Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
This section includes release notes, features in preview, a support matrix, and the long term support model description.
This page includes a list of new features, enhancements, bug fixes, and migration notes.
This page includes a description of Immuta's release lifecycle model.
This page includes illustrations of changes in the product over the last 12 months and since the last LTS release.
This page includes an overview of the data platforms, identity managers, external catalogs, and web browsers that Immuta supports.
This page includes a list of new features, enhancements, and bug fixes for the Immuta CLI.
This page includes a list of image digests to verify the integrity of Immuta images that you pull.
This section includes an overview of Immuta's feature preview program and a list of features currently in preview.
This page includes a list of the deprecated features with information about alternative options and dates when the feature will be removed.
Immuta CLI v1.4.0 was released July 10, 2024. It allows you to authenticate an export configuration to S3 using AWS IAM roles.
The following CLI audit
commands have been removed:
immuta audit exportConfig create:s3
; instead use immuta audit exportConfig create:s3:accessKey
immuta audit exportConfig update:s3
; instead use immuta audit exportConfig update:s3:accessKey
immuta audit exportConfig create:adls
; instead use immuta audit exportConfig create:adls:sasToken
immuta audit exportConfig update:adls
;instead use immuta audit exportConfig update:adls:sasToken
Linux x86_64 (amd64):
Linux ARMv8 (arm64):
Darwin x86_64 (amd64):
Darwin ARMv8 (arm64):
Download and add the binary to a directory in your system's $PATH as immuta.exe
:
The SHA 256 checksum is available to verify the file at https://immuta-platform-artifacts.s3.amazonaws.com/cli/v1.4.0/immuta_cli_SHA256SUMS.
Immuta CLI v1.3.0 was released April 4, 2024. It allows you to export universal audit model (UAM) events to ADLS Gen2.
Linux x86_64 (amd64):
Linux ARMv8 (arm64):
Darwin x86_64 (amd64):
Darwin ARMv8 (arm64):
Download and add the binary to a directory in your system's $PATH as immuta.exe
:
The SHA 256 checksum is available to verify the file at https://immuta-platform-artifacts.s3.amazonaws.com/cli/v1.3.0/immuta_cli_SHA256SUMS.
Immuta CLI v1.2.1 was released November 20, 2023. It fixes a bug with the integrations API.
Linux x86_64 (amd64):
Linux ARMv8 (arm64):
Darwin x86_64 (amd64):
Darwin ARMv8 (arm64):
Download and add the binary to a directory in your system's $PATH as immuta.exe
:
The SHA 256 checksum is available to verify the file at https://immuta-platform-artifacts.s3.amazonaws.com/cli/v1.2.1/immuta_cli_SHA256SUMS.
Immuta CLI v1.2.0 was released October 2, 2023. It fixes a bug with the audit export.
Linux x86_64 (amd64):
Linux ARMv8 (arm64):
Darwin x86_64 (amd64):
Darwin ARMv8 (arm64):
Download and add the binary to a directory in your system's $PATH as immuta.exe
:
The SHA 256 checksum is available to verify the file at https://immuta-platform-artifacts.s3.amazonaws.com/cli/v1.2.0/immuta_cli_SHA256SUMS.
Immuta CLI v1.2.0-1 was released August 19, 2022. It allows you to export universal audit model (UAM) events to S3.
Linux x86_64 (amd64):
Linux ARMv8 (arm64):
Darwin x86_64 (amd64):
Darwin ARMv8 (arm64):
Download and add the binary to a directory in your system's $PATH as immuta.exe
:
The SHA 256 checksum is available to verify the file at https://immuta-platform-artifacts.s3.amazonaws.com/cli/v1.2.0-1/immuta_cli_SHA256SUMS.
Immuta CLI v1.1.0 was released August 19, 2022. It allows you to overwrite existing files in output directory targets when you specify the --force
flag to clone your Immuta tenant or policies. If this --force
flag is omitted, you will receive an error when the output directory exists and is not empty.
Linux x86_64 (amd64):
Linux ARMv8 (arm64):
Darwin x86_64 (amd64):
Darwin ARMv8 (arm64):
Download and add the binary to a directory in your system's $PATH as immuta.exe
:
The SHA 256 checksum is available to verify the file at https://immuta-platform-artifacts.s3.amazonaws.com/cli/v1.1.0/immuta_cli_SHA256SUMS.
The Immuta CLI v1.0.0 was released April, 26, 2022. It includes new commands that allow users to manage sensitive data discovery.
Linux x86_64 (amd64):
Linux ARMv8 (arm64):
Darwin x86_64 (amd64):
Darwin ARMv8 (arm64):
Download and add the binary to a directory in your system's $PATH as immuta.exe
:
The SHA 256 checksum is available to verify the file at https://immuta-platform-artifacts.s3.amazonaws.com/cli/v1.0.0/immuta_cli_SHA256SUMS.
Run sensitive data discovery (SDD): The immuta sdd run
command allows you to run SDD using the CLI instead of the API or UI. You can specify data sources on which to run SDD, or you can run SDD on all data sources.
