Skip to main content

3 Data Masking Techniques and How to Implement Them

by Chris Brook on Wednesday December 6, 2023

Contact Us
Free Demo
Chat

Data masking or data obfuscation has become a popular way to modify data to make it difficult to ascertain what's authentic vs. what's been modified. In today's blog we look at three different data masking techniques.

Data masking techniques have become a major topic of interest in recent years, given the push for better consumer privacy regulation in many territories around the world.

If you are interested in learning about masking production data within your own enterprise, then this article should be a great place to start.

In this article:

 

Photo by Sora Shimazaki via Pexels

What is Data Masking?

Data masking refers to any process by which data is modified or replaced to keep its original values hidden. A few examples of these processes include: 

  • Redaction
  • “Scrubbing"
  • Pseudonymization

Why Use Data Masking? 

Well-known large-scale legislation like the General Data Protection Regulation in Europe (GDPR) and the Children's Online Privacy Protection Act in the US (COPPA) encourage companies to use less consumer data whenever possible.

However, regulation is only one of many reasons to adopt data masking practices. Data breaches are often costly affairs for companies to handle, averaging as much as $4 million in liabilities across incidents.

Masking data can prove to be a much more cost-effective risk mitigation technique than many other encryption strategies, and it's certainly cheaper than an unexpected breach.

Data masking is all about replacing production data with structurally similar data. This being a one-way process makes retrieving the original data all but impossible in the event of a breach.



We will dive into the details surrounding certain data masking processes below and discuss a few implementation tips worth considering.

Data Masking Types and Techniques

The following data masking types each serve separate needs by modifying sensitive data at different stages of its use:

Static Data Masking

This approach to data masking centers on preprocessing. Sensitive data is either removed entirely before it is transferred to testing environments or is replaced with structurally similar but ultimately illegitimate values.

What makes this type of data masking unique is that all the masking is handled before the modified data set is made available to third parties. The original source data is kept safe, and the modified copy is pushed out as needed.

 

Photo by Pixabay via Pexels

Dynamic and "On the Fly" Data Masking

Both on-the-fly and dynamic data masking modify data in transit. In the case of the former, data is masked as it moves from the secure production environment to an insecure development or testing environment.

Dynamic data masking skips storage of the modified data altogether as it simply streams masked data to secondary environments on an ad-hoc basis.

Here are eight actual techniques commonly used to mask sensitive data in production systems:

1. Shuffling Data

Shuffling allows for data from a specific row's columns in a given database table to be assigned to another row's matching columns randomly. Assuming this is done thoroughly so that no rows are left with their original data, it can be quite effective.

2. Substituting Data

Here, data is simply substituted using a set of boilerplate replacements. This is a fairly simple approach, yet it is also highly effective as the original data is completely masked and cannot be retrieved by any means without access to the source.

3. Scrambling Data

Although scrambling may sound similar to shuffling, there is a key difference: individual characters in textual data are moved around as opposed to entire text values being assigned to different rows in a given database table.

For a bit more information about how this works, check out the following video:

Data Masking Implementation Tips for Regulatory Compliance

Here are a few things you should know if you want your data masking implementation to be compliant with certain industry guidelines and regulations, state data breach laws, and international laws.  

Payment Card Industry Data Security Standards

Ensuring your data-sharing practices are in line with PCI DSS guidelines involves careful management of cardholder data across your entire network.

Requirement 3 of the PCI DSS points out that such information must be encrypted to keep unauthorized parties from accessing it.

Photo by Karolina Grabowska via Pexels

Health Insurance Portability and Accountability Act (HIPAA)

Health information is another major cause for concern among companies looking to keep their systems compliant with critical regulations.

Due to the nature of HIPAA and its requirements, you must ensure individuals are able to access their own unmasked data if they choose to. This means masking techniques that cannot be undone are not an option in production.

California Consumer Privacy Act (CCPA)

The CCPA governs the usage of personal information by companies with access to consumer data. Masking any data not needed for business purposes is a good first step towards complying with some of the more stringent portions of the Act.

Mitigating data breaches and complying with an ever-evolving set of international regulations can be challenging when your business depends on customer data to reach its performance objectives.

You can leverage data masking tools and techniques to tackle the growing body of issues concerning data usage around the world while preserving the real business value of the information you have on hand. Contact us today to learn more about how Digital Guardian can help you achieve this goal.

Frequently Asked Questions (FAQs)

What is meant by data masking?

Data masking is an umbrella term referring to all the ways that sensitive information is often modified or encrypted in order to prevent unauthorized parties from accessing it.

Masked data resembles real data but has all sensitive details either nullified, swapped, or scrambled to render it unidentifiable to third parties.

What is data masking for GDPR?

Data masking helps companies around the world comply with the General Data Protection Regulation (commonly known as GDPR) by eliminating uniquely identifiable personal information.

Anonymized data on European residents can be used to support business objectives, whereas companies are increasingly held liable for doing the same with identifiable personal information in the region.

What is data masking vs. data encryption?

Sensitive data can be protected through the use of many different data masking techniques, of which actual data encryption is only one.

Data can be altered in a number of ways during the masking process, including by way of encryption.

Tags:  Data Security Privacy

Chris Brook

Chris Brook

Chris Brook is the editor of Digital Guardian’s Data Insider blog. He is a cybersecurity writer with nearly 15 years of experience reporting and writing about information security, attending infosec conferences like Black Hat and RSA, and interviewing hackers and security researchers. Prior to joining Digital Guardian–acquired by Fortra in 2021–he helped launch Threatpost, an independent news site that was a leading source of information about IT and business security for hundreds of thousands of professionals worldwide.

Recommended Resources

The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss Prevention

All the essential information you need about DLP in one eBook.

6 Cybersecurity Thought Leaders on Data Protection
6 Cybersecurity Thought Leaders on Data Protection

Expert views on the challenges of today & tomorrow.

Digital Guardian Technical Overview
Digital Guardian Technical Overview

The details on our platform architecture, how it works, and your deployment options.

Get the latest security insights
delivered to your inbox each week.