Resources

Datasheet

Fortra's Classifier Suite

Classification for all types of files At A Glance Organizations face the problem of controlling sensitive information that is held in a rapidly expanding range of different electronic formats – from the humble text file through to image files and PDFs. Without the ability to apply a common set of controls to all these types of files which may contain sensitive material there...
Datasheet

Australian APRA Prudential Standard CPS 234 Fact Sheet

The APRA Prudential Standard CPS 234 came into force on 1st July 2019, yet many organizations are feeling the strain of getting themselves prepared. This standard will fill gaps in existing prudential framework and elevates the existing practice guide. It will make protection levels more stringent as regulated entities will have to demonstrate compliance with the standard...
Case Study

Classifier provides protection to sensitive client data at global insurance provider

A global insurance and reinsurance organization; the client was founded in 2002, and have over 1,200 employees based across 11 countries. A number of reasons, including significant regulatory changes (GDPR, NYDFS etc.) and a number of third parties dealing with client data meant the Client needed to implement a data classification solution which would be globally adopted and...
Case Study

Classifier Protects Sensitive And Confidential Data At iSecure

As an organization whose main focus is the promotion of keeping data safe, iSecure realized that it was key to ensure that the data being processed on a daily basis within the organization was being securely stored. With a constantly growing team, and a continually increasing number of clients, iSecure wanted to find a solution which would help them to automatically protect the...
Case Study

Delivering Information Security For Guildford Borough Council

Guildford Borough Council was judged an ‘Excellent’ council by the Audit Commission. The Business Systems team is a relatively new service with a broad remit including ICT, information management, offices and facilities, whose aim is to provide people with a ‘good way to work’ both now and in the future. There are 45 people within the team who manage over 800 users across 15...
Blog

The 5 Steps to Effective Data Classification: Identify Your Crown Jewels

Image   The 5 Steps to Effective Data Classification: Identify your sensitive and high value data Discover the location and accessibility of your sensitive data Classify data according to its value to the organization Secure: employee security control and protection measures Monitor: measure and evolve security practices Using...
Blog

Data Classification in Finance

Why should the financial services sector adopt a data classification strategy?   Because more than nine out of ten (95%) of data breaches are financially motivated, according to this year’s Verizon Data Breach Investigations Report. Within the finance and insurance sector specifically, the rates were as high as 97% — no surprise there.   However, what may be surprising is...
Blog

Data Classification in the Finance World

Image When it comes to data privacy, financial services is one of the most highly regulated industries, and as a result, finance organizations face immense pressure to protect the data they are creating, collecting, and storing. Let’s take a deeper dive into what pressures are put on financial organizations to protect their data, and...
Datasheet

Fortra Data Classification Solutions Overview

Secure Your Information, So People Can Work with Confidence Data is everywhere and protecting it is becoming more difficult than ever. Fortra Data Classification enables you to establish a policy driven foundation that helps you identify and classify sensitive data at creation, in motion, or at rest and apply the right security policy to protect it. Data Protection That Works...
Blog

Complying With the Export Administration Regulations (EAR): Everything You Need To Know

Image The Export Administration Regulations (EAR) are a set of regulations administered by the U.S. Department of Commerce to control the export of certain goods and technologies from the United States for reasons of national security and foreign policy. Here is a breakdown of the essentials your organization should know for proper...
Blog

Lookout and Fortra Partner to Secure Sensitive Data Across the Enterprise

Image Editor’s Note: This blog post was co-authored by Clayton Barnard, Senior Director, Global Alliances at Lookout, and Corey Markell, Associate Director, Strategic Resource Group at Fortra. The first steps for any organization in creating a data security strategy are accurately identifying all of their sensitive information and...
Blog

Data Protection Myths and the Truths Behind Them

Image To implement or not to implement? That is the question when evaluating a new technology solution for your organization. Complicating the often daunting decision are the preconceived notions held at various organizational levels as to whether the solution is necessary, or more trouble than it’s worth. This can become especially...
Blog

Embracing Data Privacy Regulations to Earn Consumer Trust

Image Trust is one of the most important aspects of business, especially when it comes to the collection and use of people’s personal data. As consumers advocate for organizations to take more precautions in handling their personal data, legislative bodies are listening, and more data privacy regulations are being passed globally each...
Blog

Guarding Against Insider Threats

Image When you see or hear the term “data breach” in the media, is the first thought that there must have been a hacker involved? It may surprise you to know that hackers aren’t the main cause of data loss and data breaches within organizations. Most can be attributed to insider threats, mainly by employees just trying to do their job...
Blog

Comparing GDPR and CCPA

Image The GDPR in Europe was one of the first major data privacy regulations to be implemented in recent times, followed closely by the CCPA in the United States. And since its enforcement, GDPR has been seen as the “gold standard” when it comes to data protection regulations. However, it is important to remember that each data...
Blog

The Cost and Consequences of Exposed PII

Image Hardly a day goes by without a media report about a data breach that involves exposed personally identifiable information (PII). In the same way an organization takes care of its employees, customers, and finances, it also needs to ensure its sensitive data, such as PII, is well protected. Let’s explore what constitutes as PII,...