Blog

Blog

Data Classification: Enabling Compliance with GDPR, HIPAA, PCI DSS, SOX, & More

Learn how Fortra's Data Classification Suite can facilitate compliance with GDPR, HIPAA, PCI DSS, SOX, and other prominent data privacy regulations.
Blog

The Benefits of Pairing Digital Guardian with Fortra's Data Classification Suite

Digital Guardian’s data classification capabilities have helped organizations better understand their data for years but for businesses looking to empower further their users and automate their data protection programs, there are additional options available. Fortra's acquisition of Boldon James and Titus three years ago has brought a wealth of data classification knowledge and technology under...
Blog

Introducing Fortra's Data Classification

We’re writing today to share news about an exciting new beginning for the Titus and Boldon James products. Fortra has long been a global expert in software for data classification and we’re thrilled to share that beginning today, the two brands will live under the same roof, on a new microsite, as Fortra’s Data Classification. Whether you're looking for product information , educational data...
Blog

Data Categorization or Data Classification?

In the last few years, there has been a dramatic shift from data classification being a “nice to have” tool, to becoming a necessity. Behind this momentum, private companies and organizations are implementing data classification using “traditional” taxonomies and schemas that work for governments and militaries but don’t necessarily translate well into the workflow or culture of commercial...
Blog

What Is Data Classification?

What Is Data Classification And What Can It Do For My Business? Data classification is an approach to identifying, protecting and managing information which has rapidly become best practice. Implemented as part of a layered security strategy, it enables an enterprise to defend itself against a variety of threats - from aggressive outsiders to untrained or well-meaning insiders - while unlocking...
Blog

The 5 Steps to Effective Data Classification: Identify Your Crown Jewels

The 5 Steps to Effective Data Classification: Identify your sensitive and high value data Discover the location and accessibility of your sensitive data Classify data according to its value to the organization Secure : employee security control and protection measures Monitor : measure and evolve security practices Using data classification as part of a strategy to secure corporate data assets is...
Blog

Data Classification in Finance

Why should the financial services sector adopt a data classification strategy? Because more than nine out of ten (95%) of data breaches are financially motivated, according to this year’s Verizon Data Breach Investigations Report . Within the finance and insurance sector specifically, the rates were as high as 97% — no surprise there. However, what may be surprising is that most of these attacks...
Blog

Data Classification in the Finance World

When it comes to data privacy , financial services is one of the most highly regulated industries, and as a result, finance organizations face immense pressure to protect the data they are creating, collecting, and storing. Let’s take a deeper dive into what pressures are put on financial organizations to protect their data, and what they can do to ensure their sensitive data stays secure and...
Blog

Complying With the Export Administration Regulations (EAR): Everything You Need To Know

The Export Administration Regulations (EAR) are a set of regulations administered by the U.S. Department of Commerce to control the export of certain goods and technologies from the United States for reasons of national security and foreign policy. Here is a breakdown of the essentials your organization should know for proper compliance. The Export Administration Regulations (EAR) Explained In...
Blog

What Is the Federal Risk and Authorization Management Program (FedRAMP)?

An Introduction to FedRAMP In late 2011, the Office of Management and Budget under the Obama Administration released a memorandum that introduced the Federal Risk and Authorization Management Program (FedRAMP), noting that “[in the two years prior], the Administration worked in close collaboration with the National Institute of Standards and Technology (NIST) , the General Services Administration...
Blog

What Is ISO 27001 and How Can It Help Your Organization?

What Is ISO 27001? Everything You Need To Know About ISO 27001:2022 ISO 27001, also known as ISO/IEC 27001, is a widely recognized international standard that defines best practices for implementing and managing information security for an Information Security Management System, or ISMS. The risk-based standard was published by a joint technical committee comprised of the International...
Blog

Lookout and Fortra Partner to Secure Sensitive Data Across the Enterprise

Editor’s Note: This blog post was co-authored by Clayton Barnard, Senior Director, Global Alliances at Lookout, and Corey Markell, Associate Director, Strategic Resource Group at Fortra. The first steps for any organization in creating a data security strategy are accurately identifying all of their sensitive information and securing that data from unauthorized access, regardless of where it...
Blog

Data Protection Myths and the Truths Behind Them

To implement or not to implement? That is the question when evaluating a new technology solution for your organization. Complicating the often daunting decision are the preconceived notions held at various organizational levels as to whether the solution is necessary, or more trouble than it’s worth. This can become especially problematic when misinformed thinking is the reason an organization...
Blog

Embracing Data Privacy Regulations to Earn Consumer Trust

Trust is one of the most important aspects of business, especially when it comes to the collection and use of people’s personal data. As consumers advocate for organizations to take more precautions in handling their personal data, legislative bodies are listening, and more data privacy regulations are being passed globally each year. Being proactive in complying with, or better yet, staying ahead...
Blog

Guarding Against Insider Threats

When you see or hear the term “data breach” in the media, is the first thought that there must have been a hacker involved? It may surprise you to know that hackers aren’t the main cause of data loss and data breaches within organizations. Most can be attributed to insider threats, mainly by employees just trying to do their job who make a negligent error, such as sending an email to the wrong...
Blog

Network vs Endpoint DLP and Data Classification

Data loss is a constant threat to businesses, and the risk it comes with is not just a monetary one from breaching regulatory requirements, but perhaps far more costly in the long run is the potential reputational damage. When it comes to your organization’s security ecosystem, Data Loss Prevention (DLP) solutions are a key priority for anyone handling sensitive data. There are two main types of...
Blog

Comparing GDPR and CCPA

The GDPR in Europe was one of the first major data privacy regulations to be implemented in recent times, followed closely by the CCPA in the United States. And since its enforcement, GDPR has been seen as the “gold standard” when it comes to data protection regulations. However, it is important to remember that each data privacy regulation has differences in areas such as what and who is...