Manage patterns: The immuta sdd classifier
command and its sub commands allow you to create, search for, update, and delete sensitive data discovery rules.
Manage identification frameworks: The immuta sdd template
command and its sub commands allow you to create, search for, update, and delete sensitive data discovery frameworks. Global frameworks must be managed through the Immuta UI.
--output
or -o
flag allows you to specify yaml or json for the output.
--template
option for the immuta api
command has been changed to --outputTemplate
. Additionally, this option is now available for all commands so that users can customize the output.
version
is now a flag instead of a command.
Running immuta policy clone
when there were no policies available to clone did not indicate that a target directory was not created or updated. The CLI now prints the message No global policies available to clone
.
The verbose
option is deprecated (in favor of the --output
option).
The version
command is deprecated.
Immuta supports the following databases.
Amazon Redshift
Amazon Redshift Serverless
Amazon Redshift Spectrum
Amazon S3
Azure Synapse Analytics (Immuta only supports Dedicated SQL pools, not Serverless SQL pools.)
Google BigQuery
Databricks Unity Catalog:
Databricks clusters (See the Databricks Installation guide for supported Databricks runtimes.)
Databricks SQL
Snowflake
Starburst (Trino)
The following legacy databases are currently supported for existing customers.
Apache Impala
Amazon Athena
CDH Spark
Elasticsearch
Greenplum
Netezza
Oracle
PostgreSQL
SQL Server
Immuta supports the following Kubernetes distributions. Click a link below for details.
Amazon Elastic Kubernetes Service (EKS)
Azure Kubernetes Service (AKS)
Google Kubernetes Engine (GKE)
OpenShift
Rancher Kubernetes Engine (RKE)
Immuta supports these external catalogs. Click a link below for configuration instructions.
For details about the IAM protocols and providers in this section, see the support matrix in the Identity Managers Overview.
Immuta fully supports these IAM protocols:
AD/LDAP
SAML 2.0
OpenID Connect 1.0
These are common providers that support the protocols listed above. However, this list may not be all-inclusive, and if a provider stops supporting one of those protocols, Immuta may not fully support that provider.
Active Directory
ADFS
Amazon Cognito
Centrify
JumpCloud
Keycloak
Microsoft Entra ID
Okta
OneLogin
OpenLDAP and other LDAP servers
Oracle Access Manager
Ping Identity
Immuta supports the following web browsers.
Firefox
Google Chrome
Microsoft Edge
Use the image digests below to verify the integrity of Immuta images that you pull.
Image digests may be different than the digests shown below if you are using a registry proxy, such as JFrog Artifactory or Sonatype Nexus, to proxy requests to the Immuta container registry. Registry proxies modify the image manifest resulting in a new image digest.
ocir.immuta.com/stable/immuta-service:2024.3.0
sha256:28a70312c2df403783afa79749e7411850f3e5f61013fa2be78754bfcb9e7ef8
ocir.immuta.com/stable/immuta-service:2024.3.1
sha256:a012c7edcd18f2b5915edbda692059e3e8d376813c9ce217e6168968bec43a11
ocir.immuta.com/stable/immuta-service:2024.3.2
sha256:dd2acdf25b5ad67695cdc0a2c0443ab303ef8b5d979c21a7f4154c008b100db9
ocir.immuta.com/stable/immuta-service:2024.3.3
sha256:fda12af513901f24b0b04187c633f473cbd5a01df8ebbccac0d4ecce8a47a1df
ocir.immuta.com/stable/immuta-service:2024.3.4
sha256:09d6bd502a03d40a5979837937e2abb19c20eafa7bac858f5834d5cbeb7e1498
ocir.immuta.com/stable/immuta-service:2024.3.5
sha256:dbe3576035d11cabadd67e2f4ded599d6a6a076c8de79cde741807dc0be9231c
ocir.immuta.com/stable/immuta-db:2024.3.0
sha256:c7ecd62467b6b0de4ff4ea6b660323b6da1fff52dfae1747c9aff70118a542c8
ocir.immuta.com/stable/immuta-db:2024.3.1
sha256:78be397e28b1e50488d177f3fb0622a8efec3a03aa40939a18c3dfd83c107b41
