Deliver Secure Data Products Faster

Easily protect confidential, personally identifiable, and regulated data from inappropriate access and misuse with the Snowflake Data Cloud.

Simplify and scale fine-grained data access control with Okera

Move more sensitive data workloads Snowflake Data Cloud while enhancing security, regulatory compliance, and operational efficiency.

Snowflake Approved

Okera is a trusted Snowflake Data Governance Accelerated partner. Together, we simplify data security so our joint customers can reduce risk and achieve compliance through data protections that are easy to implement, understand, and maintain.

Complexity is the Enemy of Security

Okera resolves common questions, such as: How do you maximize data security and at the same time enhance the data consumer experience? What options are sustainable and cost-effective? What’s the easiest path to achieving and maintaining data security and privacy controls?

Easy Policy Creation for Agility and Scale

Okera data governance policies are intuitive and easy to implement. Non-technical stakeholders can validate that policies are implemented as intended, speeding time-to-delivery. Simply register new data with existing policies for an incredible economy of scale. Work smarter, not harder.

Any User of Snowflake Data Cloud

The question of complying with data security and privacy regulations across multiple applications can confound data product teams.

Because Okera policies directly integrate with Snowflake Data Cloud, all Snowflake users are automatically governed, regardless of whether they use Snowsight Worksheets, traditional BI dashboards, data science notebooks using Snowpark for Python, or analytic applications with Streamlit.

Any Edition of Snowflake Data Cloud

Using Snowflake Data Cloud Enterprise or above? Great! Okera’s rich data access control policies synchronize to Snowflake as native column, masking, and row level policies. Still on Standard? No problem with Okera. Simply point your BI tools to Okera’s BI Gateway for the same full-featured policy enforcement.

Migrating from Standard to Enterprise or above? Piece of cake. Policies stay untouched and you just need to make a minor configuration change in Okera.

Okera SaaS Deployment Option

You can choose to deploy Okera as a fully managed SaaS application or deploy in your own environment as a native Kubernetes application. The choice is yours.

Why Choose Okera for Snowflake Data Cloud

Collaboration

Don’t burden data engineers with policy ambiguity. Use Okera to share authority and accountability with data stakeholders in security, compliance, and the business.

Control

Dynamically apply user-appropriate row-level filters, data masking, and de-identification techniques at the point of query to comply with data privacy regulations and security mandates.

Simplicity

Define user entitlements as human-readable data governance policies. Leverage data and user attributes to build dynamic access policies that easily adapt to change.

Centralization

All data access policies can be managed and enforced in one place. Stop implementing data access controls across applications and end-user visualization and BI tools.

Visibility

Automatically log and monitor access requests down to the user, exact query, timestamp, access method, data attributes including sensitivity level, and whether requests are approved or denied.

Dynamic Row-Level Security

Enjoy 10x-to-100x+ reductions in policy complexity through Okera’s sophisticated, flexible, and explainable row-level security policies. Check out our blog Using ABAC to Achieve Dynamic Row-Level Security.

FGAC: Fine Grained Access Control

Enforce least-privilege access with fine-grained access controls that make sure the right user sees the right data at the right time. And no more. Limit or transform access to tables, columns, rows, and even individual cells with de-identification features such as hide, filter, mask, tokenize, and more.

ABAC: Attribute Based Access Control

Abstracting data access policies to reference data and user attributes is core to Okera’s design principles, as ABAC is less prone to errors and more cost-effective to scale than hard-coded, resource-level policies.

We credit Okera for reducing the hundreds of roles from our legacy database to about a dozen now in Snowflake, while giving us even more granular access control with user attributes. As a platform owner this saves me a lot of time and assures appropriate access as we expand how we use Snowflake with more users and data.

Solution Architect, semiconductor manufacturing company