Resources

Blog

Data Classification: Enabling Compliance with GDPR, HIPAA, PCI DSS, SOX, & More

Learn how Fortra's Data Classification Suite can facilitate compliance with GDPR, HIPAA, PCI DSS, SOX, and other prominent data privacy regulations.
Guide

Protecting Sensitive ITAR Information: A Data-Centric Approach To Export Control Compliance

ITAR covers the transfer of technical data and information relating to goods, as well as the goods themselves. Technical documents, product plans and specifications, design drawings, manuals and financial details may all need to be shared across the supply chain if an ITAR-related project is to be delivered. However, authority needs to be granted and access by unauthorized...
Guide

Data Discovery And Classification: The Foundation Of Effective Information Governance

Protecting data in accordance with its value or sensitivity is a critical part of information management and data governance. A data discovery and classification exercise, facilitated by the right technology tools, will enable an enterprise to find its sensitive data, label it with the appropriate sensitivity, and ensure that you can demonstrate regulatory compliance by...
Blog

Complying With the Export Administration Regulations (EAR): Everything You Need To Know

Image The Export Administration Regulations (EAR) are a set of regulations administered by the U.S. Department of Commerce to control the export of certain goods and technologies from the United States for reasons of national security and foreign policy. Here is a breakdown of the essentials your organization should know for proper...