Thursday, March 28, 2024
No menu items!
HomeData IntegrationData Masking – Increasing data security in recipes

Data Masking – Increasing data security in recipes

Read Time: 2 minutes

Introducing Data Masking:

Within our businesses, we always want to make sure our customers’ and employees’ sensitive data is as secure as possible. Not only does that mean protecting against external hacks and breaches, but also commonly-overlooked internal threats that we can avoid by using data masking. Simply put, masking our data is a secure way of hiding sensitive data from being accessible in the UI or in the logs. 

Before Data Masking:

Let’s look at an automation that provisions identities for a new hires – it essentially takes employee data from Workday and creates an identity for that employee in Okta. When we look at the job details for a test run, we can view the input and output data for each step. However, the job data exposes some Personally Identifiable Information (PII) like first and last name, birth date, marital status, and ethnicity.

This data isn’t something that the teams operating these automations need access to. Whether it’s personally identifiable information, financial data, business rules, or compensation data – data masking hides it from those who don’t need access. 

How To Mask Data:

In order to mask the input and output data, all we need to do is go back to the recipe edit screen, right-click on the trigger step, and click ”Mask Data”.

We can actually right-click on any step that contains data in order to mask it, but in our example, we will only be masking the trigger step data. After saving the recipe, we repeat the job so it is up to date with the changes, and take a look at the same input and output tabs, this time expecting different results.

After Data Masking:

When we look at the input and output tabs after masking the data in the trigger step, we get a message that the data is masked and is no longer available access in the UI or in the logs. Now teams operating on these automations only have access to the data they need in order to continue doing their tasks without having to infringe on anyone’s privacy.

Congratulations – your recipe is now compliant with the data protection policies that your business expects! If you want to learn more about increasing recipe security, check out these Security Best Practices in Workato Docs, or learn how to enhance your database security here.

The post Data Masking – Increasing data security in recipes appeared first on Workato Product Hub.

Read MoreWorkato Product Hub

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments