Smart Access Control Entra ID/LDAP Synchronization for Netezza

SmartSecure Image

What is Smart Access Control for Netezza

Although Netezza provides its own essential mechanisms for effective data security and credentials management, there commonly remains a risk of exposing data to unauthorised access. This is because aligning data access permissions on Netezza with corporate policy as implemented on the firm’s Entra ID (formerly Active Directory)/LDAP server often relies on manual processes which are prone to delay and error.

Smart Access Control removes this risk of unauthorised access, and potential breaches of corporate data security policies, with an automated process that ensures all permissions on the Netezza system are kept synchronised with the Entra ID/LDAP servers.

As well as enabling corporate customers to maintain compliance with their own policies, and vitally, with the intentions of Infosec legislation such as Sarbanes Oxley and GDPR, Smart Access Control also reduces DBA workload, avoids time wasted on investigating and correcting access authorization errors, and ensures consistency between platforms.

Key Features

  • Provides row and column-level access control security model for both users and groups
  • Dynamically creates views that automatically either reveal or obscure secure row/column values when queried, depending on the user performing the query, the permission groups they belong to, and the contents of the column-level access control security model
  • Automatically rebuilds or drops views when the underlying base table’s schema changes or is dropped
  • Automatically re-synchronizes column-level user/group permissions with Entra ID/LDAP master
  • Assists with the management and application of security levels, categories, and cohort security labels
  • Dynamically builds row secure tables, and applies security labels to their contents, based on parameter settings and configurable matching rules

The Bottom Line

Bring Netezza into line with your overall security management and reduce the risk of compromised credentials or user error causing a data breach.

The cost of data breaches in terms of lost business and customers, fines, damages and reputational issues is growing rapidly. IBM estimates the average global cost at $4.24 million. Malicious attacks are the most expensive breaches and 40% of these are caused by compromised user credentials and malicious insiders in roughly equal measure.

While Netezza has effective security measures and credential management, these do not actively synchronize with a firm’s overall security management and so are a potential disconnect with a firms most visible and active security response. Add to this that Netezza is often used by firms to secure the most sensitive personal data and this is a risk area that few firms manage as carefully as they might. Remove the risk of user error and compromised credentials causing a problem with your Netezza system by using Smart Access Control's Entra ID synchronization and advanced security features.

Further Information

Read our blog An Easy Way to Synchronise Netezza with LDAP & Entra ID.

Read the IBM Cost of a Data Breach Report 2021.

Watch the Smart Access Control introductory video.

If you would like more information, contact us here and we'll get in touch.