As more organizations migrate their business intelligence (BI) infrastructure to the cloud, ensuring the security of sensitive data is paramount. At XeoMatrix, we regularly help clients modernize their BI environments—often by implementing cloud-native platforms like Tableau Cloud, Snowflake, and other data tools. But moving to the cloud brings new security challenges that require careful planning and adherence to BI cloud security best practices.
In this article, we outline key security considerations organizations must address when moving BI workloads to the cloud, drawing on general cybersecurity frameworks and platform-specific guidance from leading BI vendors.
1. Start with a Proven BI Cloud Security Framework
A successful BI cloud migration begins with adopting a recognized security framework to guide your planning. Two of the most valuable for cloud-based environments include:
NIST Cybersecurity Framework
The NIST Cybersecurity Framework provides a comprehensive approach to managing cybersecurity risk, built around five key functions:
- Identify: This involves understanding and cataloging the data, assets, systems, and people involved in your BI ecosystem. For a cloud migration, that means documenting every data source, user role, API connection, and third-party integration to assess potential vulnerabilities. A strong inventory sets the stage for prioritizing risk management and compliance requirements.
- Protect: Protection measures are the safeguards that ensure your systems and data remain secure. These include implementing access controls, encryption, MFA, and data loss prevention mechanisms. In a BI context, that means securing Tableau Cloud with SAML SSO and ensuring Snowflake data is encrypted at rest and in transit—all critical components of a BI cloud security strategy.
- Detect: This function focuses on identifying anomalies or potential cybersecurity events as they occur. BI environments should include monitoring for unusual login behavior, failed access attempts, or unexpected data query volumes. Leveraging audit logs and integrating BI tools into a SIEM platform supports early detection and faster incident triage.
- Respond: Once an incident is detected, your organization must take action quickly to contain and eliminate the threat. This involves executing an incident response plan, notifying stakeholders, and preserving logs for forensic investigation. For cloud BI platforms, this might include revoking compromised credentials, disabling affected accounts, and collaborating with vendors like Snowflake or Tableau for support.
- Recover: Recovery involves restoring systems, data, and services after a cybersecurity event while minimizing operational disruption. A cloud-based BI stack should include tested backup and restore procedures for dashboards, data extracts, and configurations. Clear recovery plans help maintain business continuity and build organizational resilience against future threats.
Using the NIST framework during your cloud migration planning helps align technical decisions with organizational risk management strategies. For example, under the “Identify” function, you can classify data sensitivity and map regulatory requirements to cloud services. Under “Protect,” you may identify gaps in encryption or network segmentation. This structure ensures security is treated as a continuous lifecycle, not a one-time project.
CIS Controls for Cloud Security
The CIS Controls provide specific, actionable recommendations. For cloud BI systems, controls such as enforcing multi-factor authentication (MFA), applying the principle of least privilege, and maintaining audit logging are especially critical. These controls help mitigate risks, including account compromise and unauthorized data access.
CIS Controls are particularly useful during platform configuration and ongoing monitoring. For example, Control 6 (Access Control Management) helps organizations ensure that Tableau and Snowflake user roles align with business responsibilities, while Control 8 (Audit Log Management) reinforces the importance of tracking every login, query, or dashboard change. These recommendations not only improve operational security but also support audit readiness.
2. Identity and Access Management (IAM)
Cloud-based BI tools are often accessed by a broad range of users, including analysts, developers, executives, and external stakeholders. Securing this access is foundational to cloud security.
Tableau Cloud IAM Features
- User Authentication: Tableau Cloud supports SAML-based SSO to integrate with corporate identity providers like Okta or Azure AD.
- Multi-Factor Authentication (MFA): Required for all Tableau Cloud users, MFA significantly reduces the risk of unauthorized access.
- Role-Based Permissions: Tableau Cloud provides precise control over who can publish, view, or administer dashboards. Site roles and group-level permissions should be reviewed regularly. Learn more about managing users and groups.
Beyond initial configuration, Tableau administrators should conduct regular audits of user access and permission creep. For example, as users move teams or leave the organization, it’s easy to forget to adjust or revoke access, which can lead to unnecessary exposure. Group-level permissions tied to Active Directory roles and automated provisioning/deprovisioning can significantly reduce human error and enhance governance.
Snowflake IAM
- Federated Authentication (SSO): Snowflake supports most SAML 2.0 identity providers (IdPs), including Okta, Microsoft Entra ID (Azure AD), Google, and others. Its federated authentication feature allows you to configure Snowflake as a SAML Service Provider, integrating with your corporate IdP. The Snowflake guide provides an overview and detailed setup steps, including support for multiple IdPs.
- Role-Based Access Control (RBAC): Snowflake utilizes a flexible RBAC model that enables hierarchical roles aligned with business units or functions (e.g., finance_analyst, marketing_reader). The Access Control overview provides an explanation of object privileges, role hierarchies, and best practices for enforcing least privilege.
