×

Accessing data in cloud storage has been an ongoing challenge for analysts, data engineers, and organizations as a whole. Additional work is required to prepare to load semi-structured and unstructured data into a cloud data warehouse, and actually loading data into that environment can be unexpectedly expensive. 

Yet, one of the more frustrating and painstaking jobs has been finding an efficient way to properly secure this data. Although cloud vendors provide native controls, they often lock you into their access control paradigms and cause friction in multi-cloud or hybrid environments. How do you allow users to securely access data in cloud storage, including across clouds, without breaking the bank? 

The answer is Starburst and Immuta.

The integration between Starburst and Immuta has existed since 2020, but recent conversations with our joint customers have taught us a great deal about how our partnership is helping organizations deliver secure data access more efficiently. 

Data accessibility with optionality and flexibility

Starburst gives organizations the flexibility to access hot and warm datasets in the cloud data warehouse, while simultaneously enabling them to join that data with cold datasets that reside in more cost-efficient storage like AWS S3, ADLS, and Google Cloud Storage. As a result, organizations have more options for where to store their data. Utilizing Starburst’s highly performant MPP query engine, organizations can query more datasets and reduce costs without sacrificing performance. Additionally, since Starburst is built on the ANSI SQL standard, users have greater flexibility in how they consume their data. They are able to access all of the data they need, regardless of where it is stored, using a language they already know and the tools they are already implementing.

This flexibility gives end consumers a choice when it comes to storage platforms, without concern of vendor lock-in. Empowering users with the ability to consume data, however, requires a robust security and access control system that ensures the right people access the right data. This is where Starburst’s native integration with Immuta can provide substantial value to organizations.

Starburst and Immuta: reduce overhead, cost and simplify data access

Immuta’s Data Security platform simplifies policy management, allowing organizations to build access and security policies in an understandable, scalable, and auditable way. This simplicity reduces the maintenance burden, security risk, and time it takes to access datasets. 

Cloud providers introduce a degree of complexity by requiring adherence to storage-specific access control standards, forcing Immuta users to set up dedicated controls for different data sources. Starburst removes this complexity by functioning as an abstraction layer between data sources and Immuta. Instead of building multiple Immuta connections to different data sources, users set their access controls in Immuta and configure a single connection to Starburst, which then does the work of querying the distributed data. 

The workflow is simple. If we imagine an end user issuing a query through Tableau, for example, a Starburst cluster would first receive the query. A coordinator node within the cluster would parse the query and check out to Immuta for verification. If the user is trying to access sensitive information like customer social security numbers, then Immuta will determine whether this individual is permitted to do so. If not, Immuta will pass that information back to Starburst, which will then terminate the query. If the access controls do check out, however, the Starburst cluster moves to the next phase, activating worker nodes to query the desired data sources. Additional restrictions, such as data masking, may then be applied to the results before they are returned to the user. Organizations don’t need to configure different Immuta connections to their varied data sources – they merely configure a single connection to Starburst.

While it is possible to get the same results without Starburst and Immuta, configuring the various connections and running the queries will be a slower, more labor-intensive and expensive process. Instead, you can use Starburst and Immuta to reduce the overhead, cost, and complexity of accessing your organization’s data.

To learn more about all the systems Starburst connects to, check out the Starburst Connectors Data Matrix documentation.

For more details on Immuta’s integration with Starburst, go here.

Start Free with
Starburst Galaxy

Up to $500 in usage credits included

  • Query your data lake fast with Starburst's best-in-class MPP SQL query engine
  • Get up and running in less than 5 minutes
  • Easily deploy clusters in AWS, Azure and Google Cloud
For more deployment options:
Download Starburst Enterprise

Please fill in all required fields and ensure you are using a valid email address.

s