By using tdwi.org website you agree to our use of cookies as described in our cookie policy. Learn More

RESEARCH & RESOURCES

Fivetran Announces Secure Cloud Data Integration Platform

Fivetran Business Critical delivers enterprise-grade security to address sensitive or regulated data requirements.

Note: TDWI’s editors carefully choose vendor-issued press releases about new or upgraded products and services. We have edited and/or condensed this release to highlight key features but make no claims as to the accuracy of the vendor's statements.

Fivetran, a leading automated data integration provider, has released a new product tier that offers a set of key security-related features for enterprises: Fivetran Business Critical. Building on its ability to fully manage data pipelines, Fivetran now offers enterprises a higher level of protection for sensitive data. Fivetran Business Critical enables them to create a more secure modern data stack that meets internal and regulatory requirements.

As more enterprises migrate data to the cloud, they need to ensure that both internal and customer data, including personally identifiable information (PII) and other sensitive data, is fully protected. A growing number of data security and privacy requirements—including regional data regulations such as GDPR and CCPA, and industry compliance measures such as HIPAA and PCI—require adherence to stringent security measures to protect consumers. Fivetran Business Critical provides management of these security requirements, including HIPAA compatibility and PCI DSS Level 1 validation. This allows enterprises within the healthcare, retail, finance, and ecommerce industries to meet industry data security and privacy requirements.

Fivetran Business Critical provides an end-to-end, fully managed and secure data integration platform for enterprises and customers of Snowflake and Amazon Web Services (AWS). The product features also align with the Snowflake Business Critical plan, allowing Snowflake customers to create the most secure modern data stack, built on AWS.

In addition to improved enterprise security and management of internal and regulatory requirements, Fivetran Business Critical can improve performance and deliver cost benefits by simplifying the enterprise data and analytics stack, reducing latency, and eliminating some data egress charges.

Key features of Fivetran Business Critical include:

  • Private networking with AWS PrivateLink: With data residency options and AWS PrivateLink, Fivetran connects to customers' source and/or destination databases that are hosted in AWS without routing data over the public internet. Additionally, Fivetran can replicate on-premise data sources to the cloud data platform destination via AWS Direct Connect.
  • Enterprise-grade security for cloud migration: Fivetran Business Critical can securely migrate on-premises database(s) into a cloud data platform, whether data warehouse or data lake, while ensuring compliance requirements are met.
  • Customer-managed keys: Fivetran Business Critical uses a customer-operated key management system (KMS) to hold encryption keys that Fivetran uses to encrypt credentials and temporary data processed in the service. This enables immediate termination of connector activity by the customer in case of a breach or other security event.
  • Cloud geography and region support: To help customers meet data residency requirements, Fivetran Business Critical can select cloud provider geography and geographic region (currently AWS only).

The Fivetran Business Critical plan is available now.

Learn more here.

TDWI Membership

Get immediate access to training discounts, video library, research, and more.

Find the right level of Membership for you.