Skip to main content

Azure Databricks security and compliance

Enable the true potential of your data with cloud native security, deeply integrated with Azure

azure header image

Federal, state and local government agencies, such as the U.S. Department of Veterans Affairs (VA), Centers for Medicare and Medicaid Services (CMS), Department of Transportation (DOT), the City of Spokane and DC Water, trust Azure Databricks for their critical data and AI needs. Databricks maintains the highest level of data security by incorporating industry-leading best practices into our security program.

hitrust logo
gdpr-logo
aicpa-logo
fedramp logo
iso
hipaa logo
hitrust logo
gdpr-logo
aicpa-logo
fedramp logo
iso
hipaa logo

Benefits of securing a lakehouse on Azure

As organizations move to break down data silos, Azure Databricks enables them to implement policy-governed controls that enable data engineers, data scientists and business analysts to process and query data from many sources in a single data lake. Different classes of data can be protected and isolated to ensure proper access and auditability.

 

An integrated and consistent approach to data governance and access simplifies the lakehouse architecture and gives organizations the ability to rapidly scale from a single use case to operationalizing a data and AI platform across many distributed data teams.

azure icon 1

Secure access to the lakehouse

axure icon 2

Appropriate user access

azure icon 3

Lakehouse auditability

azure icon 4

Policy-based access controls

Azure Databricks security and compliance features

In addition to core Databricks security features, Azure Databricks provides native integration with Azure security features to safeguard your most sensitive data and enhance compliance.

Simplify data lakehouse access with Azure Active Directory (Azure AD) credential pass-through. Control who has access to what data by using seamless identity federation with Azure AD.

Ready to get started?