ocir.immuta.com/stable/immuta-db:2024.3.2
sha256:2c80bd423e8f10e6aad6eb5691120e09752e3374960c0f0d738010af0144f5fa
ocir.immuta.com/stable/immuta-db:2024.3.3
sha256:3b713bf9b49a3c91d5a62dd824b76029ff3834a499aec36f23bf23d02e105e14
ocir.immuta.com/stable/immuta-db:2024.3.4
sha256:3dbc9c8c7e6c73ed42131458333f9f5e2341f7e241b9cc59b724fb364d947255
ocir.immuta.com/stable/immuta-db:2024.3.5
sha256:a6875fef9a81c2d1eca0db179cad981423af6d0457c6769a83cb272c3a2a6ec6
ocir.immuta.com/stable/immuta-fingerprint:2024.3.0
sha256:9398d2a37ce33e39b21ebd9b4b9c82d33a26632bbe28bca3a1841369a13e1f46
ocir.immuta.com/stable/immuta-fingerprint:2024.3.1
sha256:8e409987f546d4e25d695feca0d1bc34f78acae9a2f8eef451020450fa64364c
ocir.immuta.com/stable/immuta-fingerprint:2024.3.2
sha256:e55d7a7cc082d7a61e8e8ba2fa970143c0deb5b0c72efe1a4f04b11c553f8cc2
ocir.immuta.com/stable/immuta-fingerprint:2024.3.3
sha256:0e0f7c0f57561ddad3b43edd6ce76932a4c10331f1e1f569172bbd6469283e37
ocir.immuta.com/stable/immuta-fingerprint:2024.3.4
sha256:08800432d517087751695b9b25706591b331181204a499ec6f35ba23b71ea7a0
ocir.immuta.com/stable/immuta-fingerprint:2024.3.5
sha256:156840bab44baf4ff734aef1695fb21973a7155f6cbf854e49223bf8fa6a9ca8
ocir.immuta.com/stable/cache:2024.3.0
sha256:3af8b4625b36b2576bb32d569afe75a85d6e9cf16a19610590439bb3334c032d
ocir.immuta.com/stable/cache:2024.3.1
sha256:41c8679504be6226e08bb4ae99ac1171f7852ced5d91239cb88a1dfdeff52728
ocir.immuta.com/stable/cache:2024.3.2
sha256:bc8c79574b5853496339bb3402df69905368782e11d36665ea3bceb87258aff4
ocir.immuta.com/stable/cache:2024.3.3
sha256:192d761f9635669e332f9b082d233c76b37c78c340315c26e87ee90efcc2763d
ocir.immuta.com/stable/cache:2024.3.4
sha256:d81e5be382f9a23303a56752b61cbfd58628c5012f232da63af93da3ebf0f5bb
ocir.immuta.com/stable/cache:2024.3.5
sha256:d192d3697156ace3d297d32428b82cc92b1319b5901da4e3ffd6d8c033791d13
ocir.immuta.com/stable/audit-service:2024.3.0
sha256:6b831aad55e69c5ada939241865e13ba8ec636e7655f7d3c32fbe879e0031ae9
ocir.immuta.com/stable/audit-service:2024.3.1
sha256:5cfe35c612a046a573b6ae70a5fda47d85c0414c3e889086df95381687a5d338
ocir.immuta.com/stable/audit-service:2024.3.2
sha256:7acda267de656666e6d5c42d00368d7e11ca78443df98996f24f7fe98b77b139
ocir.immuta.com/stable/audit-service:2024.3.3
sha256:7c8302d685d4309ea437cc01b675e40941a20127d4830f62b54cef03f151ed5
6
ocir.immuta.com/stable/audit-service:2024.3.4
sha256:fa31da72e5069f002e7ed36993e69734d07cc4684e914d2e721d54c17956a0fc
ocir.immuta.com/stable/audit-service:2024.3.5
sha256:1eeef6fe7b4dd2142b6e3d4494d3de7ac6e2434cab01803b2bff3e492186bdf0
ocir.immuta.com/stable/audit-export-cronjob:2024.3.0
sha256:2cc1f4f7cb522f764091a52b5662881eb1e348df99afd9015cf1d9218d390292
ocir.immuta.com/stable/audit-export-cronjob:2024.3.1
sha256:982525dce3bcb07a22b241c582d2ea09aa5f8868d7d87d69fd7e0880a88a06a0
ocir.immuta.com/stable/audit-export-cronjob:2024.3.2
sha256:7acda267de656666e6d5c42d00368d7e11ca78443df98996f24f7fe98b77b139
ocir.immuta.com/stable/audit-export-cronjob:2024.3.3
sha256:4d83252dad9247a9f30051f3222e24f682612286598373d8fa2f202e3c53bf25
ocir.immuta.com/stable/audit-export-cronjob:2024.3.4
<missing from package>
ocir.immuta.com/stable/audit-export-cronjob:2024.3.5
sha256:d1ef50408d2da6212f3ddfdd2940d0344187f4df1d30eab10553d62fbc6ad792
ocir.immuta.com/stable/detect-temporal-worker:2024.3.0
sha256:f236b9ec7f872f7f05dcd93eb45e3c4df66b5944f42dc3eb2b053662258f62a4
ocir.immuta.com/stable/detect-temporal-worker:2024.3.1
sha256:fe93a5f1d94e0b7e4e99f5e6b790ece044804c24e944fa42e05a17dce0a7e807
ocir.immuta.com/stable/detect-temporal-worker:2024.3.2
sha256:1c638b13603070525cdabd8784056173e1ce3e377c8761ae359132d93ca4350a
ocir.immuta.com/stable/detect-temporal-worker:2024.3.3
sha256:5564af9ee6e0f4dccc444a0d02a4e034a1bac5ff57735f63d36c5a4fc8764c31
ocir.immuta.com/stable/detect-temporal-worker:2024.3.4
sha256:d7566dc6e7ba6ec95ff945d1c745853ddc7d3c2918abfe504340570513ec7550
