Guides
DLP APIs (Data Loss Prevention): The Essential Guide
by
Michael Osakwe
,
May 9, 2023
DLP APIs (Data Loss Prevention): The Essential GuideDLP APIs (Data Loss Prevention): The Essential Guide
Michael Osakwe
May 9, 2023

DLP APIs (Data Loss Prevention): The Essential Guide

On this page

The last decade has seen a dramatic rise in data breach risk, with data breach incidents increasing nearly 840% between 2005 and 2019 according to the Identity Theft Resource Center. In this guide, learn about the growing problem of sensitive data exposure and how to use the Nightfall Developer Platform to easily build tools to identify and remediate this problem. You can download this guide free here.

Data leakage in the modern security landscape

Another day, another data breach has become a common refrain in a world saturated with data breaches and other types of data exposures. But over the past few years, a subtle change in the nature of breaches has taken place. Some of these trends include:

  • Increased security misconfigurations: Overall, cloud security misconfigurations are so frequent that CISA (Cybersecurity and Infrastructure Security Agency) recently mentioned them in an advisory. The Cloud Security Alliance recently found that potentially up to 63% of security incidents might be the result of SaaS misconfigurations. This is in line with other finds, such as the oft-quoted Gartner statement that “through 2022, at least 95 percent of cloud security failures will be the customer’s fault.” Other studies, like the World Economic Forum’s Global Risks Report, suggest the same.

Our own research into the top 100 breaches in the 21st century found that 52% of data breaches were the result of system misconfigurations causing a data leak, or involved a threat actor actively exploiting such a misconfiguration.

Data leakage can result in the exposure of sensitive stakeholder data like:

  • Customer PII
  • PHI
  • PCI

Additionally, data leakage can result in exposure of data that can be leveraged to access such information like:

  • Passwords to cloud data stores
  • API keys to public cloud accounts
  • Encryption keys securing sensitive information within customer databases
  • And more…

To understand how these trends are interacting in today’s world, watch the following video segment:

Organizations are facing increased compliance obligations in response to breach risk

In response to the growth of breach risk, governments across the world have begun implementing legislation like GDPR and CCPA designed to get companies to internalize the costs of poor data security management. Gartner states that by 2023 65% of the world’s population is expected to be covered by some form of data privacy legislation.

Cloud systems have increased data breach risk

As breach risk and compliance obligations have grown, Cloud adoption has simultaneously taken off.

  • Foundry (formerly IDG) found in its 2022 cloud computing study that 72% of organizations prioritize cloud solutions when adopting new technologies or resources.
  • By 2025 the amount of data stored in the cloud by both governments, organizations, and individuals will reach 100 Zettabytes — an estimated 50% of the world’s 200 zettabytes of data at that time.

The rapid pace of cloud migration has exacerbated data breach risks, meaning that companies must begin looking for ways to proactively mitigate the proliferation of sensitive data.

  • In combination with more traditional breaches, mega breaches (breaches impacting +1 million records) and cloud misconfigurations have had sizable impacts on the cost and frequency of data exposure incidents.

For a deeper look at these trends, watch the following video segment:

What is Nightfall?

Nightfall is a platform to discover, classify and protect sensitive data across cloud SaaS & cloud infrastructure.

  • Nightfall supports compliance efforts with a number of industry standards like PCI DSS, GDPR, HIPAA, CCPA, and much more.
  • Nightfall works by continuously monitoring data flowing in and out of data silos and classifying that data with machine learning. Data marked as sensitive can be automatically quarantined, deleted, and redacted with workflows.
  • Get started quickly - no setup or tuning required.

How does Nightfall address the proliferation of sensitive data?

Nightfall addresses the problem of data proliferation in two ways:

  • Through our native SaaS and IaaS integrations: The Nightfall DLP platform integrates with popular services like Slack, GitHub, Google Drive, and more in literally just minutes. Use machine learning based detectors to discover, classify, and protect PII, PHI and other business critical data in your cloud environments.
  • Through the Nightfall Developer Platform: Use our APIs to leverage our machine learning detectors in any environment. With the Developer Platform take complete control of when, where, and how you scan for sensitive data in your environments for highly tailored use cases.

Watch the following video to understand how Nightfall integrates with cloud systems to continuously scan for sensitive data in order to remove it from where it shouldn’t be stored:

For more information, read the four key attributes of our data classification and protection infrastructure.

