Blog

Blog

What Is Data Governance? A Quick Guide

The explosion of data and the velocity of its delivery have compelled organizations to incorporate an integrated set of processes, practices, and policies to guide their data use. Data governance ensures there’s a well-defined, company-wide framework that can foster proper data stewardship.
Blog

Data Classification: Enabling Compliance with GDPR, HIPAA, PCI DSS, SOX, & More

Learn how Fortra's Data Classification Suite can facilitate compliance with GDPR, HIPAA, PCI DSS, SOX, and other prominent data privacy regulations.
Blog

The Benefits of Pairing Digital Guardian with Fortra's Data Classification Suite

Digital Guardian’s data classification capabilities have helped organizations better understand their data for years but for businesses looking to empower further their users and automate their data protection programs, there are additional options available. Fortra's acquisition of Boldon James and Titus three years ago has brought a wealth of data classification knowledge...
Blog

Introducing Fortra's Data Classification

We’re writing today to share news about an exciting new beginning for the Titus and Boldon James products. Fortra has long been a global expert in software for data classification and we’re thrilled to share that beginning today, the two brands will live under the same roof, on a new microsite, as Fortra’s Data Classification. Whether you're looking for product information,...
Blog

Data Categorization or Data Classification?

Image In the last few years, there has been a dramatic shift from data classification being a “nice to have” tool, to becoming a necessity. Behind this momentum, private companies and organizations are implementing data classification using “traditional” taxonomies and schemas that work for governments and militaries but don’t...
Blog

What Is Data Classification?

What Is Data Classification And What Can It Do For My Business? Data classification is an approach to identifying, protecting and managing information which has rapidly become best practice. Implemented as part of a layered security strategy, it enables an enterprise to defend itself against a variety of threats - from aggressive outsiders to untrained or well-meaning insiders...
Blog

The 5 Steps to Effective Data Classification: Identify Your Crown Jewels

Image   The 5 Steps to Effective Data Classification: Identify your sensitive and high value data Discover the location and accessibility of your sensitive data Classify data according to its value to the organization Secure: employee security control and protection measures Monitor: measure and evolve security practices Using...
Blog

Data Classification in Finance

Why should the financial services sector adopt a data classification strategy?   Because more than nine out of ten (95%) of data breaches are financially motivated, according to this year’s Verizon Data Breach Investigations Report. Within the finance and insurance sector specifically, the rates were as high as 97% — no surprise there.   However, what may be surprising is...
Blog

Data Classification in the Finance World

Image When it comes to data privacy, financial services is one of the most highly regulated industries, and as a result, finance organizations face immense pressure to protect the data they are creating, collecting, and storing. Let’s take a deeper dive into what pressures are put on financial organizations to protect their data, and...
Blog

Complying With the Export Administration Regulations (EAR): Everything You Need To Know

Image The Export Administration Regulations (EAR) are a set of regulations administered by the U.S. Department of Commerce to control the export of certain goods and technologies from the United States for reasons of national security and foreign policy. Here is a breakdown of the essentials your organization should know for proper...
Blog

What Is the Federal Risk and Authorization Management Program (FedRAMP)?

Image An Introduction to FedRAMP In late 2011, the Office of Management and Budget under the Obama Administration released a memorandum that introduced the Federal Risk and Authorization Management Program (FedRAMP), noting that “[in the two years prior], the Administration worked in close collaboration with the National Institute of...
Blog

What Is ISO 27001 and How Can It Help Your Organization?

Image What Is ISO 27001? Everything You Need To Know About ISO 27001:2022 ISO 27001, also known as ISO/IEC 27001, is a widely recognized international standard that defines best practices for implementing and managing information security for an Information Security Management System, or ISMS. The risk-based standard was published...
Blog

Lookout and Fortra Partner to Secure Sensitive Data Across the Enterprise

Image Editor’s Note: This blog post was co-authored by Clayton Barnard, Senior Director, Global Alliances at Lookout, and Corey Markell, Associate Director, Strategic Resource Group at Fortra. The first steps for any organization in creating a data security strategy are accurately identifying all of their sensitive information and...
Blog

Data Protection Myths and the Truths Behind Them

Image To implement or not to implement? That is the question when evaluating a new technology solution for your organization. Complicating the often daunting decision are the preconceived notions held at various organizational levels as to whether the solution is necessary, or more trouble than it’s worth. This can become especially...