Cloud translation: 2 security levers decrypted

In a global company, your teams are working every day to process and translate sensitive and critical data.
All this is can be done done on cloud to ensure 100% paperless access and better collaboration between different branches. But what about the storage of that data? How can they be kept confidential?

Focus on two infallible safety levers.

Anonymizing your sensitive data

In the translation process

Anonymizing a document or information is the practice of replacing alphanumeric characters with masking symbols – most often asterisks. The most common example of anonymization is the automatic transformation of your password during an authentication or login process.
When processing an entire document, automatic anonymization tools make the process of deleting specific information easier – without compromising the
overall context of the document. This ensures that you can send a document that can be used for translation without compromising the security of your data or thatof your customers.

Concrete example of document anonymization
Here is an example of an anonymized text excerpt: “At the time of the internal audit, no anomalies were found. On January 10, 2017, **** ***** spoke
with **** *** to ********** * about the importance of ***********.”

For translation templates

Translation templates enrich the vocabulary available in a specific professional field: finance, health, legal… Some solutions allow you to specialize, with your data, translation templates (visible and used only by you) according to your own needs; others can be integrated directly into your cloud database.
In order to create efficient and complete models, some free online software use your data to train their own engines. A practice that does not respect the confidentiality of the processing of your data.
Translation Models and Confidentiality Issues

Here are some excerpts from the DeepL and Google Terms of Use for their free solution:

“We process your texts, the documents you download and their translations for a limited time to train and improve our neural networks and translation algorithms.”
“This license allows Google to host, reproduce, distribute, communicate and use your content.”
In short, your information (whether confidential or not) is stored and used to improve the services of these translation platforms.

So the best options are solutions that anonymize information when building templates, or create your own templates internally to maintain complete control over your sensitive data.

Cloud access management and translation

Controlled access to translations

Some translation solutions allow specific access to be defined by the user, including within an organization. This is especially true when your translations are reread by a professional translator.
This is a “role-based access control” that allows you to define the granularity and typology of roles for each user. The latter will thus have limited or specific access depending on the components and/or services.
Access to the cloud is therefore secured according to the roles and rights assigned to each actor involved in the translation of your data.

Anonymization and access management not only allow you to keep your translated data secure, but also enable you to engage your teams in a more responsible cyber approach. Be on the cutting edge of data security technology with an On-Premise solution.
Cloud-based machine translation can be placed in your everyday tools: you save time and flexibility, without neglecting the protection of your data.

Author
Benjamin - Data Security Specialist
Time
2 Min Read
Newsletter Sign-Up
Find all the news and the latest technologies. A magazine designed by SYSTRAN