ocir.immuta.com/stable/detect-temporal-worker:2024.3.5
sha256:11b6f87f183e0e045eeac639872ff825d42fc957bd83464301221f5694ec3868
ocir.immuta.com/stable/classify-service:2024.3.0
sha256:610cdab3367e0967560ef1f51855f34ace8f4476b489c1e9bcec389e22472ead
ocir.immuta.com/stable/classify-service:2024.3.1
sha256:a15f0a75746ab5baaaf0c8fab7a56faa4ae00ab0d2a3688fbe7e6f89da17da36
ocir.immuta.com/stable/classify-service:2024.3.2
sha256:638a4d1865fa17ce0302f56e24a3abf452f8cb9d673ef869302fd386047b8e88
ocir.immuta.com/stable/classify-service:2024.3.3
sha256:cee961782ab654d13528ac2744391d8bb08c911864f97940f1081ae75baa4c9a
ocir.immuta.com/stable/classify-service:2024.3.4
sha256:cd080fbc22ff0375d900b7e6dca2a566c1b0cbb17f547ad96ce78b9a1b3137ce
ocir.immuta.com/stable/classify-service:2024.3.5
sha256:c7467d349ed107707bb1c98686aff24414084d801f2a2d1d4d0817ba4edafc99
ocir.immuta.com/stable/temporal-server:2024.3.0
sha256:2bae2f268ad4c7adf99b231c0e6baa63f4122fba1c6f067eaf62679f57ebe80d
ocir.immuta.com/stable/temporal-server:2024.3.1
sha256:b0b52c5b678e71b17fff610f2f1ac9be7d025c9a43eca51591f37cf1754671c9
ocir.immuta.com/stable/temporal-server:2024.3.2
sha256:c2e540ee2aff7733a8c62e5878e7666335e64bef7ad8e5d755a9ac20cb0f66a7
ocir.immuta.com/stable/temporal-server:2024.3.3
sha256:81ed8cb6087689fa0317a7228651c1e699d349b8b7e8535464cb89a60408cb73
ocir.immuta.com/stable/temporal-server:2024.3.4
sha256:caf8bcf7bbac2afb5c1f8891836ed3ffb47758f1b173ee37dbbabc88c188052a
ocir.immuta.com/stable/temporal-server:2024.3.5
sha256:69cace3c3085408752836e0501d45fafef897b6c035c6135cbae8237b4d628a1
ocir.immuta.com/stable/temporal-admin-tools:2024.3.0
sha256:96a870af679f50699ccca0fd539d68cf5bb9985da1611c8f0fe757866cfceea7
ocir.immuta.com/stable/temporal-admin-tools:2024.3.1
sha256:2a8e28c9315d7725d42c0f036d85337350eae618053c48925a6f1863b18cabb0
ocir.immuta.com/stable/temporal-admin-tools:2024.3.2
sha256:1044a9bb3041ee00cb23c47bdae73175d982ce405ca1f0ec052e520a41d22c31
ocir.immuta.com/stable/temporal-admin-tools:2024.3.3
sha256:54d1bec47978bfb02216450e1d5c3d4ff6d7058e1bb36c3e9adf661334fcd793
ocir.immuta.com/stable/temporal-admin-tools:2024.3.4
sha256:7cc714410974666e306ee25499b2239976abecf862e647a6756313241ee86aec
ocir.immuta.com/stable/temporal-admin-tools:2024.3.5
sha256:6b451930b9dc8a69ea740d66b3e3735efe7e8e10d205a893069c9d755186ee88
Immuta v2024.3.5 was released December 19, 2024.
The audit export cronjob image was ommitted in the 2024.3.4 release. This patch adds the image back in.
Fixes to address Snowflake integration validation errors that occurred after an upgrade.
The exclude query text advanced configuration failed when using Starburst (Trino).
Immuta v2024.3.4 was released December 12, 2024.
The audit export cronjob image was ommitted in this release. The 2024.3.5 patch release adds the image back in.
Policy page performance improvements.
Data source health status was updated with the wrong handler.
Vulnerabilities addressed:
CVE-2024-3651
CWE-79
Immuta v2024.3.3 was released November 14, 2024.
The /api/v2/data
endpoint was not properly adding a data source to the domain specified by the domainCollectionId
attribute.
OpenID Connect identity providers that had HTTP_PROXY
, HTTPS_PROXY
, or NO_PROXY
environment variables configured failed with connection errors.
Updated encryption of information related to REST catalog passwords in the system bundle.
Data source tagging performance improvements.
Immuta v2024.3.2 was released October 16, 2024.
SCIM API requests for updating groups returned a 404 status, even though updates were successful.
Fixes to address connection failures to the Immuta audit service.
Vulnerabilities addressed:
CVE-2024-3651
CVE-2024-4067
CVE-2024-21534
CVE-2024-41818
CVE-2024-45801
Immuta v2024.3.1 was released September 24, 2024.
Removed CVE-2024-7348
.
Immuta v2024.3.0 was released September 23, 2024.
