow and develop at your own pace. Our solution is modular and API-driven.
  • 32
    Normalyze Reviews

    Normalyze

    Normalyze

    $14,995 per year
    Our cloud account connections (AWS, Azure, and GCP) are easy to establish with our agentless data discovery platform and scanning platform. There is nothing to install or manage. All native cloud data stores are supported, whether they are structured or unstructured. Normalyze scans your cloud accounts for both structured and unstructured data. It only collects metadata to be added to the Normalyze graph. During scanning, no sensitive data is collected. A graph of trust and access relationships is displayed in real-time. It includes fine-grained context, process names, data store fingerprints, IAM role and policies. Locate all sensitive data stores, identify all access paths, and score possible breach paths based upon sensitivity, volume, or permissions. This will allow you to quickly show all breaches that are waiting to happen. Identify sensitive data-based industry profiles like PCI, HIPAA and GDPR.
  • 33
    Data Secure Reviews
    Protect sensitive SAP data. Find solutions to your SAP data security problems and comply with data privacy legislation, such as the EU's. General Data Protection Regulation (GDPR), South Africa’s POPI Act, and the California Consumer Privacy Act of 2018(CCPA) are all addressed with Data Secure™. Data security is essential in today's business environment. Data Secure™, a part of EPI USE Labs' Data Sync Manager (DSM) suite, solves all your data security problems. Data Secure is a comprehensive protection system that includes pre-defined masking rules. These rules can be used to scramble any non-key SAP field in any client-dependent SAP tables in a variety of ways (such as mapping table view, constant value, clear field), These rules can be extended to meet your security requirements. Data Secure enables your company to meet all well-known data privacy and protection standards such as the General Data Protection Regulation (GDPR), Sarbanes Oxley and the BDSG (Bundesdatenschutzgesetz).
  • 34
    BizDataX Reviews
    BizDataX provides production-level data masking. It allows compliance with GDPR, and other regulations by masking customers' identities while preparing data to be used by testers and developers. The risk of using production data is greatly reduced by using anonymized/masked data. You should be focusing on business requirements, policy management, sensitive data governance, and other regulations. You will need to track the inventory of databases, data sources, tables, and where sensitive data is located. Manage large customer databases and exchange information with online partners shops and parcel delivery businesses. Data anonymization is a way to ensure regulatory compliance in the management of medical records.
  • 35
    Forcepoint SimShield Reviews
    Secure data transfer to training and testing environments. The U.S. NCDSMO Baseline is available for SABI environments since 2009. It supports native support for DIS and HLA, TENA and RTP, and conforms to NSA Raise the Bar guidelines and NIST guidelines. The High Performance Computing Modernization Program Office, (HPCMPO), evaluated the connection to Defense Research & Engineering Network and Secure Defense Research & Engineering Network. SimShield allows fully automated, predictable and controlled two-way communication. It also allows for the sanitization and control of events across segmentsed, air-gapped security areas. Always have the latest features without additional cost, vs. Government-Off-The-Shelf (GOTS) solutions. Multiple national agencies and coalition forces can be trained simultaneously in one, real-world environment. Sharing of sanitized information is a faster way to detect and correct errors during Research, Development, Test & Evaluation.
  • 36
    Netwrix Data Security Platform Reviews
    Enterprise security cannot be reliant on IT security solutions that are only for the perimeter. Organizations are now focusing on their most important assets, customer and enterprise data. Netwrix can help you adopt a data-centric security approach. It can identify sensitive content in both structured and unstructured data on-premises and cloud. This allows you to reduce risks and detect suspicious behavior in time to prevent a breach. You can classify and tag structured and unstructured data, regardless of where it is located. This will allow you to prioritize the security of sensitive data. You should apply security policies to all data repositories. You can identify which sensitive data is most at risk and prioritize remediation. Netwrix can help you identify sensitive data that is easily accessible to many users without a business use or stored in an unsecure place. You must ensure that privileged accounts are used only for legitimate purposes.
  • 37
    TestBench for IBM i Reviews

