DGS CyLABs: Data Access and Governance (DAG)

To reduce the attack surface and the likelihood of a corporate data breach, within the DAG Cyber Security Lab (CyLAB), DGS experts study and identify new methodologies and technologies for identifying and mitigating risks related to sensitive corporate data.

The rapid acceleration of the digital age has brought incredible advances in the generation and use of corporate data; users can access data through a variety of channels, devices, and geographic locations. The ability to provide data to various project teams, executives, and analysts is critical to corporate business; however, as information technology has increased, so have the risks and threats to corporate intellectual property and the efforts required to ensure data privacy and compliance.

In this context, the Data Access and Governance (DAG) approach – which operates both at organizational and operational level by encompassing those people, processes, and systems which manage and protect the access to corporate data – becomes essential for achieving the goals of data protection, privacy assurance, and compliance.

This method includes conducting risk assessments, implementing privacy policies, identifying and classifying sensitive data, setting access controls and monitoring access to critical resources, analyzing inbound and outbound network traffic and cyber security awareness trainings.

The DAG approach to data security let companies gain visibility into sensitive data – that exists within the organization – and enforce policies that control the data access, through continuous and proactive monitoring of privileged users. That helps identify potential insider threats and detect and respond more quickly to data breaches.

DAG also allows you to support auditing processes by verifying corporate compliance with specific regulations (GDPR, HIPAA, SOX, GLBA, PCI-DSS, FISMA, ISO 27001, etc.) by producing automatically generated and customized reports for submission to regulators as proof of compliance.

In our DAG CyLAB, DGS experts study and identify new methodologies and technologies to increase your ability to protect your corporate data with the following goals:

  • identifying and classifying sensitive data;
  • identifying the risks associated to sensitive data;
  • reducing the exposure of sensitive data;
  • reducing the risk of a data breach;
  • strictly limiting access to data;
  • quickly detecting and blocking unwanted activities on data;
  • responding faster to incidents;
  • verifying the data compliance.

The results of our DAG lab enable DGS to support companies in implementing data access governance strategies that simplify business processes for information use and protection.

Find out more about all our other CyLABs here.