Domains in general availability: Domains are containers of data sources that allow you to assign data ownership and access management to specific business units, subject matter experts, or teams at the nexus of cross-functional groups. Domains support organizations building a data mesh architecture and implementing a federated governance approach to data security, which can accelerate local, domain-specific decision making processes and reduce risk for the business.
Masked joins for Snowflake and Databricks Unity Catalog integrations in general availability: This feature allows masked columns to be joined across data sources that belong to the same project, giving users additional capability for data analysis within a project while still securing sensitive data. Sensitive columns can be masked while still allowing users the ability to join on these within a project, helping organizations strike the correct balance between access and security.
Subscription policies on views in Databricks Unity Catalog integration: Databricks Unity Catalog integration now supports subscription policies (grants) on views. This enhancement allows customers to apply and manage access controls more effectively through subscription policies, streamlining data governance and access management. While subscription policies are now supported, data policies are not possible at this time due to the lack of support for row filters and column masks on views by Databricks.
Compliance with column length and precision in a Snowflake masking policy: Snowflake requires the outputs of masked columns to comply with the length, scale, and precision of what the Snowflake columns require. To comply with this Snowflake behavior change, Immuta truncates the output values in masked columns to match the Snowflake column requirements so that users' queries continue to complete successfully.
Data policies on Snowflake Iceberg tables: Users can now apply fine-grained access controls to Snowflake Iceberg tables, making support for Immuta data policies and subscription policies consistent across standard Snowflake table types.
Rotating the shared secret for Starburst (Trino): Users can rotate the shared secret used for API authentication between Starburst (Trino) and Immuta, which provides improved security management, compliance with organizational policies, and the following benefits:
Enhanced security: Regularly update your API credentials to mitigate potential security risks.
Compliance support: Meet security requirements that mandate periodic rotation of API keys.
Flexibility: Change the shared secret at any time after the initial integration setup.
Existing integrations will continue to function normally. Downtime is required when rotating the shared secret, so follow the Starburst (Trino) integration API documentation to ensure continuous operation of your integration, and establish a regular schedule for rotating your shared secret as part of your security best practices.
Azure Purview data catalog tag ingestion: There is a standard (out-of-the-box) connector for tag ingestion from Azure Purview enterprise data catalog into Immuta. Previously, if tags resided in the Azure Purview data catalog, customers had to build the connector using Immuta's REST Catalog interface.
Databricks Unity Catalog integration tag ingestion in preview: Customers who have tags defined and applied in Databricks Unity Catalog can seamlessly bring those tags into Immuta to leverage them for attribute based access control (ABAC), data classification, and data monitoring.
This feature is currently in preview at the design partner level. To use this feature in preview, you must have no more than 2,500 Unity Catalog data sources registered in Immuta. See the design partner description for expectations and details, and then reach out to your Immuta representative to enable this feature.
Adding a new external catalog integration automatically backfills tags for pre-existing data sources: Prior to this change, users had to manually link pre-existing data sources to the relevant external data catalog entry after a new external data catalog integration was set up, and only newly registered data sources were linked automatically. Now, Immuta triggers an auto-linking process for all unlinked data sources when a new external data catalog integration setup is saved. This change increases the level of automation, reduces cognitive and manual workload for data governors, and aligns external data catalog integration behavior with end user expectations.
Running table statistics only if required (instead of by default): Table statistics consist of row counts, identification of high cardinality columns, and a sample data fingerprint. Immuta needs to collect this information to support the following data access policy types:
Column masking with randomized response
Column masking with format preserving masking
Column masking with k-anonymization
Column masking with rounding
Column masking with reversibility
Row minimization
Prior to this change, table statistics were collected for every newly onboarded object by default, unless the object had a Skip_Stats
tag applied. Post this change, table statistics are now only collected on a data object once they are required (i.e., if one of the above-mentioned policy types is applied). Even then, the Skip_Stats
tag continues to be respected. This change results in performance improvements, as the number of standard operations during data object onboarding is significantly reduced.
Alation custom fields integration: In addition to Alation standard tags, Immuta’s Alation integration now also supports pulling information from Alation custom fields as tags into Immuta.
Alation customers leverage custom fields because it allows them to explicitly control who can modify information associated with that field inside of Alation.
Alation standard tags are always modifiable by any user inside of Alation, which can pose a security risk if those were used to control access through Immuta policies.
Supporting both Alation tags and custom fields to be integrated into Immuta provides full flexibility to Immuta customers leveraging the Alation enterprise data catalog.
Simpler user experience for sensitive data discovery: Customizing sensitive data discovery is now easier and quicker with a single entry point for configuration. Instead of navigating to multiple pages in the Immuta application, use a single form to create an identifier for sensitive data and add tags and regex patterns.
Schema monitoring for object type changes: Schema monitoring for Snowflake and Databricks Unity Catalog supports detecting and automatically reapplying policies on data sources that have changed their object type (for example, a VIEW that was changed into a TABLE or vice versa).
