Secure

Attribute-Based Access Control

Immuta’s attribute-based access control (ABAC) is a dynamic and multi-dimensional approach to data security that permits or restricts access based on factors related to the user, data object, environment, and usage purpose, making it highly scalable and built to handle even the most complex data architectures.

Try a Demo
Our Value

Scale Policy Enforcement with ABAC

Immuta’s attribute-based access control helps organizations across every industry simplify operations, improve data security, and unlock data’s value. With automated ABAC, you can:

Write a policy once and apply it everywhere

Scale policy enforcement without causing role explosion or additional overhead

Simplify policy creation and management for non-technical stakeholders

Reduce policy burden by 93x versus role-based access control

Plain Language Policy Authoring

Immuta’s policy builder lets users author policies in plain language, so all security and governance stakeholders can understand how access control is managed and data is protected. Data engineers can also build policies as-code to make them extensible to other tools in the data stack. This approach improves collaboration and fits seamlessly into modern data workflows.

Flexible Policy Management

Static, role-based policies lead to role explosion, requiring data teams to manually manage hundreds or thousands of user roles. Unlike open source solutions like Apache Ranger, Immuta’s ABAC makes context-aware access decisions at query runtime based on dynamic attributes like geography, time and date, and clearance level. This means a single Immuta ABAC policy can replace more than 100 roles, saving time and reducing security risks. Read more in the GigaOM study.

Purpose-Based Restrictions

Immuta’s purpose-based access control makes access decisions based on the intended usage purpose. This subset of ABAC treats purpose as an attribute, and requires users to acknowledge consent statements before accessing the data. This is key for compliance with regulations like HIPAA and GDPR.

Seamless Integrations with Third Party Systems

Immuta easily integrates with third party systems like data catalogs, IAMs like Okta, and business applications like HR systems, and allows data teams to write policies against those systems. Immuta’s policy-as-code interface also enables simple integrations with developer pipelines, so users don’t experience workflow interference.

Covering the Full Data Security Spectrum

Attribute-based access control is an integral part of data security. But you need to know what data you have before you can write the appropriate policies, and you need a way to ensure those policies are working as intended. Immuta helps you easily do both – without sacrificing speed or utility.

Find out more about the Immuta Data Security Platform.

Customers

Unlock Your Data

health and travel insurance cover image

"ABAC simplifies managing the data sets that you're building up. It means we don't have to proliferate our dbt projects and models quite so much, and it can be a lot more flexible over time."

Engineering Manager, Top Insurance Company
 
93x

reduction in number of data policies required with ABAC vs. RBAC

60x

increase in data usage

1 billion

government equipment maintenance records fully protected

3x

faster self-service policy authoring

Frequently Asked Questions

What is attribute-based access control and why is it important?

Attribute-based access control manages access to a company’s data by allowing access to authorized database users based on various dynamic attributes, including title, geography, and data type. This delivers a range of business benefits, including increased efficiency of data analytics, data governance, data-rich application development, and compliance, as well as quicker results and greater value derived from sensitive data.

What is ABAC? Attribute-Based Access Control 101
Can you differentiate ABAC vs. RBAC?

What’s the difference between ABAC vs. RBAC? RBAC permits or restricts data access based on the privileges associated with a user’s role within an organization. Privileges can only be changed or added if a new role is created. ABAC is more dynamic. It permits or restricts data access based on a variety of independently provisioned and environmental characteristics, such as assigned user, action, and environmental attributes.

What are attribute-based access control implementation best practices?

Attribute-based access control (ABAC) is a dynamic and multidimensional approach to data security. When setting up an attribute-based access control implementation, it is best to ensure you have a tool that enables simple, scalable policy creation in order to avoid unnecessary manual work or role-explosion. The ABAC model should also be flexible, with the ability to adapt to the ever-changing world of compliance and governance. Automation, universal cloud compatibility, and customized permissions can work in tandem to provide users with safe and effective access to their data. Immuta’s attribute-based access control model provides these features and more.

What are the key features of ABAC solutions?

The key features of ABAC solutions are that they are flexible, simple, and secure. They must be flexible in order to apply across cloud and on-premises data ecosystems while basing access decisions on a combination of attributes, roles, and purposes. They must be simple in their comprehensible policy creation and implementation, so that any stakeholder can understand the terms of data access and use. And ABAC solutions must be secure in their effective governance of data access and use, so that only users with the proper permissions are seeing the right data at the right time.

What is an attribute-based access control example?

Here is an attribute-based access control (ABAC) example: Consider an organization whose product requires a monthly subscription fee. Its stored data necessarily includes customer credit card numbers to facilitate payment. To ensure only the right users are seeing this sensitive information for the right purposes, the organization could implement an ABAC policy that states “Allow users to subscribe when user possesses attribute Department with value Finance On data sources with columns tagged Discovered>Entity>Credit Card Number.” This will ensure that only users with the “Finance” attribute are able to access this information and process customer payments, without locking the policy to static or unmanageable roles.

Have 29 minutes?

Let us show you how Immuta can transform the way you manage and share your sensitive data.