    TestBench for IBM i

    Original Software

    $1,200 per user per year
    Test and verify data management for IBM iSeries, IBM iSeries and AS/400. Complex IBM i applications need to be tested from top to bottom and into the data wherever it is. TestBench IBM I is a proven, comprehensive solution for test data management, verification, and unit testing that integrates with other solutions to ensure application quality. Stop copying all the data and focus on what you need. You can select or sample data that has been kept in full referential integrity. You can choose which fields should be protected and then use a variety obfuscation techniques to protect your data. Track every insert, update, and delete. You can create rules to ensure that data failures are automatically flagged. Avoid painful save/restores, and stop trying to explain bad test results that were based on poor data. Although it is a proven method of verifying your test results, comparing outputs can be tedious and prone to error. This unique solution can save you hours.
  • 38
    iMask Reviews
    iMask protects sensitive data at the Application Layer as well as the Database Layer. It offers flexible solutions that can be used for all types of use and all users, small, medium and large. Mask sensitive data at both the application and database levels to ensure your data's protection in production. You can set up rules in the product UI to allow role-based and user-based access controls that control who can access your sensitive information. You have the option to choose from more than 40 anonymization methods to maintain data consistency between production and nonproduction instances. You can set authorization rules to restrict who can see sensitive data based on geography, roles, departments, and other factors. Secure anonymization protocols can be enabled without affecting performance. Database embedded approach allows data to be deidentified without any changes in the application architecture or security protocols.
  • 39
    Imperva Data Masking Reviews
    Data masking is a method to create a fake but real version of your organization's data. The goal of data masking is to protect sensitive data while offering a functional alternative for when real data is not required, such as in user training, software testing, and sales demos. Data masking processes alter the data's values while maintaining the same format. The goal is to create a version which cannot be deciphered, reverse engineered, or modified. There are many ways to alter data, including character shuffling and word or character substitution. Data masking can solve several critical threats, including data loss, data exfiltration and insider threats. Cloud adoption reduces the data risk. Data is rendered useless to attackers while still maintaining many of its functional properties. It allows data sharing with authorized users such as testers or developers without exposing production data.
  • 40
    DOT Anonymizer Reviews

    DOT Anonymizer

    DOT Anonymizer

    €488 per month
    Mask your personal information to ensure it looks and behaves like real data. Software development needs realistic test data. DOT Anonymizer masks test data and ensures its consistency across all data sources and databases. The use of personal data or identifying information outside of production is prohibited (development, testing and training, BI, external services providers, etc.). Data leakage is a major concern. Increasing regulations across the world require companies to anonymize/pseudonymize personal or identifying data. You can retain the original format of data by anonymizing it. Your teams can work with fictional, but realistic data. Manage your data sources to maintain their usability. Use DOT Anonymizer from your own applications. Consistency in anonymizations across DBMS and platforms. To ensure realistic data, maintain relations between tables. Anonymize any database type and file, such as CSV, XML or JSON.
  • 41
    Randtronics DPM easyData Reviews
    DPM easyData is a high performance data spoofing and de-identification engine. Data spoofing techniques include masking, tokenization. anonymization, pseudonymization, encryption, and anonymization. DPM data spoofing processes, which replace sensitive data or parts with non-sensitive counterparts (creates fake information), is a powerful tool for data protection. DPM easyData, a software data security solution, allows web and database server applications and databases tokenize and anonymize data. It also applies masking policies to unauthorized users when retrieving sensitive information. The software provides a high degree of granularity by allowing users to be granted access to specific protection policies and the operations they can perform with them. DPM easyData is highly customizable and can protect and tokenize many types of data. The software is flexible, so users can define any input data or token format they wish.
  • 42
    Oracle Data Masking and Subsetting Reviews
    Due to increasing security threats and expanding privacy regulations, it is imperative to limit the exposure of sensitive data. Oracle Data Masking and Subsetting allows database customers to improve security, speed compliance, and lower IT costs. It sanitizes production data for testing, development, and any other activities and easily eliminates unnecessary data. Oracle Data Masking and Subsetting allows for entire copies or subsets to be extracted from the database and obfuscated. This data can then be shared with business partners. Assuring continuity of applications, the integrity of the database is maintained. Application Data Modeling automatically detects columns in Oracle Database tables that contain sensitive information using built-in discovery patterns like national identifiers, credit cards numbers, or other personally identifiable information. It automatically detects parent-child relationships in the database.
  • 43
    Doculayer Reviews
    You can forget about manual content classification or data entry. Doculayer.ai provides a configurable workflow that includes document processing services such as OCR, document type classification and topic classification, as well data extraction and masking. Doculayer.ai allows business users to take control of their learning and training by providing an intuitive user interface that makes labeling documents and data easy. Our hybrid data extraction approach allows machine learning models to be combined with patterns, rules, and library scripts to produce better results in less time. Data masking is an option to anonymize or pseudonymize sensitive data in documents. Doculayer.ai provides document intelligence to your Content Services Platform and Business Process Management systems. Your existing IT environment can be augmented for document processing by machine learning, natural language processing and computer vision technologies.
  • 44
    iScramble Reviews
    You have the freedom to choose the anonymization method that best suits your needs - including tokenization, encryption, and masking techniques. This will ensure that sensitive data is protected in a delicate balance between security and performance. You can choose from over 60 different anonymization methods to protect sensitive data. Anonymization methods that provide consistent results across datastores and applications will help you maintain referential integrity. Anonymization methods that provide both performance and protection. You can choose to encrypt, tokenize or mask data depending on the use case. There are many ways to anonymize sensitive data. Each method provides adequate security and data usability. Protect sensitive data across data storage and applications, and maintain referential integrity. You can choose from a range of NIST-approved encryption or tokenization algorithms.
  • 45
    ALTR Reviews