Reduced the number of validation tasks for data owners from new data sources and columns found by schema monitoring: When schema monitoring is enabled, Immuta applies a New
tag whenever a new data source is added or its columns change. This allows governors to create policies that automatically apply to all new data sources and columns (such as masking new data by default).
Previously, data owners were always asked to validate data source requests (which in turn removes the New
tag) related to data source and column changes, even if there was no actual policy present targeting the New
tag.
Now, data owners are only asked to validate data source requests if an actual policy is present that targets the New
tag. Otherwise the validation request for data owners gets skipped.
As a result, in the absence of a relevant policy, data owners will now have fewer data source requests to validate which saves them time and increases efficiency.
Schema monitoring enhancement for Databricks Unity Catalog: Schema monitoring for Databricks Unity Catalog now supports detecting and automatically reapplying policies on destructively recreated tables (from CREATE OR REPLACE statements), even if the table schema itself wasn’t changed.
Governance permission required for Discover: The Discover UI for managing automated data identification and classification is only accessible to users with the GOVERNANCE
permission in the Immuta application. Previously, Immuta users with permission to create data sources could also access the settings in the Discover UI.
Removed the overview tab on identification frameworks: Under Discover, each identification framework now has two tabs: identifiers and data sources. Prior to this change, there was an overview tab that linked to the other two tabs. When clicking into an identification framework, you now land directly on the identifiers tab.
New domain level permission - Audit Activity: For customers who use domains to define data products, the Audit Activity
domain permission allows data product owners to review query activities of the data sources they manage using rich visualizations and dashboards. Without Immuta, customers would have to implement their own permission model if they wanted to allow specific users to only see query events related to certain selected tables (principle of least privilege). Immuta’s domain-scoped audit permission is an enabler to help open up access to query information to more users across the enterprise while staying compliant.
Support role-based access for S3 audit export: Audit export supports AWS IAM authentication. Customers can use AWS assumed role-based authentication or access key authentication to secure access to S3 to export audit events.
Released Immuta CLI v1.4.0: A new version of the CLI was released that includes new support for AWS IAM role authentication for audit export to S3 and some CLI breaking changes. See the CLI release note for more details.
Trino universal audit model available with Trino 435 using the Immuta Trino plugin 435.1: For customers who are using EMR 7.1 with Trino 435.1 and have audit requirements, the Immuta Trino 435.1 plugin now supports audit in the universal audit model. The Immuta Trino 435.1 plugin audit information is on par with the Immuta Trino 443 plugin. The Immuta Trino 435.1 plugin is supported on SaaS and 2024.2 and newer.
The Immuta Starburst (Trino) integration supports additional query audit metadata enrichment including the object accessed during the query event: Immuta query audit events for Starburst (Trino) will include the following information.
Object accessed: The tables and columns that were queried
Tags: The Immuta table and column tags, including data catalog tags synchronized to Immuta, for queried tables and columns
Sensitivity classification: The columns' sensitivity in context of other queried columns if an Immuta classification framework is enabled at the time of audit event processing
Query duration: The amount of time it took to execute the query in seconds
Database name: The name of the Starburst (Trino) catalog
Data owners can now see audit events for the data sources that they own without having the AUDIT
Immuta permission: Data owners can see query events for their data sources on the audit page, data overview page, data source pages, and the data source activity tab. They can also inspect Immuta audit events on the audit page and activity tab for the data sources they own. This enhancement gives data owners full visibility of activity in the data sources they own.
Deprecated items remain in the product with minimal support until their end of life date.
CREATE_FILTER
permission
2024.3
2025.1
External policy handler
2024.3
2025.1
Policy exemptions
2024.3
2025.1
Quick create tab
2024.3
2025.1
Unmask requests
2024.3
2025.1
Conditional tags
2024.3
2025.1
Data inventory dashboard
2024.3
2025.1
Data Security Framework and compliance frameworks
2024.3
2025.1
Legacy fingerprint service
2024.3
2025.1
2023.3
2025.1
Bug fix with breaking API change: Only users with the CREATE_DATA_SOURCE
permission are authorized to use the POST api/v2/data
endpoint. Users without that permission will be blocked and get a 403 status returned.
New job orchestrator - Temporal: Immuta is migrating all background job processing to Temporal. Temporal is a durable execution engine that will allow Immuta to secure data at scale with fewer disruptions. Temporal requires a connection to PostgreSQL and will be deployed in 2024.3.0 by default.
New component - Detect Temporal Worker: The detect-temporal-worker
is the first Temporal worker that Immuta is introducing to the Immuta Enterprise Helm chart. This component is primarily used to support Immuta's audit record export feature.
New Feature Flag configuration: Feature flags are now managed under the global.featureFlags
Helm value instead of using environment variables.
Migration to ocir.immuta.com from registry.immuta.com: Container images for 2024.3.0 and beyond only exist in the ocir.immuta.com registry, and this is now the default registry for the Immuta Enterprise Helm chart. The legacy registry at registry.immuta.com will reach end of life when Immuta 2024.4.0 is released.
