Supriya Ghosh (Editor)

BlueTalon

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Industry
  
Data-centric security

Website
  
www.bluetalon.com

Headquarters
  
Redwood City

Number of employees
  
1-50

Founded
  
2013

Type of business
  
Privately funded

BlueTalon insidebigdatacomwpcontentuploads201506BlueT

Founder
  
Pratik Verma, Founder and Chief Product Office

Products
  
BlueTalon Policy Engine, BlueTalon Enforcement Points, BlueTalon Audit Engine

BlueTalon, Inc. is a private enterprise software company that provides data-centric security, user access control, data masking, and auditing solutions for complex, hybrid data environments. BlueTalon was founded in 2013 and is headquartered in Redwood City, California.

Contents

History

The company’s user access control technology was spurred out of a number of converging technology trends that drove the need for more data-centric security. These trends include: (1) the increasing amount of data that companies collect to run their business (2) the emergence of innovative database technologies such as Hadoop and NoSQL that provide enterprises with an economically viable means to collect massive amounts of structured and unstructured information (3) the unabated stream of cyberattacks that leads to bigger and more damaging data breaches and (4) the rapid adoption of cloud computing that pressures companies to rethink where they deploy computing and data resources.

Funding

BlueTalon is privately held and backed by Maverick Ventures, Signia Venture Partners, Data Collective, Arsenal Ventures, Biosys Capital, Bloomberg Beta, Stanford-StartX Fund, Divergent Ventures, and Berggruen Holding.

Technology

BlueTalon, Inc. takes a data-centric approach to security where the focus is on securing the data itself rather than the network used to access the data or the servers that host the data. The goal of the approach is to scale the protection of data, ensure consistency of data access policies across complex and hybrid data environments that include the cloud, meet regulatory compliance and enable the business by giving end users access to the data they need to perform their job.

The BlueTalon technology decouples the authoring and management of security policies from the enforcement of these policies on data repositories. The underlying flexible and scalable architecture matches the complexity of today’s large enterprise environments (research shows that the majority of firms uses more than 50 different data sources for their analytics environment). This security approach allows a variety of database technologies to be supported, including Apache Hadoop, Apache Spark, NoSQL databases such as Cassandra, and traditional SQL-based repositories and can be deployed on-premises or in private and public clouds.

The BlueTalon Data-Centric Security Platform applies the user rules and data access policies defined centrally by security staff to all data requests made by applications and users to only return a policy-compliant dataset. Dynamic data masking capabilities prevents sensitive data from being visible by unauthorized users. Auditing lets security staff monitor data usage directly at the data layer for compliance and unusual behavior.

Partnerships

BlueTalon has partnered with big data and cloud computing companies such as Hadoop commercial distribution vendors and DataStax to help accelerate the adoption of big data in the enterprise and remove security as a barrier to adoption. BlueTalon announced its partnership and certification by Cloudera in August 2015. In July 2015, BlueTalon announced its partnership with Microsoft for the delivery of data-centric security for the deployment of Hadoop in Microsoft Azure HDInsight. BlueTalon is also available to Amazon Elastic mapReduce customers. Through these partnerships, joint customers will be able to more rapidly integrate data-centric security into the deployment of their big data or data lake initiatives.

References

BlueTalon Wikipedia