Resources

Guide

Enhancing Microsoft MIP In An Era Of Enhanced Regulatory Obligation

Image The data protection landscape and compliance environment has changed significantly with the implementation of GDPR, and the many other privacy regulations that have followed suit. It is no longer about what organizations think they need to be doing in order to control their data, but what they are being told they need to do by...
Datasheet

Fortra’s Data Classification Suite for Military

Swift action to commands based on operational understanding are hallmarks of a high-performing and responsive military. And the exchange of classified and even unclassified data – often in electronic form – are the lifeblood for any military organization to thrive and achieve mission success. The key is keeping sensitive data out of the hands of the wrong people. “With the...
Datasheet

Email Protective Marking Standards (EPMS) Australia

The Australian Government Email Protective Marking Standard (EPMS) is a set of requirements that organizations must follow in order to protect sensitive and classified information that is sent or received by email. The Australian EPMS has been updated several times since its origin in 2005. Read our solution brief to learn about the changes to Email Protective Marking...
Datasheet

Fortra’s Data Classification Suite Deployment Options

On-premises deployment While many industries are turning to the cloud for digital transformation, some organizations are not yet ready to deploy their highly sensitive data to the cloud and continue to choose on-premises. There are several reasons why an organization might choose on-premises deployment, including: Organizational/regional requirements: Depending on industry...
Datasheet

Fortra’s Data Classification Suite for CUI

How does Fortra’s Data Classification Suite help with CUI? Fortra’s Data Classification Suite was designed to help U.S. Federal agencies comply with the National Archives and Records Administration’s (NARA) Controlled Unclassified Information (CUI) program. With DCS, you can ensure emails and documents are properly marked and identified, and sensitive CUI data is protected. ...
Datasheet

Fortra’s Data Classification Suite for government agencies

The Problem Government agencies collect, use, and store personally identifiable information (PII) about citizens, employees, patients and other individuals every day. Much of this sensitive information is held in unstructured formats such as documents, emails and various other file types, but the exact location and storage of the data is difficult to track. This poses a...
Datasheet

Managing Controlled Unclassified Information: The Role Of Data Classification In Meeting U.S. Government Requirements

Image Introduction After years of deliberation, the U.S. government’s National Archives and Records Administration (NARA) has released more details of its regulation for the protection framework of Controlled Unclassified Information (CUI). The rule is designed to safeguard government data that has not been assigned as confidential...
Datasheet

Australian Prudential Regulation Authority (APRA) Prudential Standard CPS 234

Fortra’s Data Classification Suite (DCS) helps organizations across the finance and insurance sectors meet the information security regulations mandated by the Australian Prudential Regulation Authority (APRA) Prudential Standard CPS 234. Noncompliance with APRA can result in substantial fines as well as legal risks and damage to your organization’s reputation. A data breach...
Guide

The Protective Security Policy Framework (PSPF) – Protecting Government Classified Information

Big data, data governance, data management and securing sensitive data – these are everyday challenges for Australian Government organizations, as well as making sure that sensitive data has the right security labelling applied. In this whitepaper we will explore how the Australian Protective Security Policy Framework is helping government agencies. We will examine Protective...
Guide

Data Protection Technical Overview

Image What’s Inside: The key requirements for successful data protection How we provide the deepest, most unified, visibility of your sensitive data The Fortra Data Protection security architecture and infrastructure This technical overview guide includes our tested and proven requirements for protecting sensitive data, and what...
Datasheet

Australian Privacy Act – Privacy Amendment Fact Sheet

Protect personal data and avoid financial penalties and reputational damage in the face of constantly evolving privacy legislation. Privacy laws are front and center for most countries in 2022, and Australia is no exception. The Australian Privacy Act addresses the management and handling of personal data. It applies to any organization that holds data on Australian citizens,...
Datasheet

EU GDPR – Protect Sensitive Personal Data On EU Citizens Fact Sheet

Protect Sensitive Data on EU Citizens The EU General Data Protection Regulation (GDPR) came into force on 25th May 2018, yet many organizations are still not fully prepared and compliant. This new regulation replaces the 1995 EU Data Protection Directive, and is intended to plug the trust gap, by modernizing the legislation that safeguards personal data within the EU. It makes...
Guide

The 5 Steps To Effective Data Protection

Image Every day your businesses are creating more and more data. Data gets saved, employees move on, data is forgotten and lost. Valuable information sits on your file servers and document stores, not protected and unrecoverable because no one knows where to find it. Using data classification helps you regain control over your...
Blog

Data Classification in Finance

Why should the financial services sector adopt a data classification strategy?   Because more than nine out of ten (95%) of data breaches are financially motivated, according to this year’s Verizon Data Breach Investigations Report. Within the finance and insurance sector specifically, the rates were as high as 97% — no surprise there.   However, what may be surprising is...
Datasheet

Fortra Data Classification Solutions Overview

Secure Your Information, So People Can Work with Confidence Data is everywhere and protecting it is becoming more difficult than ever. Fortra Data Classification enables you to establish a policy driven foundation that helps you identify and classify sensitive data at creation, in motion, or at rest and apply the right security policy to protect it. Data Protection That Works...
Blog

Complying With the Export Administration Regulations (EAR): Everything You Need To Know

Image The Export Administration Regulations (EAR) are a set of regulations administered by the U.S. Department of Commerce to control the export of certain goods and technologies from the United States for reasons of national security and foreign policy. Here is a breakdown of the essentials your organization should know for proper...