Tool Overview:
Aircloak
Overview
Based: Germany
Contact: https://www.linkedin.com/company/aircloak/
About Aircloak
Aircloak is a data anonymization platform that enables organizations to analyze sensitive data while maintaining privacy compliance. Founded in 2014 in partnership with the Max Planck Institute for Software Systems, the company developed its core anonymization technology called Diffix, which has gone through multiple iterations including Aspen, Birch, Cedar, and Dogwood versions.
What does Aircloak do?
Aircloak Insights functions as a transparent proxy that sits between analysts and sensitive data sources. The platform allows analysts to query data using familiar SQL or business intelligence tools like Tableau, while automatically anonymizing the results. It employs a combination of techniques including k-anonymity, low-count suppression, differential privacy noise, and proprietary methods such as Sticky Layered Noise to protect individual privacy.
The platform connects directly to existing SQL and NoSQL databases including Microsoft SQL Server, MongoDB, MySQL, PostgreSQL, and Apache Impala, requiring no changes to existing database schemas or structures. This architecture means sensitive data never leaves secure networks - only anonymized query results are transmitted. The system consists of two main components: Insights Air for user interface and control, and Insights Cloak for data analysis and anonymization.
Unlike static anonymization approaches that require pre-identifying sensitive columns and permanently altering data, Aircloak employs dynamic anonymization that tailors protection to each specific query and dataset. This allows for more granular anonymization while maintaining data utility. The system automatically determines what constitutes personally identifiable information in the context of each query.
What makes Aircloak different?
A key technical differentiator is Aircloak's approach to noise generation. While other dynamic anonymization systems like differential privacy require a 'privacy budget' that depletes with each query, Aircloak uses pseudo-random noise values that do not average away over multiple queries. This means analysts can run unlimited queries against a dataset without it expiring or becoming unusable.
The platform implements multiple layers of defense against re-identification attacks, as demonstrated through its bug bounty program and academic testing. When vulnerabilities are discovered, such as the linear reconstruction attack patched in version 20.2, Aircloak publishes detailed technical descriptions and implements fixes. The company maintains transparency about its anonymization technology through peer-reviewed papers and encourages white-hat security research.
Use cases and industries
Aircloak targets organizations handling sensitive personal data, particularly in heavily regulated sectors. In banking, it enables analysis of transaction data while meeting regulatory requirements like GDPR. Healthcare organizations use it to develop data-driven services while protecting patient privacy. Telecommunications providers employ the platform to analyze customer interaction data and share it between business units or across geographic borders.
The system is ideal for organizations needing to share sensitive data internally or with external partners. Common applications include analyzing medical records, processing banking transactions, conducting performance testing outside production environments, and enabling analytics on rich but sensitive datasets that would otherwise be inaccessible due to privacy constraints.
Pricing
Pricing information not available.