CA3043983C - Tagging and auditing sensitive information in a database environment - Google Patents

Tagging and auditing sensitive information in a database environment Download PDF

Info

Publication number
CA3043983C
CA3043983C CA3043983A CA3043983A CA3043983C CA 3043983 C CA3043983 C CA 3043983C CA 3043983 A CA3043983 A CA 3043983A CA 3043983 A CA3043983 A CA 3043983A CA 3043983 C CA3043983 C CA 3043983C
Authority
CA
Canada
Prior art keywords
data
access
sensitive information
database
requested
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CA3043983A
Other languages
French (fr)
Other versions
CA3043983A1 (en
Inventor
Karlotcha Hoa
Christopher Joseph Scuderi
Edward Kim
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gusto Inc
Original Assignee
Zenpayroll Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/355,502 external-priority patent/US10521605B1/en
Priority claimed from US16/355,491 external-priority patent/US11200338B2/en
Application filed by Zenpayroll Inc filed Critical Zenpayroll Inc
Publication of CA3043983A1 publication Critical patent/CA3043983A1/en
Application granted granted Critical
Publication of CA3043983C publication Critical patent/CA3043983C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

Access to sensitive information in a database can be restricted to improve security and enable efficient auditing. A security engine receives a request from a requesting entity to access data in the database and determines that the requested data includes sensitive information. In response to the requesting entity being authorized to access the data, the security engine retrieves the requested data from the database and modifies the retrieved data by modifying metadata of the retrieved data to include a tag indicating that the retrieved data includes sensitive information. The security engine provides the modified data to the requesting entity and modifies a data access log to identify each attempted access to the modified data. When sensitive data is requested, an interface can include an obscuring element, requiring a user to manually select the element to view the data, enabling the logging of the explicit access request by the user.
CA3043983A 2019-03-15 2019-05-21 Tagging and auditing sensitive information in a database environment Active CA3043983C (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US16/355,502 US10521605B1 (en) 2019-03-15 2019-03-15 Tagging and auditing sensitive information in a database environment
US16/355,491 US11200338B2 (en) 2019-03-15 2019-03-15 Tagging and auditing sensitive information in a database environment
US16/355,502 2019-03-15
US16/355,491 2019-03-15

Publications (2)

Publication Number Publication Date
CA3043983A1 CA3043983A1 (en) 2020-09-15
CA3043983C true CA3043983C (en) 2021-10-26

Family

ID=72560238

Family Applications (1)

Application Number Title Priority Date Filing Date
CA3043983A Active CA3043983C (en) 2019-03-15 2019-05-21 Tagging and auditing sensitive information in a database environment

Country Status (1)

Country Link
CA (1) CA3043983C (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112615855B (en) * 2020-12-16 2022-08-02 深圳市中博科创信息技术有限公司 Data secure transmission method based on government affair second batch platform

Also Published As

Publication number Publication date
CA3043983A1 (en) 2020-09-15

Similar Documents

Publication Publication Date Title
US20210109911A1 (en) Pervasive search architecture
US9965644B2 (en) Record level data security
US8463752B2 (en) Rule-based anonymizer for business data
EP3640832B1 (en) Consent-based data privacy management system
JP4906340B2 (en) Protected view for CRM database
US20190340283A1 (en) Providing matching security between data stores in a database system
US20140090085A1 (en) Database access control
US20140068731A1 (en) Managing password strength
US20100070461A1 (en) Dynamic consumer-defined views of an enterprise's data warehouse
CN104573560B (en) Difference private data dissemination method based on wavelet transformation
RU2005120232A (en) INFORMATOR
US8904551B2 (en) Control of access to files
US20240119048A1 (en) Real-time analytical queries of a document store
US20150188890A1 (en) Client side encryption in on-demand applications
US11943341B2 (en) Contextual key management for data encryption
US11755768B2 (en) Methods, apparatuses, and systems for data rights tracking
CN108363768A (en) A kind of document search method, storage medium and server based on Lucene
US11216411B2 (en) Transforming data associated with a file based on file system attributes
US20140258316A1 (en) System and Method for Content Assessment
EP3707635B1 (en) Online determination of result set sensitivity
CA3043983C (en) Tagging and auditing sensitive information in a database environment
US20220138343A1 (en) Method of determining data set membership and delivery
CN107273763B (en) Fuzzy replacement method and system for SQL (structured query language) driver layer sensitive data
US20190188409A1 (en) Securing data storage of personally identifiable information in a database
US11314797B2 (en) Data de-identification apparatus and method