Garblecloud Solutions for the Public Sector

The Challenge: Zero Trust Data Security for SaaS

 

In line with the Zero Trust Security principle of “No Implicit Trust'', enterprises need to secure and control the data across their SaaS footprint without having to entrust their sensitive data to the platforms. An ideal data security model would be one that enables the enterprise to secure the data from the edge to the cloud and across multiple clouds while maintaining a zero trust security layer between their sensitive data and the CSPs. Additionally, the enterprise needs to maintain this level of heightened security without loss of functionality or loss of data utility and with negligible effect on business performance. In other words, the ability for the right entities to search for and share data should not be hampered.

 

  • The GarbleCloud Platform

    It is to the ideal mentioned above that GarbleCloud rises to the challenge through its patented function-preserving data encryption technology. It empowers data owners to have complete, granular control over the lifecycle and visibility of their data without divesting any control to the cloud platform. The flagship features of GarbleCloud include:

    • Military-grade AES-256 encryption that is user-controlled & easy to use
    • Robust, enterprise-grade encryption-key management framework
    • Secure, Encrypted File Sharing: Enables seamless sharing of confidential documents & files with entities outside your organization, without losing control. Enables platform-agnostic, encryption-based file security and Information Rights Management capabilities.
    • Full-text Search over Encrypted Files: An industry first, our patented technology allows full-text search on encrypted files & documents at scale — offering enterprises a new level of functionality not possible before.
    • Bulk File Encryption: Ensures long-term protection of cloud files without compromising accessibility. Integrates with DLP engines and therefore does not depend on end-users to protect corporate data. Through the features above, GarbleCloud enforces the quintessential Zero Trust Security principles:
    • No Implicit Trust, Verify Every Time: GarbleCloud implements Zero Trust Security on file-level access operations like read/update/share by enforcing file users to supply their secret passphrase every time.
    • Principle of Least Privileges is enforced seamlessly; setting auto-expiry of access permission by default on all encrypted file-sharing operations; highly responsive access control -- denial of access depending on dynamic context-sensitive policies, etc.
    • Continuous monitoring is made a breeze by a detailed audit trail and logging of every access request made to any protected (encrypted) data item across all connected platforms.

    Through these features and Zero trust enablement capabilities, customers get a unified platform-agnostic data access control framework that enables them to achieve their desired Data Security Posture in a single or multi-cloud environment. Through this framework they are able to share sensitive data internally and externally without compromising security. Additionally, GarbleCloud also introduces a layer of Zero Trust Security between the client data and the cloud platform where the data resides.

  • GarbleCloud’s Google Workspace Data Encryption Solution

    In addition to directly using the GarbleCloud Platform above, customers can also use GarbleCloud’s Google Workspace Data Encryption solution. GarbleCloud offers a fully integrated data encryption solution for customers with Google Workspace Enterprise Plus or Google Workspace Education Plus subscriptions, who want to leverage Google’s Client Side Encryption (CSE). Client-Side Encryption means that files and data are encrypted on the user’s machine locally before it gets uploaded to Google Workspace servers – therefore, Google cannot decipher the content of the data you store in Google Workspace. Our customers can ensure data confidentiality across workspace applications with a single unified Encryption Key Service with Google Workspace CSE. The features of this solution include:

    • Key lifecycle Management: Make encryption key management simple. Manage your envelope encryption keys in one place.
    • Management console to control all of your external sharing of sensitive encrypted Google Workspace files
    • Audit logs on all CSE relevant activity: encryption-decryption, adding permissions, changing security key, and editing user or domain.
  • Use-case Scenarios

    Zero Trust Data Security for Department of Defense: The DoD is on an accelerated path to implement ZT Security across their orgs. With recent opening up to cloud (JWCC contract) adoption of SaaS is accelerating across all departments. Ensuring SaaS data security without slowing down business and aiding warfighters is of paramount importance.

    • Address Data Sovereignty & Data residency concerns (Multinationals corporations): By controlling encryption keys and the encryption/decryption process and location, organizations can demonstrate how they are truly in control of their customer data.
    • Secure Document Delivery/Sharing (Banking and Lending institutions): Encrypted upload & sharing of documents, without sharing credentials or secrets; auto-expiry of sharing permissions.
    • Mission-critical Real-time Secure Collaboration (Troops at tactical edge): Collaboration on live documents (e.g., google docs) via client-side encryption in browser for tactical teams.
    • Meet strict Data Privacy Compliance Regulations (Regulated industries): Provable isolation of sensitive data by preventing access by storage service or 3rd party via owner-controlled encryption and access policy enforcement -- exceeds data security requirements of HIPAA, GLBA, SOX, GDPR without compromising business process.
    • Meet Federal Information Processing Systems (FIPS) Standards (Federal organizations, DoD): External encryption key management meeting NIST SP-171/53 & FISMA guidelines.
    • Chain of Custody (Legal teams): enforce chain-of-custody controls & monitoring via granular encrypted sharing, audit-trail.