Image of lock and globe for Toad Sensitive Data Protection.

Who says that a Toad can’t evolve? Refusing to be typecast and constrained within one branch of the evolutionary tree, the Quest® Toad® continues to transform and develop as it strives to meet DBA needs.

As an Oracle DBA, you already know that Toad can save you time as you manage your databases. But did you know that now, Toad can save you time as you work to protect sensitive Oracle data and achieve General Data Protection Regulation (GDPR) compliance? If you encrypt your sensitive data, then no one can see it without authorization, which eliminates worries about data breaches.

Finding potentially sensitive data in Oracle schemas can be frustrating. It’s often a manual process based on metadata search. That’s a lot of typing. Inevitably, column and table names don’t provide consistent insight about the sensitivity of the data they contain—so now you need to take more time to scan columns and assess where sensitive data lives. And by the time you’re done, your database state has changed, leaving you to hope that you found all your sensitive data in every place that it lives.

That’s risky.

There could be forgotten DevOps test files on an internal server or replicated data in multiple Cloud applications.

So, I’m wondering: What happens when you overlook sensitive data that was supposed to be protected? Who gets blamed for that?

 

What if you could define what constitutes sensitive data?

When you think about it, every organization defines sensitive data a bit differently. Sensitive data can take on many forms:

  • Customer Name
  • Credit card number
  • Social security number
  • Digital footprint
  • Email address
  • Purchase price
  • Medical information
  • Employee salary

This is only a partial list. My point is that the ability to define what sensitive data means to your organization is the first step in protecting it. Finding all the data is the second step; you can’t protect what you can’t find. And once you find it, you need a tool that lets you designate how you want to protect it (i.e., through encryption, redaction, or audit policy). Identifying and protecting sensitive data provides the foundation to your all internal and GDPR compliance initiatives.

 

What if you could customize your own set of Sensitive Data Protection Rules to find sensitive data faster?

Toad for Oracle-Sensitive Data Protection is available in the Toad for Oracle Professional Edition* and includes a rules repository of common sensitive data pattern rules – such as rules around tables and fields containing social security numbers, email, phone numbers and credit card numbers. DBAs and Data Controllers can edit existing rules, delete unneeded rules, and add completely new rules using PCRE(PHP) Regular Expression language to enable compliance to GDPR and other regulatory mandates.

 

Imagine if you could identify sensitive data across multiple schemas in your Oracle databases without looking for it manually.

Toad’s Sensitive Data Protection Search capabilities allow you to apply the rules you defined to scan schemas and look for patterns in column naming conventions. What’s more, it polls actual data to identify sensitive data in columns that pattern searches missed.  Once all columns are discovered, DBAs, Data Controllers, or whomever has the correct permissions can drill down to understand what protection policies (audit, redaction and encryption) are in place for individual fields and columns and, if needed, add new policies on the fly.

 

Wanna save more time? Imagine that you could automate all your sensitive data searches!

How much time would you save if you could run reports that detail where your sensitive data currently resides and, over time, regularly update those reports as your schemas, procedural code and data change? Toad thinks that the work of finding sensitive data should be automated so that you can easily schedule your scans and see what changed since the last time you looked.

 

Here’s to amphibian evolution!

The Toad has evolved to handle the challenges of protecting sensitive data and GDPR compliance. With an amphibian helping hand (or Toad toes!). Toad saves you time so you can focus on all your other priorities. With Toad, we have you covered.

 

Learn more about sensitive data protection

Watch this 2-minute video: Define and Find Sensitive Data so You Can Protect it.

Learn more about why you need to protect your sensitive data in this white paper, 8 Questions DBAs Need to Answer About Data Privacy and Protection.

Learn even more about Toad for Oracle – Sensitive Data Protection.

 

Start a discussion about how GDPR is impacting your workload

Visit Toad World often for free advice via our blogs, free interactive forums and free downloads. How is GDPR impacting your workload? Start a discussion about sensitive data protection.

 

* For a separate license fee.

 

Start the discussion at forums.toadworld.com