Resources

On-Demand Webinar

What Is Data Classification, And Why Do You Need It?

In June 2020, data classification leaders Boldon James and Titus were both acquired by Fortra. The addition of both these companies into an already expansive cybersecurity portfolio has springboarded Fortra into becoming the leading platform in specialist data classification provision. The rise of globally dispersed workforces and new work-from-home requirements are placing extraordinary pressure...
Blog

10 Tips to Protect Your Company´s Data in 2021

The amount, complexity, and relevance of the data that companies handle has increased exponentially. Today the data stored by organizations can contain information from buying and selling transactions, market analysis, ideas for future technological innovations, customer or employee information (salaries, health information) and more. As a consequence, confidential information has become one of...
Blog

7 Technologies To Help Your Business With GDPR Compliance

In today’s global economy, businesses must be compliant with standards established by various countries so they can service customers around the world. One such regulation you can’t afford to ignore is the GDPR (General Data Protection Regulation) , which is the core of Europe’s digital privacy legislation. The GDPR applies to any organization that operates within the EU or offers goods or...
Blog

All about POPIA compliance: South Africa’s new data privacy law – and what it means for you

South Africa’s Protection of Personal Information Act (POPIA) has finally come into force . That’s good news for South African citizens and residents, since the legislation’s aim is to protect their personally identifiable information (PII) after it’s collected by public and private entities in the country. But what does the new law mean for South African organizations who must comply? For some...
Blog

Orchestrating data security through effective data identification

As the Fourth Industrial Revolution evolves and our society and its organizations continue transitioning to what some call the “ Age of Data ”, certain things have become undeniably self-evident. For one, the amount and velocity of data companies face is now far greater than ever before. Organizations must also handle more and more novel data types, including IoT, clickstream and streaming data...
Blog

What do companies really do with your data?

Serious question: Has anyone, ever, consciously decided not to use a website they require (or even just want to use) because they don’t agree with a cookie consent warning? Cookie consent warnings are those little strips that appear along the bottom of virtually every website you visit nowadays (including ours), notifying users that the website uses cookies to collect user data. Some are more...
Blog

Data at rest versus data at creation: It’s not a choice you should make – secure them both

As part of your defense against an external cyberattack, you’re ready to tackle the enormous task of securing all the data sitting on your servers, desktops and external drives. If you’re like most organizations, you’ve got tons of it because no one throws anything away these days. And if you’re working at an enterprise, it’s an exponentially larger job. Protecting the data at rest within your...
Blog

Are your Zoom meetings vulnerable to data leakage?

It is estimated that there are more than 1.5 billion people worldwide working remotely today as a result of the current pandemic. Now that you have most, if not all, of your employees working remotely how do you minimize the risk of data breaches or inadvertent exposure of sensitive data? Protecting the network is a good first step, and a noble endeavor, but how realistic a goal can it be when...
Blog

Fortra’s Data Classification Suite for Outlook on the web built on the Office Add-in platform

Fortra’s Data Classification Suite for Microsoft Outlook on the web is a security and governance add-in that enables organizations to ensure consistent and prudent handling of Outlook emails in real time. Fortra’s Data Classification Suite helps Outlook on the web users: Identify and classify emails based on data sensitivity Automate warnings, viewing restrictions, and other actions to stay on the...
Blog

Data protection for remote workers

Working remotely has become the “new normal”, at least for the foreseeable future. Some 1.5 billion people are now working remotely. It seems companies overnight moved into a work-at-home reality, and many workplace experts predict that more and more organizations will continue to rely on remote workers after this pandemic has passed. Virtual work settings are not new. Companies around the world...
Blog

How do you handle the ticking time bomb of dark data?

Organizations of all sizes face a similar challenge: the ticking time bomb of old data. 2020 is expected to be a period of exceptionally rapid data growth, with the growth in demand outstripping growth in storage supply solutions, according to Harvard Business Analytics. Adding to the complexity: 80% of all data organizations generate daily is unstructured, that is, stored but not easily found...
Blog

NATO: Leading The Way With A Common Classification Standard

Data needs to be classified and protected using a common format. By using a common format, we can more easily share and protect our information, as well as and provide ongoing post-release control of the information we have shared. Fortra has worked with sensitive messaging systems in the defense and intelligence environments; this has also included a lot of direct contact with NATO and the...
Blog

Data Classification Tools

Data Classification Tools: Why Are They Needed? Data classification tools are becoming more and more of a necessity for businesses and organizations – especially those with increasingly decentralized staff and contractors. The amount of data being sent to and received from different departments and units within your organization – as well as exchanged with external partners – is at an all-time...
Blog

Data Classification: The 5 Steps to Effectively Classify Your Data

A corporate data security policy that sets out how valuable information should be handled will be ineffective unless it’s consistently and accurately enforced. Organizations often have a written policy that’s available on their company intranet and handed to new starters. In practice, however, employees are rarely sure how to apply it to their daily activities. The security policy needs to be made...
Blog

Meet the latest EPMS requirements — and boost your data security strategy

Have you updated your agency to the Email Protective Marking Standard (EPMS) version 2018.2 ? As you likely know, changes to the standard went into effect 1 January 2019. Since the last iteration was released in 2010, the EPMS standard has been amended. The changes include updates to the range of security classifications, changes to specific markings and caveat types, as well as new language used...
Blog

What is SOX Compliance? 2019 SOX Requirements & More

A definition of SOX Compliance In 2002, the United States Congress passed the Sarbanes-Oxley Act (SOX) to protect shareholders and the general public from accounting errors and fraudulent practices in enterprises, and to improve the accuracy of corporate disclosures. The act sets deadlines for compliance and publishes rules on requirements. Congressman Paul Sarbanes and Michael Oxley drafted the...
Blog

Better Together – Microsoft AIP and Fortra's Data Classifier

Following on from our first post of the series, What is AIP ?, this week we look at how AIP is better when paired with Fortra's Data Classifier , and the business value you will get from this partnership. In the world of enterprise data protection and data classification , the requirement for flexible solutions combining best-of-breed functionality with sophisticated policy support is viewed as...
Blog

Enhancing Microsoft AIP: What is AIP?

Microsoft Azure Information Protection (AIP) provides a data security infrastructure across Microsoft applications, as part of the MS Azure subscription package. AIP is a cloud-based solution which allows you to classify and label Office files and Outlook emails, which in turn drives Microsoft Azure Rights Management (RMS). The underlying aim of AIP is to help organizations capitalize on the...
Blog

The Balancing Act: Education vs Enforcement

Let’s face it – there are very few people in this world who like being told what to do. We often find that suddenly enforcing strict rules and big changes, in both social and working environments, is met with resistance. Questions arise: Why are things changing? Why should I care? What benefit does this have to me? The list goes on… A good deal of human interaction is based around getting other...
Blog

At the Leading Edge of NATO Data Centric Security

Fortra Data Classification has been leading the way with Military Messaging Handling Systems (MMHS) using Microsoft Exchange as the core messaging service. This has involved supporting the full evolution of NATO STANAG’s (Standard NATO Agreement) from the early draft revisions through to the latest ratified versions agreed by the member nations. In particular, the STANAG 4406 has been the most...