Skip to main content

Privacera Documentation

PrivaceraCloud Release Notes

This document contains information about the new features and enhancements in Privacera products and services, updates to supported third-party systems, and important announcements for each release. Release notes are available with every new version of the Privacera software package. 

Each release comes with product documentation that explains any new features or enhancements.

For more information about feature availability, see Privacera's Product Support Policy

Latest: Updates in PrivaceraCloud, Date: 2023-29-01, Release 8.3

Access Management updates

Collibra connector is now generally available with PrivaceraCloud.

New page called Entitlement has been introduced to illustrate the relationship between user and policy for access control.

UI/UX updates

Enhanced user experience and user interface for creating policies in the context of row-level filtering.

Enhanced data owner and/or admin dashboard displaying the list of individuals with access to a specific dataset.

Discovery updates

PrivaceraCloud now supports Tag Sync for Oracle DataSource.

Privacera Encryption Gateway (PEG) updates

Elastic MapReduce (EMR) Apache Spark 5.33.1 encryption now supports the followings:

  • User-defined Functions (UDF) protect

  • Unprotect

  • Mask

  • Unprotect with presentation schemes

Elastic MapReduce (EMR) Hive 5.33.1 encryption now supports the followings:

  • UDF protect

  • Unprotect

  • Mask

  • Unprotect with presentation schemes

EMR PrestoDB 6.8.0 / 6.12.0 encryption now supports the followings:

  • UDF protect

  • Unprotect

  • Mask

  • Unprotect with presentation schemes

PrivaceraCloud has introduced support for scanning files and folders within Azure Data Lake Storage (ADLS) to identify any Personally Identifiable Information (PII) content and apply relevant tags. This update supports offline scans as well.

Updates in PrivaceraCloud, Date: 2023-08-01, Release 8.2

Access Management updates

Enhanced the report page by incorporating additional information regarding masking and the row filter condition for the masking and row filter policy. With this change user gets following benefits:

  • The user can apply masking condition when policy type = masking is selected.

  • User can add row filter condition for row filter policy.

PrivaceraCloud now supports READ_METADATA in Databricks connector using hive policies.

PrivaceraCloud now supports Vertica encryption.

Implemented access control for Vertica. By integrating Privacera Access Control with Vertica, you can establish a robust and all-encompassing solution for effectively managing data access, security, and governance within your Vertica data environment. This powerful integration enables organizations to safeguard sensitive data, adhere to data privacy regulations, and enforce uniform access controls across the entirety of their data ecosystem.

PrivaceraCloud support use of STS token in Spark plugin access control through Dataserver.

Discovery updates

PrivaceraCloud now supports tag-sync for VerticaVertica to sync tags discovered by Discovery to Ranger.

UI updates

The Use IAM role is now enabled by default for all new AWS applications.

Note

The existing AWS applications are not impacted due to this change.

API updates

The /service/metrics/prometheus APIs are blocked in Privacera server as a security measure to maintain data privacy.

when using the POST or PUT APIs for /service/plugins/policies, it is essential to include the query parameter createPrincipalsIfAbsent=true in the request if the policy items contain user/group/role entities that do not exist in the ranger. This parameter ensures that the missing principals are created, enabling successful policy creation.

Note

If the user/group/role specified in the policy item already exists in the Ranger, you can omit the query parameter createPrincipalsIfAbsent, and the policy creation process will proceed smoothly without any need for additional parameters.

Updates in PrivaceraCloud, Date: 2023-07-04, Release 8.1

Access Management updates

PrivaceraCloud now supports Governed Data Stewardship (GDS) with multiple repositories.

Instructions in Privacera public documentation updated to connect Synapse to PrivaceraCloud. Now, Synapse can be connected to PrivaceraCloud using similar instructions as MS SQL.

UI updates

Improved Data Domain Overview section with an additional information for the total count of domains, resource, and owners.

Updates in PrivaceraCloud, Date: 2023-06-15, Release 8.0

Access Management updates

The cache management in Privacera Usersync for removing the missing users/group from cache is improved.

Databricks Unity Catalog connector is now generally available with PrivaceraCloud.

Governed Data Stewardship (GDS) is now generally available with PrivaceraCloud.

PrivaceraCloud now support access control in Azure SQL Managed Instance for the following policies:

  • FGAC

  • Row filtering

  • Column masking

  • Tag based access control.

The access control support is provided for the Microsoft AZURE SQL Data Warehouse (AZURE Synapse Analytics).

Databrick Unity Catalog connector will support Conditional Masking feature.

Snowflake supports masking the date datatype (MASK_DATE_SHOW_YEAR) while creating or updating the policy. This allows users to mask the date type column and to replace day and month with a fixed value without changing the year value. For example, if the column has 15/05/2001, the masked value should be 01/01/2001.

PrivaceraCloud now supports for External Account in the AWS Lake Formation connector for both Pull mode and Push mode.

PrivaceraCloud supports access control in the Dremio connector for the followings:

  • Select and Alter privileges for Datasets.

  • Sources and Spaces.

AWS Redshift: Privacera supports revoking of existing permissions from the managed resource after the Redshift connector is installed.

Column-level access control messages from Redshift on AWS

AWS Redshift has released an update that affects the error messages from Redshift for column-level access control. Before the Redshift change, for a user defined in a column-level access control policy with SELECT and DataAdmin permission but no access to all the table columns, SELECT * FROM TABLE returned the error message "Access Denied".

After the Redshift change, SELECT * FROM TABLE query results show only those columns the user has permission to access, with no “Access Denied” error message.

This behavior change applies only to tables, not views. For example, SELECT * FROM TABLE_secure (the secure view created by Privacera access control policy) still returns "Access Denied".

Discovery updates

The Vertica connector is now generally available for configuration with PrivaceraCloud. It supports Privacera Discovery.

UI updates

Under Access Management > Audits, added columns for Workspace ID and Workspace Name.

Job details for the ongoing job will be displayed in the UI for GDS.