Blog

Blog

The Cost and Consequences of Exposed PII

Hardly a day goes by without a media report about a data breach that involves exposed personally identifiable information (PII). In the same way an organization takes care of its employees, customers, and finances, it also needs to ensure its sensitive data, such as PII, is well protected. Let’s explore what constitutes as PII, the consequences of it being exposed, and what organizations can do to...
Blog

Classification in the Cloud

Cloud-based work environments are both convenient and cost-effective, especially in today’s remote world, but can present a challenge when it comes to meeting both regulatory compliance requirements and ensuring the protection of sensitive data. In order to maintain the protection of sensitive data when moving to and from the cloud , a consistent data-centric protection approach is critical. Let’s...
Blog

Data Classification: The Impact on a Zero Trust Framework

At first glance, it appears that data classification and Zero Trust , a cybersecurity framework, would have nothing to do with one another. After all, each has its own separate specialized function – data classification labels data based on sensitivity, and Zero Trust is meant to keep unauthorized users from gaining access to company systems and data. However, much like our environmental ecosystem...
Blog

Data Protection In A World Of Ever-Increasing Privacy Regulations

Data privacy regulations have really come into play over the last four years. Consumers are becoming more concerned about the disclosure and use of their data and trust is playing a key role. According to a survey conducted by Salesforce , 48% of consumers said they had lost trust in brands during the pandemic due to misuse of personal information. As the world becomes more technology driven and...
Blog

The Importance of Automation in Data Classification

It’s no surprise to anyone that the amount of data that exists is rapidly growing. A report by IDC predicts that by 2025, the global datasphere will have grown to 175 zettabyes. To put in perspective how much data this truly is, one zettabyte is equal to one trillion gigabytes – that is an astronomical amount of data. Needless to say, humans are not equipped to manually keep up with ensuring this...
Blog

Key Considerations in The Ever-Evolving Data Privacy Landscape – DLP or Data Classification First?

Enza Iannopollo, principal analyst at Forrester, recently answered some of the pressing questions we’ve received when it comes to data security, and more importantly building the foundations of your data security strategy. Today we’re looking at what Enza had to say when it comes to implementing DLP and data classification, and if one should come before the other. Q: Is there an order in which we...
Blog

Data Classification: The Cornerstone of Regulatory Compliance

The primary reason most organizations look at classifying the data they create and handle is to control access to sensitive information, driven by the need to manage security risk, and comply with data protection regulations such as GDPR , CCPA , ITAR , and more. All organizations have to comply with the rules of their industry bodies, as well as the nation states they operate in. Achieving...
Blog

Enterprise Data Classification: Why you need best-of-breed data classification

The data protection landscape and its associated compliance environment changed fundamentally with the implementation of the European-wide GDPR in May 2018, with many other privacy regulations following suit around the globe. It is no longer about what organizations think they need to be doing in order to control their data, but that they are being told what they need to do by regulators such as...
Blog

Key Takeaways from Biden's Sweeping Executive Order on Cybersecurity

On Wednesday May 12, the Biden administration took a critical step towards addressing security issues that have come to light after several recent, high profile cyberattacks. The extensive Executive Order (EO) described the government's plan to increase cybersecurity protection across the public and private sectors as well as secure the nation's digital infrastructure against the type of attack...
Blog

Data Security Best Practices Every CISO Should Know

Aligning Data Security with Organizational Strategy The responsibility for an organization’s information and data security is a hefty one, knowing each day that it’s not a matter of whether a cybersecurity attack will happen, but rather when it will happen on your watch. Whether data is grabbed in a headline-making breach of a well-known entity, or simple human error upends your operation, the...
Blog

What is Data Security?

What is Data Security? Generally, data security is described as all that surrounds the protection of digital data from destructive forces or unwanted actions of unauthorized users, such as from a cyberattack or data breach. By this overarching definition, the one thing data security is not is a singular software solution that claims to “do it all.” Rather, data security is a mindset and a...
Blog

10 Tips to Protect Your Company´s Data in 2021

The amount, complexity, and relevance of the data that companies handle has increased exponentially. Today the data stored by organizations can contain information from buying and selling transactions, market analysis, ideas for future technological innovations, customer or employee information (salaries, health information) and more. As a consequence, confidential information has become one of...
Blog

7 Technologies To Help Your Business With GDPR Compliance

In today’s global economy, businesses must be compliant with standards established by various countries so they can service customers around the world. One such regulation you can’t afford to ignore is the GDPR (General Data Protection Regulation) , which is the core of Europe’s digital privacy legislation. The GDPR applies to any organization that operates within the EU or offers goods or...
Blog

All about POPIA compliance: South Africa’s new data privacy law – and what it means for you

South Africa’s Protection of Personal Information Act (POPIA) has finally come into force . That’s good news for South African citizens and residents, since the legislation’s aim is to protect their personally identifiable information (PII) after it’s collected by public and private entities in the country. But what does the new law mean for South African organizations who must comply? For some...
Blog

Orchestrating data security through effective data identification

As the Fourth Industrial Revolution evolves and our society and its organizations continue transitioning to what some call the “ Age of Data ”, certain things have become undeniably self-evident. For one, the amount and velocity of data companies face is now far greater than ever before. Organizations must also handle more and more novel data types, including IoT, clickstream and streaming data...
Blog

What do companies really do with your data?

Serious question: Has anyone, ever, consciously decided not to use a website they require (or even just want to use) because they don’t agree with a cookie consent warning? Cookie consent warnings are those little strips that appear along the bottom of virtually every website you visit nowadays (including ours), notifying users that the website uses cookies to collect user data. Some are more...
Blog

Data at rest versus data at creation: It’s not a choice you should make – secure them both

As part of your defense against an external cyberattack, you’re ready to tackle the enormous task of securing all the data sitting on your servers, desktops and external drives. If you’re like most organizations, you’ve got tons of it because no one throws anything away these days. And if you’re working at an enterprise, it’s an exponentially larger job. Protecting the data at rest within your...
Blog

Are your Zoom meetings vulnerable to data leakage?

It is estimated that there are more than 1.5 billion people worldwide working remotely today as a result of the current pandemic. Now that you have most, if not all, of your employees working remotely how do you minimize the risk of data breaches or inadvertent exposure of sensitive data? Protecting the network is a good first step, and a noble endeavor, but how realistic a goal can it be when...
Blog

Fortra’s Data Classification Suite for Outlook on the web built on the Office Add-in platform

Fortra’s Data Classification Suite for Microsoft Outlook on the web is a security and governance add-in that enables organizations to ensure consistent and prudent handling of Outlook emails in real time. Fortra’s Data Classification Suite helps Outlook on the web users: Identify and classify emails based on data sensitivity Automate warnings, viewing restrictions, and other actions to stay on the...
Blog

Data protection for remote workers

Working remotely has become the “new normal”, at least for the foreseeable future. Some 1.5 billion people are now working remotely. It seems companies overnight moved into a work-at-home reality, and many workplace experts predict that more and more organizations will continue to rely on remote workers after this pandemic has passed. Virtual work settings are not new. Companies around the world...