Save to My Lists
Claimed
Claimed

Informatica Dynamic Data Masking Features

What are the features of Informatica Dynamic Data Masking?

Data Masking

  • Sensitive Fields
  • Dynamic Masking
  • Static Masking
  • Consistent Masking
  • Random Masking

Top Rated Informatica Dynamic Data Masking Alternatives

Informatica Dynamic Data Masking Categories on G2

Filter for Features

Data Masking

Sensitive Fields

As reported in 12 Informatica Dynamic Data Masking reviews. The ability to create fields that automatically mask data such as credit card numbers or passwords.
85%
(Based on 12 reviews)

Dynamic Masking

As reported in 12 Informatica Dynamic Data Masking reviews. The ability to mask data in real time as it is entered.
88%
(Based on 12 reviews)

Static Masking

The ability to apply or remove masking after data has been entered. This feature was mentioned in 12 Informatica Dynamic Data Masking reviews.
82%
(Based on 12 reviews)

Consistent Masking

Based on 12 Informatica Dynamic Data Masking reviews. Tools to mask data using a consistent ruleset.
86%
(Based on 12 reviews)

Random Masking

As reported in 11 Informatica Dynamic Data Masking reviews. Tools to mask data using random characters and data.
85%
(Based on 11 reviews)

Compliance

GDPR compliant

Meets GDPR requirements for pseudonymisation under the Data Protection by Design and by Default requirements.

Not enough data

CCPA compliant

Meets de-identification requirements under the CCPA.

Not enough data

Functionality

Static pseudonymization

Offers traditional static de-identification (also known as consistent replacement), where the pseudonymized data uses the same pseudonyms across multiple data sets. For example, John Smith is replaced with Robert Fox and the Robert Fox name is used multiple times. This type of pseudonymization carries some risks of re-identification if paired with enough datasets.

Not enough data

Dynamic pseudonymization

Offers dynamic de-identification (also known as random replacement), where the pseudonymized data uses different pseudonyms across multiple data sets. For example, John Smith is replaced with Robert Fox once, and then the next time the data is used the name changes to Michael Jones. This type of pseudonymization carries lesser risk of re-identification if paired with many datasets.

Not enough data

Batch de-identification

Offers methods to de-identify large volumes of data using batch files.

Not enough data

Connectivity

Mobile SDK

Connects to mobile platforms using a mobile SDK.

Not enough data

Web services APIs

Offers APIs to connect products.

Not enough data