    ALTR

    ALTR

    $10 per user per month
    Snowflake makes it easy to manage sensitive data quickly and easily. This will allow you to get more value in less time than waiting months. ALTR allows you to automatically classify sensitive data by checking a box on import. You can add controls such as data masking using a drop-down menu. From a single screen, you can set alerts and limits for data access by user, amount and IP address. There are no extra costs or hassles on the prem, no proxies that can be broken with platform changes, and no managed services disguised under SaaS. ALTR was created in the cloud and integrates seamlessly with platforms such as Snowflake. ALTR's complete control over data allows you to visualize data usage, detect anomalies, alert on them, block threats, and tokenize important data. All your data is protected. ALTR is cloud-based so there's no upfront cost. You can start ALTR for free and then upgrade as necessary.
  • 46
    Anonomatic Reviews
    Store, anonymize mask, mine, redact and share sensitive data securely with 100% accuracy and complete international data privacy compliance. You can save time and money by separating PII from other data. Embed PII Vault into your innovative solutions to reduce time to market and deliver the most PII-secure solutions available. Unlock data for more accurate and targeted messages. All data can be anonymized in one simple step before it reaches the platform. Once anonymized, Poly- Anonymization™ allows you to combine disparate anonymous data sets on an individual basis without receiving any PII. Replace PII by a compliant, multi-valued, non-identifying key that is used to link anonymous data from multiple organizations.
  • 47
    Enterprise Recon Reviews
    Enterprise Recon by Ground Labs allows organizations to find and correct sensitive information from a wide range of structured and unstructured data. This includes data stored on your servers, on employees' devices, and in the cloud. Enterprise Recon allows organizations around the world to discover all their data and comply to GDPR, PCI DSS and CCPA, HIPAA and Australian Privacy. GLASS™, Ground Labs proprietary technology, powers Enterprise Recon. It enables the fastest and most accurate data discovery across a wide range of platforms. Enterprise Recon supports sensitive data discovery on Windows and MacOS, Linux, FreeBSD and Solaris. It also supports HP-UX and IBM AIX. Enterprise Recon has both agent and non-agent options. Remote options are also available to store almost any network data.
  • 48
    Fasoo Data Radar Reviews
    Data governance solution that identifies and classes sensitive unstructured data using its association with other characteristics. It also shows the data's security vulnerability, and dynamically applies security policies on an ongoing basis. This file-based security solution is the most advanced. It allows organizations to track, protect and control sensitive documents and meet regulatory and internal security requirements at all stages of the document lifecycle. Information-centric content platform for data collaboration, management and protection. It uses a persistent ID to allow organizations to integrate a core set functions that are essential for all applications that deal with unstructured enterprise data. It's an intuitive and open collaboration tool that allows you to securely share, track, control, and remotely terminate access to sensitive content. You have complete control over the content and it is protected at all times, both internally and externally.
  • 49
    PK Protect Reviews
    Automate the DSAR response to meet requirements faster, and within budget. Find data that should be archived, or deleted legally due to age or inactivity. Create rules to delete or redact sensitive information as soon as they are found. Monitoring allows you to detect and confirm breaches, and then accurately estimate the impact of the breach. Enable pseudonymization and anonymization of private personal information. Monitor endpoints, enterprise solutions, and servers for privacy data. Organizations must keep up with the constantly changing privacy landscape and protect any personally identifiable information that they interact with. PK Privacy allows organizations to automate data discovery, reporting and other mechanisms to reduce the operational complexity of privacy legislation. Once PK Privacy has discovered data, it can automatically encrypt or mask personal information, redact it, delete it, or perform other remedial actions.
  • 50
    IRI CoSort Reviews

    IRI CoSort

    IRI, The CoSort Company

    From $4K USD perpetual use
    For more four decades, IRI CoSort has defined the state-of-the-art in big data sorting and transformation technology. From advanced algorithms to automatic memory management, and from multi-core exploitation to I/O optimization, there is no more proven performer for production data processing than CoSort. CoSort was the first commercial sort package developed for open systems: CP/M in 1980, MS-DOS in 1982, Unix in 1985, and Windows in 1995. Repeatedly reported to be the fastest commercial-grade sort product for Unix. CoSort was also judged by PC Week to be the "top performing" sort on Windows. CoSort was released for CP/M in 1978, DOS in 1980, Unix in the mid-eighties, and Windows in the early nineties, and received a readership award from DM Review magazine in 2000. CoSort was first designed as a file sorting utility, and added interfaces to replace or convert sort program parameters used in IBM DataStage, Informatica, MF COBOL, JCL, NATURAL, SAS, and SyncSort. In 1992, CoSort added related manipulation functions through a control language interface based on VMS sort utility syntax, which evolved through the years to handle structured data integration and staging for flat files and RDBs, and multiple spinoff products.