Fix for external tag ingestion related to Collibra Output Module API behavioral change: Incorrect filters were being passed to Collibra’s Output Module API when fetching column tag information. This resulted in a failed API request while linking or refreshing Collibra tags on a data source. Collibra’s Output Module API began performing additional request validation on approximately May 6, 2024, which indicated a problem. This fix ensures that the Collibra tag ingestion integration in Immuta is reflecting these changes. Without it, there was a residual risk that some incorrect column tags would get ingested.
Snowflake External OAuth: The form field Client Secret stopped being displayed in the UI for Snowflake data source registration, which led customers to believe that Snowflake External OAuth using client secret was no longer a supported authentication mechanism. This fix reintroduced the client secret field in the UI. Customers who had already registered data sources with Snowflake External OAuth previously via the UI, API, or CLI while the bug existed were not affected, since the issue only affected the UI but not the backend or programmatic interfaces.
You must be on Immuta version 2024.2 or newer to migrate directly to 2024.3.
Immuta has a new download site for Immuta self-managed software distribution: ocir.immuta.com.
registry.immuta.com is Immuta's legacy software registry and is scheduled to be removed from service in conjunction with Immuta's 2024.4.0 release due at the end of 2024.
Releases starting with 2024.3.0 are only available from ocir.immuta.com and will not be available through registry.immuta.com.
ocir.immuta.com will require obtaining a new set of registry credentials. These can be viewed in your user profile at https://support.immuta.com.
You must migrate feature flags set using secure.extraEnvVars
to global.featureFlags
or you will see warning messages from Helm. (Deployment will not be impacted if not updated.)
AuditService
feature flag now defaults to true
; it no longer needs to be set.
detect
feature flag now defaults to true
; it no longer needs to be set.
auditLegacyViewHide
feature flag now defaults to true
; it no longer needs to be set.
6 new Kubernetes deployments have been added to the Immuta Enterprise Helm chart:
5 new pods for Temporal
1 new pod for the Detect Temporal Worker
The table below outlines the available features currently in preview for this release and when they were introduced.
Public preview
September 2023 (v2023.3)
Private preview
January 2024 (v2024.1)
Public preview
March 2024 (2024.2)
Design partner
2024.3
Private preview
September 2022 (v2022.3)
Public preview
July 2022 (v2022.2)
Private preview
October 2022 (v2022.3)
Public preview
2021
Private preview
September 2024 (v2024.3)
Public preview
February 2024
Public preview
November 2021 (v2021.4)
Private preview
April 2024 (v2024.2)
Public preview
April 2024 (v2024.2)
Private preview
October 2022 (v2022.4)
Public preview
2021
Private preview
December 2022 (v2022.5)
Private preview
September 2023 (v2024.1)
Private preview
February 2024 (v2024.2)
Private preview
April 2024 (v2024.2)
The following features are deprecated. They are still in the product but will be removed at their tentative EOL date.
The following features have been fully removed from the product.
Preview levels
The design partner level is for SaaS customers only.
In this preview level, Immuta launches an initial limited-functionality feature with a select group of customers to solve a specific challenge. The goal of this preview level is to validate that the solution solves the challenge in a way that is valuable, usable, and feasible.
Throughout the feature development and launch processes, Product Management and Engineering meet regularly with the customer to gather feedback and help implement the feature. When the process starts, entire portions of the feature may be missing from the product, but the customer receives regular (potentially weekly) updates of the feature from the Engineering team.
Design partner level features do not have support SLAs or Immuta customer support engagement; the customer solely works with the Immuta Product team. Design partner feature functionality is subject to change, discontinuation, and discontinuation of support at Immuta’s sole discretion. Immuta makes no delivery date commitments.
Private preview features approximately match the product offered to the general public. Immuta only makes changes to the feature after gathering feedback or discovering unexpected implications of the feature.
Immuta invites customers to the private preview, and they are required to engage with Immuta Product Management to provide feedback about the feature.
Immuta makes commercially reasonable efforts to support private preview functionality; however, such support is not subject to SLA targets or processes. Immuta immediately closes support tickets that are filed and redirects customers to the Product Manager in charge of the feature. Private preview functionality is subject to change, discontinuation, and discontinuation of support at Immuta’s sole discretion.
Public preview features match the product offered to the general public. Immuta only changes the feature to address bugs.
Public preview features are fully documented on the Immuta website, but customers are expected (not required) to engage with Product Management and Customer Success to enable the feature.
Immuta makes commercially reasonable efforts to support public preview functionality; however, such support is not subject to the normal SLA targets and will not be considered priority level 1 or 2. If public preview functionality impacts or is believed to reasonably impact other fully supported functionality, the customer must disable the public preview functionality; SLA targets and processes only apply once the public preview functionality is disabled. Issues discovered (even at priority levels 3 and 4) with public preview functionality will be resolved at Immuta’s sole discretion.
GA features are complete and available to all customers. Full SLA targets and processes apply.
General availability date: The date the software version is available to all customers.
Support period: The period of time between the general availability date and the end of support date. During this period, Immuta will keep the version up-to-date with important bug fixes and security updates.
