26.7 C
Casper
Friday, August 8, 2025

PETs at Scale: Tech or Team Challenge?

Must read

Khushbu Raval
Khushbu Raval
Khushbu is a Senior Correspondent and a content strategist with a special foray into DataTech and MarTech. She has been a keen researcher in the tech domain and is responsible for strategizing the social media scripts to optimize the collateral creation process.

Immuta’s VP of Research, Joe Regensburger, reveals the real secret to scaling data privacy: it’s not just about the tech, but smart workflows and organizational prowess.

Joseph Regensburger, VP of Research at Immuta, is on the front lines of modern data security—where privacy, compliance, and utility must coexist in increasingly complex, cloud-native environments. In this conversation, he breaks down what it really takes to deploy privacy-enhancing technologies (PETs) at scale—not just the technical hurdles, but the organizational and workflow challenges that often determine success or failure. 

From evolving strategies in sensitive data classification to the role of identity in context-aware governance, Regensburger shares how Immuta is shaping the future of cloud data protection. He also explores the privacy-utility tradeoff, explains how fine-grained access control intersects with PETs, and looks ahead at the next battleground in data security: autonomous AI agents and scale. If you’re building or securing data systems in the age of regulation and AI, this is a must-read on translating cutting-edge research into enterprise impact.

Full interview;

What’s been the most formidable challenge in deploying PETs at scale in multi-cloud environments—and how did you measure their real-world impact?

The technical challenges of deploying PETs in multi-cloud are less significant than establishing workflows and guides to make PETs effective. PETs, while essential, are merely tools to solve business and regulatory challenges. To help solve these challenges effectively, PETs must be combined with identity management, sensitive data classification, context-aware data governance, and open collaboration between data consumers and stewards. This structure is needed to decide which PETs to deploy, when, and how to tune them.  

To delve deeper into this structure, identity management is essential to describe data consumers using many attributes. This provides transparency and clarity on who is accessing data, what functions they are performing, and what authorizations they have.  Sensitive data classification is a means to identify which data sources have sensitive data and how those data sources interact. Context-aware data governance is the union of identity, content, and purpose, allowing for a highly flexible and adaptable decision process, determining when and how to deploy PETs. So, the technical challenges to deploying PETs are not on the implementation but on the decision-making end.

What’s the biggest challenge in classifying sensitive data across cloud platforms—and how did you reduce false positives while ensuring complete coverage?

Any sensitive data classification needs to be done without exfiltrating data from the customer’s domain. Doing so is both a sound data security practice and assures efficiency. It also means relying heavily on natively available functionality in the cloud platform, which constrains sensitive data classification approaches. So with this in mind, we rely heavily on foundational statistics to determine how we aggregate data, how we measure confidence, and when we apply decisions. Our approach to sensitive data classification has evolved significantly over the years. Initially, we saw the risk as failing to classify data, leading to more false positives in our early iterations. This caused alert fatigue, where the initial determinations were considered too noisy to be trusted.  

Over time, we have addressed this with improvements to the algorithm, workflows, and context awareness. One of the areas that has allowed us to reduce false positives is the use of domains. Within Immuta Domains, there is a way to delegate and collaborate on the governance of sets of data sources. This helps IT and business units collaborate on what types of data are sensitive within the data collection, reducing spurious alarms.

Also Read: Is Identity the New Cyber Battlefield?

How do you balance granular access control with performance at scale, without adding latency?

We deliver granular access control by leveraging an attribute-based access control (ABAC) policy engine. This approach enables us to define timely policies based on the user’s attributes. This provides a highly flexible and dynamic way to manage access at scale, adapting to complex data environments and evolving regulatory requirements without requiring a static, pre-defined set of permissions.

How is Immuta using techniques like differential privacy or federated learning to secure sensitive data while preserving utility?

It is important to note that any privacy-enhancing technology will have some impact on utility.  This is partly due to utility being highly context-dependent, and partly to the nature of privacy-enhancing technologies. Most PETs, including differential privacy, enhance privacy by reducing the signal-to-noise within a dataset. This is done either by increasing noise (differential privacy) or reducing signal (k-anonymization), so there will always be some reduction in utility.  The question is how to keep the utility reduction minimal to achieve a utility goal.  

This is where we see PETs and fine-grained access control as two essential features within a data security solution. Fine-grained access control captures the context, whether that is the user’s identity, the purpose of access, or the type of data being used. Using access control as a decision point for what PETs to deploy and how to deploy them makes solving the privacy utility tradeoff possible.  

Beyond ransomware and access control, what’s the next major battleground in cloud data security—and what research areas are you prioritizing to stay ahead?

Scale is the current and future battleground. Agentic AI means that data access decisions need to include autonomous AI agents. Traditional access control has been developed with human users as the data consumers. We are seeing a rapid growth in non-human entities using data. This growth means that traditional access control will break down without improved workflows and decision processes. We need to move toward more quantitative methods that aggregate and measure risk and support making decisions more quickly and confidently.

Also Read: Sean Malone on Aligning Security with Business Goals

How do you measure the real-world impact of your research on breaches, regulations, or enterprise security?

We actively collaborate with our customers to assess the real-world impact of our solutions and continuously improve their experience. This involves regular feedback sessions, detailed usage analytics, and joint reviews of security posture and compliance adherence. By understanding their evolving challenges and specific use cases, we refine our tools and workflows to deliver tangible benefits, such as reduced risk of data breaches, streamlined regulatory compliance, and enhanced operational efficiency, ensuring our solutions align with their strategic data governance goals.

How do you guide teams to balance data protection with innovation, and is there a framework you rely on for those trade-offs?

The privacy-utility trade-off is often viewed through the lens of the NIST CIA (confidentiality, integrity, and availability) triad. This reveals the inherent tension between confidentiality and integrity/availability. Achieving strong confidentiality, a core tenet of privacy, means either distorting the data or limiting access, thereby reducing its precision and potentially impacting its utility for analysis or decision-making. This reduction in utility can affect the availability of specific, granular insights, as the data may no longer fully support all intended analytical purposes.  

While integrity is crucial for both privacy (ensuring data hasn’t been tampered with) and utility (ensuring data is trustworthy), the methods used to enhance privacy can inadvertently impact the perception of data integrity if they significantly alter the original dataset. Therefore, balancing these elements requires a nuanced approach, where the level of privacy applied directly influences the degree to which data can be leveraged while maintaining its trustworthiness for various applications.

More articles

Latest posts