- Network Policies: In addition to IAM, Snowflake provides enhanced security through IP whitelisting, VPC/VPN restrictions, and session-level controls, which limit logins by source network. These controls are configurable via network policies and session management options.
A best practice in Snowflake is to define roles based on business functions (e.g., marketing_analyst, finance_admin) and assign users accordingly. This simplifies access reviews while also ensuring that users don’t inadvertently gain excessive access through overlapping roles. Additionally, enabling session-level policies and blocking outdated or shared credentials helps maintain a strong identity perimeter.
3. Data Encryption and Secure Transmission
End-to-end encryption is a must for safeguarding data in transit and at rest:
- Tableau Cloud uses TLS 1.2+ to protect all data in transit. It’s fully encrypted end-to-end from the browser to the server tier. All extracts and published data sources are encrypted at rest.
- Tableau Server (including extracts and secrets):
- Extracts can be encrypted at rest per-site or per-extract via AES‑256 in GCM mode.
- Stored server secrets (e.g., database credentials) are encrypted using AES‑256/GCM with dedicated configuration keys.
- Extracts can be encrypted at rest per-site or per-extract via AES‑256 in GCM mode.
- Snowflake automatically encrypts all customer data at rest with AES‑256 using a hierarchical key management architecture, with key rotation occurring regularly (typically every 30 days).
- Data in transit to/from Snowflake is protected using TLS.
- For extra protection, client-side encryption is supported for staging (external/internal), ensuring data is encrypted even before it enters Snowflake.
- Data in transit to/from Snowflake is protected using TLS.
- Data pipelines and integrations with tools like Fivetran or Matillion should also be reviewed to ensure API tokens, credentials, and data flows are securely configured.
Encryption should be layered into every tier of your BI architecture. For example, Tableau extracts that pull from Snowflake should ensure both platforms are using TLS for data transmission. Additionally, API-based connectors and ETL tools must store access tokens securely, with regular key rotation policies. For highly sensitive datasets, column-level encryption or tokenization may be appropriate before uploading data to the cloud.
4. Monitoring and Auditing for BI Cloud Security
Knowing who accessed what data—and when—is critical in the event of a breach or compliance audit. Effective monitoring and auditing help detect issues early, maintain compliance, and improve trust in your BI stack.
- Tableau Cloud’s Activity Log captures a wide range of tenant and site events, including logins, permission changes, content republishing, and more. It timestamps each action, identifying both the actor and the content involved. To leverage these logs:
- Setup & integration: If you have Tableau Cloud with Advanced Management, configure logs to be exported to an S3 bucket using the Activity Log setup guide.
- Permissions auditing: You can track explicit permission adjustments, such as adding/removing users or altering content roles, to support compliance.
- Third-party SIEM ingestion: Use the Activity Log API or S3 export to integrate with platforms like Splunk, Amazon EventBridge, or your custom analytics storage for real-time detection.
- Setup & integration: If you have Tableau Cloud with Advanced Management, configure logs to be exported to an S3 bucket using the Activity Log setup guide.
- Tableau Server (for hybrid or on-prem deployments) also provides rich logging via its Activity Log files, actionable through tools like TabMon or resource monitoring, allowing visibility into user actions and server performance.
- Snowflake offers multiple layers of auditing and monitoring:
- Query & Access History: Access the QUERY_HISTORY, ACCESS_HISTORY, and ACCOUNT_USAGE views to view who ran what, when, and on which objects. These datasets enable the detection of unusual access to tables or sensitive columns.
- Enterprise audit logs: For Enterprise Edition and above, you can export query and access logs to external stores (e.g., S3 or Azure Data Lake Storage Gen2) for long-term retention—beyond the default ~90‑day expiry—providing durable storage for compliance, monitoring, and forensics.
- Telemetry & trace monitoring: Use Snowflake’s built-in logging/tracing features to capture function-level, performance, and error telemetry via Snowsight or querying event tables.
- Web UI Insights: Administrators can explore the Snowsight Activity and Query History tabs to filter for login failures, resource spikes, or suspicious patterns using built-in filters and views. These tools enable direct monitoring of recent user activity, including failed queries and session errors, within the Snowflake web interface.
- Query & Access History: Access the QUERY_HISTORY, ACCESS_HISTORY, and ACCOUNT_USAGE views to view who ran what, when, and on which objects. These datasets enable the detection of unusual access to tables or sensitive columns.
Organizations should not wait for an incident to evaluate audit trails. Regularly scheduled reviews of access logs, user queries, and dashboard publication activity can uncover inefficiencies, shadow usage, or even unauthorized behavior. Centralizing logs is not only useful for compliance but also enhances your BI cloud security posture by providing a full picture of user and system activity.
5. Compliance and Industry Regulations
For organizations in regulated industries, such as healthcare, finance, or government, BI cloud tools must comply with stringent standards, including SOC 2, HIPAA, ISO 27001, and others. A well-structured BI cloud security program ensures your organization can maintain compliance across multiple regulatory frameworks.
