Zluri gets ahead of SaaS privacy demands with data vault

Zluri has introduced its “privacy vault” to protect personal identifiable information (PII) at companies, as part of its iPaaS (integration platform as-a-service) product that supports on-premise and cloud data.

The SaaS operations management platform provider is designed to give organizations full visibility and control over their SaaS applications, access, and costs. It promises to enable IT and security teams to “effortlessly discover 100 percent of shadow IT”, mapping the SaaS apps used, optimize cost efficiencies, and govern all user access.

The patented AuthKnox engine establishes a unified data fabric for SaaS across on-premise and cloud data locations, complemented by built-in iPaaS and workflow automation.

To enhance its data security offer, the firm has now unveiled its encrypted “privacy vault” for PII to “ensure compliance with the highest data protection standards”. It makes sensitive data significantly harder for malicious actors to access, by isolating it within a zero-trust secure environment, meaning only select company nominees have access to it.

The vault supports “bring your own key” (BYOK), allowing Zluri customers to use and manage their own encryption keys, adding an additional layer of data ownership and security.

As for “your right to be forgotten” legislation and regulations, we’re told the vault centralizes sensitive data, enabling companies to maintain an accurate inventory to ensure the total deletion of any sensitive or personal data upon request, in compliance with data protection rules.

Zluri’s vault also supports data residency requirements, allowing customers to choose the geographic location for storing their sensitive information, ensuring compliance with regional data protection regulations.

Strict role-based access controls govern access to the vault, limiting it to authorized personnel, and logging and monitoring capabilities track access and modifications within the vault, facilitating prompt identification of any suspicious activity. Zluri says it conducts regular security audits, including vulnerability assessments and penetration testing, to ensure the resilience of the vault against evolving threats.

“Enhancing security posture in modern SaaS platforms is more critical than ever before,” said Zluri’s Chief Technology Officer and co-founder Chaithanya Yambari. “By introducing our privacy vault, we are not only meeting but exceeding industry standards, safeguarding customer data, and staying ahead of evolving threats.”

Zluri founders from left: Chaithanya Yambari, Ritish Reddy and Sethu Meenakshisundaram.

Zluri was founded in 2020 in Bengaluru, India, by Yambari, Ritish Reddy and Sethu Meenakshisundaram. It now headquartered in Milpitas, California and is financially backed by Lightspeed, MassMutual, Endiya, and Kalaari Capital. The company has so far raised a total of $32 million. Last July, it raised $20 million in a series B round, led by Lightspeed, with participation from existing investors MassMutual, Endiya, and Kalaari. The series A round took place in January 2022, raising $10 million.