Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

HCLTech’s DataPatrol Framework for AWS Environment which is built using rich set of AWS services such as Amazon Macie, AWS Lambda, AWS Security Hub, Amazon EventBridge, Amazon SNS, Amazon QuickSight to accomplish critical tasks during the life cycle of sensitive documents being patrolled. This framework uses machine learning (ML) and pattern matching techniques for a growing list of sensitive data types and provides customers the ability to add custom-defined data types using regular expressions for proprietary sensitive data discovery relevant to their business. DataPatrol entirely automates the discovery of sensitive data, isolates the sensitive data based on the detected severity (high/medium/low), and provides a complete suite of pre-built analytics on the findings for further review and action. Severity levels are configurable and can be defined based on industry/sector specifications/implementation.

Benefits:

  1. Automated Discovery- Fully managed, updated ML techniques for PII, PHI, PCI detection and ability to define and use cutom datatypes.
  2. Secure data isolation and encryption- Effective isolation of highly sensitive data files right at the ingestion layer and prevent further leakage to the downstream systems.
  3. Automated e-mail alert notification- Automated custom e-mail triggers based on discovery findings with critical details on the sensitive data file.
  4. Centralized management of sensitive data- Integration with AWS security hub provides a comprehensive single view of security findings stored as a standard AWS Security Finding Format(ASFF) for further processing.
  5. Intuitive dashboard- Pre-built ML driven insights with auto-narratives that are embeded contextually in dashboard using natural language for quick interpretation

Target Customer:

Customer, specially from BFSI or LSH where large data ingestion is happening can leverage this tool for sensitive data that include personally identifiable information (PII), personal health information (PHI), and payment card industry (PCI) data. It is critical to identify and protect the sensitive data collected. If interested, please read our ANP blog for more details.

Delivery Method:

We intend to engage with customer as managed project. The delivery mechanism is evident in the project plan shared with various phases and deliverables. Please refer to the plan in the additional resources section.

Sold by HCLTech
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

Please contact us at DNA_DATA_BI_FABRIC@hcl.com if you are interested and want to know more on the solution, deployment and support options.