Tableau Cloud Compliance
Tableau Cloud holds multiple major certifications to support a wide range of regulated environments:
- HIPAA — Tableau announced HIPAA compliance in December 2022, ensuring that customers handling protected health information can manage data within Tableau Cloud under compliant safeguards.
- ISO 27001/27017/27018 & SOC 2/3 & TISAX — These certifications demonstrate adherence to global standards for information security and cloud-based controls, including support for the European automotive industry, helping businesses meet diverse regulatory demands.
- Tableau publishes certification audits and compliance documents on Salesforce’s Trust Portal, aiding client certifications and vendor risk assessments.
Despite these certifications, it’s the customer’s responsibility to maintain secure configurations. For example, restricting access to PHI, enforcing MFA, and auditing usage are still required to meet HIPAA’s administrative, technical, and physical safeguards.
Snowflake Compliance
Snowflake also maintains a robust compliance profile aligned with enterprise security needs:
- SOC 1 & SOC 2 Type II — Independent, third-party attested reports affirming the effectiveness of Snowflake’s internal controls over security, availability, and confidentiality.
- A broad portfolio of certifications that support workloads across healthcare, financial services, and government agencies:
- Snowflake Financial Compliance: PCI‑DSS
- Snowflake Information Security Compliance: ISO 27001
- Snowflake Cloud Security Compliance: ISO 27017
- Snowflake Data Privacy Compliance: ISO 27018
- Snowflake Government Compliance: FedRAMP
- Snowflake Healthcare Compliance: HITRUST CSF
- Snowflake Law Enforcement Compliance: CJIS
- Snowflake Defense Compliance: DoD IL5
- HIPAA-support — Snowflake’s architecture (including encryption, access control, and audit logging) enables clients to build HIPAA-compliant data platforms for PHI handling.
Snowflake’s Compliance Center lets customers request and download audit reports and security documentation directly.
Shared Responsibility & Best Practices
- Customer responsibilities — Certifications do not abolish the need for secure configurations. Each client must enable shared security features like MFA, data encryption, logging, backup procedures, and role-based permissions to ensure full compliance.
- Ongoing compliance validation — Organizations should conduct internal audits, especially after major changes to data architecture or user access patterns, to ensure compliance controls are in place and effective.
- Regulatory readiness — For SOC 2 or HIPAA audits, maintain documentation such as data flow diagrams, risk assessments, training records, and incident response plans.
6. Incident Response Planning
While cloud providers offer high availability and built-in security features, organizations must still plan for the unexpected.
Tableau Cloud & Server Playbooks
Tableau’s cloud and hybrid offerings include structured incident protocols:
- Security Incident Reporting: In the event of a breach, Tableau commits to notifying affected customers through the Trust page and direct communications. Reports will include details on the scope, severity, and remediation steps. Learn how Tableau Online solves common cloud data security issues.
- Resource and availability incidents: For Tableau Server (on-prem or managed), the Resource Monitoring Tool (RMT) detects critical issues—such as environment or agent failure—and sends alerts via email or Slack.
Clients should develop corresponding IR playbooks that:
- Define responsibilities — assign roles for threat detection, communication, investigation, and remediation.
- Automate containment — such as disabling SSO tokens, revoking passwords, or pausing Snowflake sessions.
- Integrate forensic tools — ensure audit logs, error traces, and user behavior records are preserved immediately after detection.
Snowflake-Specific Guidance
Snowflake advocates for integrating incident response data and automation within your cloud data platforms. The Snowflake for Security Incident Response brief recommends combining logs from all systems into a central data lake to support IR workflows and reduce investigation overhead by up to 80% compared to standalone SIEM approaches.
Best practices include:
- Defining incident types and escalations, including compromise of service accounts, suspicious queries, or infrastructure anomalies.
- Automating the ingestion of Snowflake access logs and query history into your incident-handling pipeline.
- Utilizing Snowflake-native features, including alert-based notifications via Snowpipe, to expedite detection and triage.
Cross-Platform BI Cloud Security Best Practices
- Tabletop Exercises: Regularly simulate incidents like credential compromise or data exfiltration and test your team’s responses across Tableau, Snowflake, and ETL layers.
- External threat intel integration: Leverage your SIEM to collect indicators of compromise (IoCs) and automatically search Tableau and Snowflake logs for correlated activity.
- Runbooks for recovery: Document precise steps for re-establishing service—e.g., republishing dashboards, restoring Snowflake stages, or rotating compromised keys.
- Post-incident reviews: Hold “lessons learned” sessions to update playbooks, reconfigure alerts, and retrain staff, leaning into continuous improvement.
Secure Your BI Migration with Confidence
Security should never be an afterthought in your cloud BI journey. With the right strategy, policies, and tools in place, businesses can leverage the full power of the cloud without compromising on control or compliance. At XeoMatrix, we specialize in building secure, scalable cloud BI solutions tailored to your industry and risk profile.
Planning a cloud migration or need help securing your existing BI environment? Get in touch with our team to schedule a consultation and take the next step toward modern, secure analytics.