cloud data

It’s no secret that in today’s hyper-connected world any data could be at risk. In the wake of the NSA leaks and the even more recent credit card cyber attacks, it often feels like no information is entirely safe from those determined to access it, but for the most part, despite the news reports, cloud security is stronger than ever.

As information is increasingly stored in the cloud, we fear vulnerabilities in the protective mechanisms, but for decades, cloud storage and encryption services have honed their security measures. As hackers and ill doers’ tactics evolve, so do the protective processes.

There are two common ways to keep data in the cloud secure and private: encryption and tokenization. Though both ensure that data doesn’t fall into the wrong hands, encryption is the preferred method of security for certain industries, while other industries are more suited for tokenization.

Encryption works by locking information up and allowing access only when a code or password is provided. In both transit and in storage the data is kept secure in that only those eligible to access it may do so.  Methods like FIPS 140-2 Encryption is commonly used to safeguard information in the healthcare industry to ensure that personal health information is kept confidential according to HIPAA guidelines.

Tokenization on the other hand, uses a slightly more intricate process. Sensitive data is replaced with a substitute value – called a token – to remove the possibility of private information coming to light. De-tokenization is the action that occurs when that proxy is removed and the original data is restored. Tokenization is a valuable security measure in that it completely removes the original values, thereby making it more difficult to breach.

While encryption typically preserves the original structures of the dataset and merely locks out anyone unauthorized to access the document, tokenization can entirely alter the information and revert back to the original values only with the “look-up” table that acts as a digital translator.

The future of cloud security is bright. Though we do hear about technological breaches and hacking catastrophes on occasion, it doesn’t lessen the usefulness of the cloud as a data storage option. There are companies like PerspecSys that have been protecting data since the early days of the Internet and use a variety of security measures to ensure total protection for information both en route to or at rest in the cloud.