About the Nightfall Developer Platform

The Nightfall Developer Platform powers data classification & protection. Nightfall’s programmable application program interfaces (APIs) are a set of building blocks developers can use to discover, classify, and protect sensitive data:

  • Inspect data, wherever it lives, within the cloud.
  • Add data loss prevention capabilities to any application, including third party apps or to applications and services you’re building.
  • Gain visibility into the data you store and process.

How the Nightfall Developer Platform works

  • The Nightfall Developer Platform uses API keys to authenticate request; all accounts must first generate their unique key.
  • You can leverage the Nightfall DLP dashboard to create the rules under which Nightfall’s detectors will trigger alerts. Optionally, you can programmatically set detection rules in the body of each request.

Watch the following video to see the Nightfall Developer Platform in action:

What are the key features of the Nightfall Developer Platform?

The Nightfall Developer Platform delivers a powerful set of features that provide teams the flexibility they need to reliably incorporate data protection workflows into their applications at scale.

  • REST API: Inspect your data wherever it lives via REST API. Programmatically get structured results from Nightfall’s deep learning-based detectors for things like credit card numbers, API keys, and more.
  • Seamless Integration: The Developer Platform is built by developers, for developers. Integrate with just a few lines of code and seamlessly add data classification to your applications & workflows.
  • Customizable Detection: Customize detectors and detection rules directly in the console UI or configure as code.
  • Best in Class Accuracy: Deep-learning based detectors go well beyond regexes, rules, and search strings so you can make sense of your data without the alert fatigue.
  • High Efficacy: Nightfall’s machine-learning trained detectors accurately scan & classify data that developers stream to our API.

What can the Nightfall Developer Platform Detect?

Like all of Nightfall’s native integrations, the Nightfall Developer Platfrom detects:

  • More than 50 distinct types of PII, PCI, PHI like:
  • Name
  • Address
  • Email
  • Drivers License
  • Social Security Number
  • Credit card numbers
  • ICD 9/10 Codes
  • API keys, Encryption keys, Passwords, and much more
  • Nightfall supports scanning a broad set of file types including but not limited to xls/xlsx, doc/docx, csv, plain text, ppt/pptx, PDF, HTML, image formats and much more.

How can the Nightfall Developer Platform be used?

There are two key ways the Nightfall Developer Platform can be used:

  • For product security: Embed data protection into the services you provide your customers. Prevent mishandling sensitive data across your services without compromising performance.
  • Secure internal applications: Protect sensitive data within applications used by employees. Enable data mobility between applications without risking sensitive data exposure across cloud and on-premise environments.

To learn more about use cases for the Nightfall Developer Platform and to get started, visit:

Nightfall Developer Platform Example Use Case 1

Provide data protection to your users

Problem: TaskMaker (fictional) is a project management startup that allows users to create tasks associated with projects. These tasks can include description fields and file attachments that could create PII leakage risk for TaskMaker customers.

Solution: In order to reduce its own compliance risk, TaskMaker partners with Nightfall AI to scan new task attachments on creation for common types of PII like emails and social security numbers. Customers are then notified when they are publishing sensitive to their project boards.

Nightfall Developer Platform Example Use Case 2

Control what your users send you

Problem: PayApp (fictional) is a mobile banking app. In their app, PayApp has a Support tab that customers can submit support tickets from. These tickets are pushed to Zendesk via the Zendesk API. Customers sometimes send sensitive credit card information in these tickets, leading to security & compliance risks when this data is accessed by support agents.

Solution: PayApp would like to ensure any sensitive credit card information is redacted prior to creating a ticket in Zendesk. In their business logic, PayApp sends raw user input to Nightfall (API), Nightfall detects sensitive information, PayApp redacts this information, and then sends scrubbed user input to Zendesk (API).

Nightfall Developer Platform Example Use Case 3

Review application logs for PII

Problem: PII in logs proves to be a tough challenge for many security teams to fully address. For example, access logs can contain resources that might identify sensitive data accessed by a user. This can allow sensitive data to proliferate in places like Datadog, Sumo Logic, and Splunk.

Solution: With the Nightfall Developer Platform, logs can be scanned as they’re written for PII and redacted.

Nightfall Developer Platform Example Use Case 4

Problem: Data warehouses and databases may contain sensitive structured and unstructured data that is publicly or overly accessible, causing security & compliance risks.

Solution: Query database contents, scan contents with Nightfall for sensitive data, and pipe results to SIEM or BI tool for analysis.

How do I get started?

Nightfall Mini Logo

Getting started is easy

Install in minutes to start protecting your sensitive data.

Get a demo