Skip to main content
Data AI

This is a guest authored post by Heather Devane, content marketing manager, Immuta.

Cloud data analytics is only as powerful as the ability to access that data for use. Yet, the data stewards responsible for managing data governance often find themselves in a holding pattern, waiting for approval from various stakeholders to operationalize data assets based on access control policies and the data protections they’ve created.

Without the right tools to automate data access governance (DAG), these data stewards and data owners typically are responsible for manually determining access rights by granting or restricting data access individually, as well as curating a data pipeline that delivers secure, compliant data. After all, if any regulatory requirements are violated, they can be held personally accountable.

Immuta, the automated data governance solution, integrates with Databricks, the data and AI company, to help customers overcome DAG challenges while maximizing data’s utility and security, so organizations can reap the time and revenue benefits of fast, compliant data access and analysis.

A Guide to Data Access Governance with Immuta and Databricks spells out in detail how exactly this works. But because the issue of scalable, secure data access governance is becoming vitally important, identifying the signs your data stewards and data owners may need Immuta for Databricks can maximize time, money, and most importantly, your data’s value.

If any of these scenarios sound familiar, it might be time to add automated data access governance to your Databricks platform:

1. Your current data governance framework has led to role explosion.

According to Immuta’s research, 80% of data teams use role-based access control (RBAC) or “all-or-nothing” access control policies for identity and access management. Although these approaches are relatively easy to implement when you have one data platform or only a handful of users, the static nature of role-based or all-or-nothing access controls makes them unscalable.

Why is this? RBAC requires data engineers and architects to create roles for each new user or data set. This can quickly lead to hundreds or thousands of roles, which — even with a data governance strategy in place — becomes difficult to keep track of and manage efficiently. Trying to keep up with which permissions correspond to each role is a drag on data stewards’ time, not to mention that it increases the likelihood of implementing inconsistent data access rights across platforms. This can also lead to overly broad or restrictive access permissions, which can introduce a risk of data breaches and inefficiency.

Immuta’s native integration with Databricks uses attribute-based data access controls (ABAC) to grant or restrict access to data at query time based on distinct sets of attributes like title, data location, or data owner. Databricks customers report reducing the number of roles in their systems by 100 times when using Immuta’s attribute-based access control.

2. Regulatory requirements are difficult to decipher, and even more difficult to act upon.

Harry S. Truman once said, “If you can’t convince them, confuse them.” Today, the quote takes on new life as a joke about legal jargon. It’s not hard to see why — legal jargon is notoriously difficult to understand, let alone act upon. Yet, many data stewards and data owners are responsible for this very task.

Translating regulatory requirements into data access control policies is even more challenging in today’s increasingly regulated environment. This is due in part to the fact that rules and regulations are frequently amended and updated, requiring data stewards and data owners to proactively and sufficiently update their existing policies. For example, voters elected to amend the CCPA (soon to be the CPRA) just over two years after it was first signed into law. This means data stewards and data owners must understand how the amendments differ from the original legislation and change all relevant policies accordingly — before the law takes effect in January of 2023.

Immuta Regulatory starter policies for data access governance

Immuta simplifies this process with data access governance starter policies that meet the requirements of the CCPA and HIPAA’s Safe Harbor Policy. Additionally, Immuta enables purpose-based access controls, which help data stewards and data owners comply with the GDPR’s purpose limitation. Together, these features streamline regulatory compliance for Databricks users and help safeguard them from potential data privacy penalties. As a result, Databricks users can multiply permitted use cases for cloud analytics by a factor of four, simply by safely unlocking sensitive data.

3. You are responsible for enabling real-time data access rights.

How valuable is data if it can’t be accessed — let alone used — for months after it enters your active directory? Competitive advantage thrives on the ability to make data insights in near real time, but often, arbitrary or convoluted data management processes and manual data preparation processes, like RBAC or sensitive data discovery, delay time to data access.

Gartner’s analysis of data science teams shows that nearly half of the time spent on data projects is on tasks that take place before even developing models or conducting problem analysis. Considering the number of new and existing data assets available to data teams, this ratio can and should be reversed. Without the right tools, though, data stewards and data owners remain responsible for time to data access, often without the resources to reduce that time.

For Databricks customers, however, Immuta’s native integration streamlines these time-consuming DAG processes and accelerates time to data access. Databricks users report that Immuta’s ability to provide secure, self-service data access reduces typically months-long processes to mere seconds and increases data engineering productivity by 40%.

Databricks and Immuta seamlessly implement automated data access governance in a best-of-breed data analytics platform, empowering data stewards, data owners, and end-users to do more with their data. To learn more about Immuta’s native integration with Databricks, download A Guide to Data Access Governance with Immuta and Databricks.

Experience Databricks with Immuta for yourself by starting a free trial today.