Resources

On-Demand Webinar

Don't Classify Your Data. Press Send, Watch Your Heart Sink

The speed at which businesses operate today obliges workers to increase efficiency. With the ease at which large amounts of data can be shared via email, digital media, and cloud apps, it is easy for confidential information to be mistakenly over-shared and exposed. 88% of data breaches are caused by employee mistakes—human error according to a joint study between Stanford researchers and security...
On-Demand Webinar

Accelerating Zero Trust: Data Labeling and Tagging for Microsoft Outlook and Office Applications

In Fortra's joint webcast with Carahsoft, Accelerating Zero Trust: Data Labeling and Tagging Microsoft Outlook and Office Applications , attendees heard from Fortra's very own George Hibler as he dove into Zero Trust architecture and why data labeling and tagging are critical components. Watch the full, recorded webcast to learn more about: Navigating the unique data landscape: classification...
On-Demand Webinar

India's DPDP Act Webinar

The new Digital Personal Data Protection (DPDP) Act impacts all organizations, both domestic and international, that process personal data of individuals in India. Watch our on-demand demo to stay ahead of the curve and ensure a data-secure future for your organisation.
On-Demand Webinar

Why Pair Data Classification with Secure Collaboration for End-to-End Data Security

The need to be able to share files and collaborate on data as a part of everyday working is crucial for businesses and their users. This internal and external collaboration, while necessary, presents several security challenges to IT. How much of what users are sharing is sensitive information? Where is it being stored and how is it being shared? Once you have the answers to these questions, how...
On-Demand Webinar

Go Beyond "One-Size-Fits-All" Data Classification: Protect What Your Business Cares About

This webinar highlights: How data protection regulations are requiring more granular labeling Why you need to be sub-categorizing your data to have an effective and meaningful data classification policy Why basic classification policies are often too high level That metadata needs to be flexible, leaving you open to integration options with best-of-breed solution providers across the data...
On-Demand Webinar

Data Classification Take 30: The 5 Steps to Effective Data Protection

Every day your businesses are creating more and more data. Data gets saved, employees move on, data is forgotten and lost. Valuable information sits on your files servers and document stores, not protected and unrecoverable because no-one knows it exists let alone where to find it. Using data classification helps you regain control over your unstructured data. By involving your users in the...
Video

Fortra’s Data Classification Suite Take-30 Webinars

Get step-by-step instructions in this 4-part webinar series Learn why data classification is a crucial data security tool, and how to position it to key stakeholders How to get started with planning your data classification policy Understand the importance of technical expertise when it comes to implementing your classification solution Understand how you can grow your classification schema to...
Video

Fortra’s Data Classification Suite On-Demand Demo

Watch a short demo to see Fortra’s Data Classification Suite (DCS) in action. How users can easily classify the content they create Using classification to quickly identify sensitive data and PII within documents and emails Leveraging Machine Learning to make classification simple and accurate How to classify data which hasn’t originated within the organization Ensuring your data-at-rest is...
On-Demand Webinar

Data Classification – Great product; Awful name

Our mission is to do data classification products justice and ensure organizations are getting data protection level they signed up for. We’ll dive into that and as well as share Fortra’s Data Classification approach. In this 30-minute webcast our experts will deep-dive into: What your organisation should be looking for data classification provider Which capabilities shall data classification...
On-Demand Webinar

Cybersecurity Threats In Europe: What You Need to Know and What to Do About Them

In this webinar, Fortra experts Paolo Cappello , Managing Director International, and Steve Jeffery , Lead Solutions Engineer, are joined by guest speaker Tope Olufon, Senior Analyst at Forrester, to review the findings of Forrester’s recent European Cybersecurity Threats Report. European cyber security professionals struggle with similar attack techniques as their global counterparts. This...
On-Demand Webinar

Data Classification Take 30: Why You Need A Specialist Provider

In today’s cybersecurity market, we are seeing more vendors than before offering solutions which claim to cover all your security needs under one roof. Sure, from a business efficiency point of view this may seem like a very tempting offer – but in reality is it all too good to be true? We already know that data classification is the crucial foundation to a solid data security foundation, so the...