Accelerate your Journey to Cognitive Enterprise — Seat Belt and beyond with Cloud Pak for Data

Sreek
3 min readAug 3, 2020

We are at one of the tipping points in history, where technology is transforming the way that business gets done —businesses are becoming cognitive enterprises . How businesses collect, organize and analyze data and infuse AI will be the key to this journey being successful. IBM Cloud Pak for Data(CP4D) provides a comprehensive suite of products for data and AI transformation journey.

IBM Cloud Pak is built for Hybrid Multicloud Modern Architecture. There are several CP4D use case scenarios for hybrid Multicloud architecture.. The key ones being move from legacy architecture characterised by Data Monoliths, Data Silos, data tight coupling, high TCO, low speed to new technologies identified with increased data velocity-variety-veracity. CP4D plays a key role in Data Governance where you need visibility, control over data spread across hybrid multicloud, data in motion, data permeating enterprise boundary (e.g. blockchain). Cloud Pak for Data is an important companion of your journey to Cognitive Enterprise.

The beauty about IBM Cloud Pak is that it provides enterprise-ready, containerized software stack that provides faster, secure and consistent way for clients to consume IBM middleware on Cloud. Apart from providing the value stated — the Cloud Paks provide improve better efficiency and resiliency with improved security — both for the middleware itself as well as managing the security for the workloads as well.

In this article, calling out the built-in security capabilities in Cloud Pak for Data. You can also engage IBM services to leverage this Cloud Pak advantage to accelerate your journey to becoming a cognitive enterprise.

CP4D Security Features
Figure 1 Cloud Pak for Data Security Features

Identity and Access Management

· Default CP4D internal user registry, Customer LDAP registry support

· Cross micro-service authentication/authorization

· JWT token to carry current user identity through the micro-service flow

· Out of the Box User Roles, Projects and Catalog and Permissions

Data Governance

· Policies and Rules to capture corporate data mandates.

· Workflows to support Authoring and Maintenance of Business Metadata and collaboration with users in the RACI matrix providing transparency

Data Classifications

· Predefined Data Classes with managed labels that can be used to classify information based on confidentiality and security requirements

· Automatic profiling to detect data content, including sensitive and PII data

Data Lineage Reports

· Information asset lineage reports that shows movement of data through a job or multiple jobs

Data Masking

· End to End Data Masking to protect sensitive data, such as personally identifiable information or restricted business data to avoid the risk of compromising confidential information.

Data Activity Monitoring

· Simple Steps to integrate Data Activity Monitoring capabilities (IBM Guardium)

Data at Rest Protection

· Disk volume encryption for all k8s/RHOS cluster storage

· Service level encryption for sensitive metadata using Customer managed Encryption Keys

Data in Transit and Network Security

· All cluster inbound, outbound and intra communications over TLS/SSL

· Customer can leverage RHOS capabilities to increase isolation

· Ingress/egress routing and Support for air-gap installation and operations

Compliance

· Configuration to support Data Security, Data Privacy, Data Lifecycle — Data Handling, Data Storage, Data Processing, Data Monitoring and Data Deletion for meeting your regulatory and compliance requirements.

You get all the required foundation with Cloud Pak for Data in your journey to become a cognitive enterprise.

Check out more of the Cloud Pak for Data blogs here — https://medium.com/icp-for-data

--

--

Sreek

Executive IT Architect@IBM Cloud Transformation Services (Opinions are my own) #architecture #cloudsecurity #cloud #advise #soa #microservices #security