End of support date: The date when Immuta will stop backporting critical bug fixes to the release. For LTS releases, this is one year after the general availability date. For all other major releases, this is typically one month after the next release (four months after the general availability date).
Extended support period: The period of time between the end of support date and the extended support date. During this period, Immuta will no longer provide bug fix updates to the version, but will investigate and troubleshoot issues. Immuta recommends to upgrade before this period.
End of extended support date: The date when Immuta is no longer obligated to investigate issues raised against the release. The end of extended support date will occur three months after the next major release.
Immuta releases one long-term support (LTS) version each year that is kept up-to-date with important bug fixes and security updates for one year. Our customers who prefer to remain on an Immuta version for an extended period of time can install the LTS versions and be confident that their implementation is stable and supported.
Major releases that are not designated “LTS” will be updated with important bug fixes until one month after the next major release.
Why should I choose the LTS version?
Immuta recognizes that frequent upgrades are not feasible for many of our customers and wants to ensure that customers can remain on versions of the product that are well-supported. The LTS model ensures that customers who choose to stay on an Immuta version for a longer time will benefit from stability and security updates without being exposed to the risk of functionality changes.
I am on an older version today. Do I have to upgrade to an LTS version?
Immuta recommends that customers on older versions start planning an upgrade to the LTS or a more recent quarterly version.
Can I still use older versions?
The Customer Success team will continue to answer questions and help you troubleshoot older versions as much as possible. However, Immuta will not provide code updates to versions that have reached their end of support date.
What if I want the latest version of Immuta?
Great! Staying up-to-date with the latest Immuta release is the best way to get the latest features and improvements. The LTS model does not impact you. You will always be supported with critical bug fixes and security updates when you are using one of the two most recent major releases of Immuta. Immuta recommends to plan for quarterly upgrades to stay on a supported version when not on the LTS.
How are the non-LTS versions supported?
Major releases that are not designated LTS are supported with critical bug fixes through the next two major release dates, which is typically a four-month period, giving time for an upgrade each quarter.
What are considered critical bug fixes?
Cybersecurity vulnerabilities (CVEs) that are categorized as critical or high and have a possible impact within the Immuta solution.
Bugs that cause a severe and ongoing disruption to our customers' ability to conduct business in production, including critical performance impacts.
Query text has been removed from all legacy audit records. Instead, use , which by default contain query text.
Allow in the Snowflake and Databricks Unity Catalog integrations
Redshift Okta authentication
Use one of the alternative authentication methods
2024.3
2025.1
CREATE_FILTER permission
None
2024.3
2025.1
External policy handler
None
2024.3
2025.1
Policy exemptions
Specify exempted users directly in your policies using the principles of exception-based policy authoring
2024.3
2025.1
Quick create tab
None
2024.3
2025.1
Unmask requests
None
2024.3
2025.1
Data inventory dashboard
None
2024.3
2025.1
Derived data sources (and CREATE_DATA_SOURCE_IN_PROJECT permission)
None
2024.2
2025.1
Managing the default subscription policy
Create an "Allow individually selected users" subscription policy on all data sources
2024.2
2025.1
Legacy audit self-managed container output
See the infrastructure recommendations for external container options
2024.1
2025.1
Legacy /audit
API
2023.3
2025.1
Legacy sensitive data discovery
2023.3
2025.1
Data Security Framework and compliance frameworks
2024.3
2025.1
Legacy fingerprint service
None
2024.3
2025.1
Legacy audit UI
2023.3
2024.3
Legacy audit query text
Use UAM events, which still contain query text
2024.2
2024.3
Amazon EMR Spark & Hive proxy connector
None
2023.2
2024.2
Azure Data Lake Storage proxy connector
None
2023.2
2024.2
Azure SQL Proxy Connector
None
2023.3
2024.2
Data source expiration dates
None
2023.2
2024.2
dbt integration
None
2024.1
2024.2
Databricks Spark with Unity Catalog support
2024.1
2024.2
Non-Unity Databricks SQL view-based integration
2023.3
2024.2
Discussions tab
None
2023.3
2024.2
HIPAA expert determination and templated policies (HIPAA and CCPA)
2023.3
2024.2
Interpolated WHERE clause
2023.2
2024.2
Legacy Amazon S3 proxy
2023.3
2024.2
Legacy Starburst (Trino) integration
2023.2
2024.2
MySQL proxy connector
None
2024.1
2024.2
Query editor (turned off by default on all new installations)
None
2023.3
2024.2
Single Node Docker installation
2023.2
2024.2
Legacy Snowflake view-based integration (Snowflake integration without Snowflake Governance features)
2023.2
2024.2
Tableau connector
None
2023.3
2024.2
Invitation only
None
None
Product Management (required)
Invitation only
Best effort
Yes
Product Management (required)
Customer request
Limited SLAs
Yes
Customer Success and Sales Engineering
No action required
Full SLAs
Yes
Customer Success and Sales Engineering
2024.3
September 2024
February 2025
April 2025
2024.2 LTS
April 2024
April 2025
June 2025
2024.1
January 2024
July 2024
October 2024