Resources

Datasheet

Fortra’s Data Classification Suite Deployment Options

On-premises deployment While many industries are turning to the cloud for digital transformation, some organizations are not yet ready to deploy their highly sensitive data to the cloud and continue to choose on-premises. There are several reasons why an organization might choose on-premises deployment, including: Organizational/regional requirements: Depending on industry or regional regulations...
Guide

The Protective Security Policy Framework (PSPF) – Protecting Government Classified Information

Big data, data governance, data management and securing sensitive data – these are everyday challenges for Australian Government organizations, as well as making sure that sensitive data has the right security labelling applied. In this whitepaper we will explore how the Australian Protective Security Policy Framework is helping government agencies. We will examine Protective Markings, what these...
Guide

Data Protection Technical Overview

What’s Inside: The key requirements for successful data protection How we provide the deepest, most unified, visibility of your sensitive data The Fortra Data Protection security architecture and infrastructure This technical overview guide includes our tested and proven requirements for protecting sensitive data, and what makes our technology so unique.
Guide

The 5 Steps To Effective Data Protection

Every day your businesses are creating more and more data. Data gets saved, employees move on, data is forgotten and lost. Valuable information sits on your file servers and document stores, not protected and unrecoverable because no one knows where to find it. Using data classification helps you regain control over your unstructured data. By involving your users in data classification, they will...
Datasheet

Fortra Data Classification Solutions Overview

Secure Your Information, So People Can Work with Confidence Data is everywhere and protecting it is becoming more difficult than ever. Fortra Data Classification enables you to establish a policy driven foundation that helps you identify and classify sensitive data at creation, in motion, or at rest and apply the right security policy to protect it. Data Protection That Works. Put your information...
Blog

Complying With the Export Administration Regulations (EAR): Everything You Need To Know

The Export Administration Regulations (EAR) are a set of regulations administered by the U.S. Department of Commerce to control the export of certain goods and technologies from the United States for reasons of national security and foreign policy. Here is a breakdown of the essentials your organization should know for proper compliance. The Export Administration Regulations (EAR) Explained In...
Blog

Data Protection Myths and the Truths Behind Them

To implement or not to implement? That is the question when evaluating a new technology solution for your organization. Complicating the often daunting decision are the preconceived notions held at various organizational levels as to whether the solution is necessary, or more trouble than it’s worth. This can become especially problematic when misinformed thinking is the reason an organization...
Blog

Key Considerations in The Ever-Evolving Data Privacy Landscape – DLP or Data Classification First?

Enza Iannopollo, principal analyst at Forrester, recently answered some of the pressing questions we’ve received when it comes to data security, and more importantly building the foundations of your data security strategy. Today we’re looking at what Enza had to say when it comes to implementing DLP and data classification, and if one should come before the other. Q: Is there an order in which we...
Blog

Enterprise Data Classification: Why you need best-of-breed data classification

The data protection landscape and its associated compliance environment changed fundamentally with the implementation of the European-wide GDPR in May 2018, with many other privacy regulations following suit around the globe. It is no longer about what organizations think they need to be doing in order to control their data, but that they are being told what they need to do by regulators such as...
Blog

Key Takeaways from Biden's Sweeping Executive Order on Cybersecurity

On Wednesday May 12, the Biden administration took a critical step towards addressing security issues that have come to light after several recent, high profile cyberattacks. The extensive Executive Order (EO) described the government's plan to increase cybersecurity protection across the public and private sectors as well as secure the nation's digital infrastructure against the type of attack...
Blog

Orchestrating data security through effective data identification

As the Fourth Industrial Revolution evolves and our society and its organizations continue transitioning to what some call the “ Age of Data ”, certain things have become undeniably self-evident. For one, the amount and velocity of data companies face is now far greater than ever before. Organizations must also handle more and more novel data types, including IoT, clickstream and streaming data...
Blog

Data at rest versus data at creation: It’s not a choice you should make – secure them both

As part of your defense against an external cyberattack, you’re ready to tackle the enormous task of securing all the data sitting on your servers, desktops and external drives. If you’re like most organizations, you’ve got tons of it because no one throws anything away these days. And if you’re working at an enterprise, it’s an exponentially larger job. Protecting the data at rest within your...
Blog

Are your Zoom meetings vulnerable to data leakage?

It is estimated that there are more than 1.5 billion people worldwide working remotely today as a result of the current pandemic. Now that you have most, if not all, of your employees working remotely how do you minimize the risk of data breaches or inadvertent exposure of sensitive data? Protecting the network is a good first step, and a noble endeavor, but how realistic a goal can it be when...
Blog

Fortra’s Data Classification Suite for Outlook on the web built on the Office Add-in platform

Fortra’s Data Classification Suite for Microsoft Outlook on the web is a security and governance add-in that enables organizations to ensure consistent and prudent handling of Outlook emails in real time. Fortra’s Data Classification Suite helps Outlook on the web users: Identify and classify emails based on data sensitivity Automate warnings, viewing restrictions, and other actions to stay on the...
Blog

Data protection for remote workers

Working remotely has become the “new normal”, at least for the foreseeable future. Some 1.5 billion people are now working remotely. It seems companies overnight moved into a work-at-home reality, and many workplace experts predict that more and more organizations will continue to rely on remote workers after this pandemic has passed. Virtual work settings are not new. Companies around the world...
Blog

GDPR: Effective Approaches for Protecting Personally Identifiable Information (PII) and Sensitive Personal Information (SPI)

Many companies are currently in various phases of projects to comply with the European Union’s General Data Privacy Regulation (GDPR) ahead of the May 2018 enforcement deadline. Many vendors and service providers speak generally about GDPR and often, in my view, over simplify solutions to issues that are raised. Rather than try to address the whole of the regulation, I want to speak specifically...