Resources

Case Study

Classifier Suite Extends Classification Support At EU Agency

The Customer is a newly established EU agency to provide a long-term solution for the operational management of large-scale IT systems instrumental to the asylum, border management and migration policies of the EU. The agency was established in 2011, with over 200 employees and have offices throughout Europe. ...
Blog

What Is Data Classification?

What Is Data Classification And What Can It Do For My Business? Data classification is an approach to identifying, protecting and managing information which has rapidly become best practice. Implemented as part of a layered security strategy, it enables an enterprise to defend itself against a variety of threats - from aggressive outsiders to untrained or well-meaning insiders...
Case Study

Classifier provides protection to sensitive client data at global insurance provider

A global insurance and reinsurance organization; the client was founded in 2002, and have over 1,200 employees based across 11 countries. A number of reasons, including significant regulatory changes (GDPR, NYDFS etc.) and a number of third parties dealing with client data meant the Client needed to implement a data classification solution which would be globally adopted and...
Case Study

Classifier Protects Sensitive And Confidential Data At iSecure

As an organization whose main focus is the promotion of keeping data safe, iSecure realized that it was key to ensure that the data being processed on a daily basis within the organization was being securely stored. With a constantly growing team, and a continually increasing number of clients, iSecure wanted to find a solution which would help them to automatically protect the...
Case Study

Delivering Information Security For Guildford Borough Council

Guildford Borough Council was judged an ‘Excellent’ council by the Audit Commission. The Business Systems team is a relatively new service with a broad remit including ICT, information management, offices and facilities, whose aim is to provide people with a ‘good way to work’ both now and in the future. There are 45 people within the team who manage over 800 users across 15...
Blog

The 5 Steps to Effective Data Classification: Identify Your Crown Jewels

Image   The 5 Steps to Effective Data Classification: Identify your sensitive and high value data Discover the location and accessibility of your sensitive data Classify data according to its value to the organization Secure: employee security control and protection measures Monitor: measure and evolve security practices Using...
Blog

Data Classification in Finance

Why should the financial services sector adopt a data classification strategy?   Because more than nine out of ten (95%) of data breaches are financially motivated, according to this year’s Verizon Data Breach Investigations Report. Within the finance and insurance sector specifically, the rates were as high as 97% — no surprise there.   However, what may be surprising is...
Blog

Data Classification in the Finance World

Image When it comes to data privacy, financial services is one of the most highly regulated industries, and as a result, finance organizations face immense pressure to protect the data they are creating, collecting, and storing. Let’s take a deeper dive into what pressures are put on financial organizations to protect their data, and...
Blog

Complying With the Export Administration Regulations (EAR): Everything You Need To Know

Image The Export Administration Regulations (EAR) are a set of regulations administered by the U.S. Department of Commerce to control the export of certain goods and technologies from the United States for reasons of national security and foreign policy. Here is a breakdown of the essentials your organization should know for proper...
Blog

What Is the Federal Risk and Authorization Management Program (FedRAMP)?

Image An Introduction to FedRAMP In late 2011, the Office of Management and Budget under the Obama Administration released a memorandum that introduced the Federal Risk and Authorization Management Program (FedRAMP), noting that “[in the two years prior], the Administration worked in close collaboration with the National Institute of...
Blog

What Is ISO 27001 and How Can It Help Your Organization?

Image What Is ISO 27001? Everything You Need To Know About ISO 27001:2022 ISO 27001, also known as ISO/IEC 27001, is a widely recognized international standard that defines best practices for implementing and managing information security for an Information Security Management System, or ISMS. The risk-based standard was published...
Blog

Lookout and Fortra Partner to Secure Sensitive Data Across the Enterprise

Image Editor’s Note: This blog post was co-authored by Clayton Barnard, Senior Director, Global Alliances at Lookout, and Corey Markell, Associate Director, Strategic Resource Group at Fortra. The first steps for any organization in creating a data security strategy are accurately identifying all of their sensitive information and...
Blog

Data Protection Myths and the Truths Behind Them

Image To implement or not to implement? That is the question when evaluating a new technology solution for your organization. Complicating the often daunting decision are the preconceived notions held at various organizational levels as to whether the solution is necessary, or more trouble than it’s worth. This can become especially...
Blog

Embracing Data Privacy Regulations to Earn Consumer Trust

Image Trust is one of the most important aspects of business, especially when it comes to the collection and use of people’s personal data. As consumers advocate for organizations to take more precautions in handling their personal data, legislative bodies are listening, and more data privacy regulations are being passed globally each...
Blog

Guarding Against Insider Threats

Image When you see or hear the term “data breach” in the media, is the first thought that there must have been a hacker involved? It may surprise you to know that hackers aren’t the main cause of data loss and data breaches within organizations. Most can be attributed to insider threats, mainly by employees just trying to do their job...
Blog

Comparing GDPR and CCPA

Image The GDPR in Europe was one of the first major data privacy regulations to be implemented in recent times, followed closely by the CCPA in the United States. And since its enforcement, GDPR has been seen as the “gold standard” when it comes to data protection regulations. However, it is important to remember that each data...