Resources

Video

CUI Compliance with Fortra's Data Classification Suite (DCS) On-Demand Demo

Watch a short demo to see the Fortra CUI configuration in action Navigate CUI complexities with confidence Automatically apply CUI markings Apply the full list of CUI categories and subcategories Manually tailor Banner and Portion markings Endpoint configuration for CUI safeguarding and dissemination controls Template packs to get your organization up and running with CUI...
Guide

Protecting Sensitive ITAR Information: A Data-Centric Approach To Export Control Compliance

ITAR covers the transfer of technical data and information relating to goods, as well as the goods themselves. Technical documents, product plans and specifications, design drawings, manuals and financial details may all need to be shared across the supply chain if an ITAR-related project is to be delivered. However, authority needs to be granted and access by unauthorized...
Guide

Meeting CUI Requirements with Fortra’s Data Classification Suite Solutions

Established by Executive Order 13556, the Controlled Unclassified Information (CUI) program defines a uniform policy  for the treatment of unclassified information that requires safeguarding or dissemination controls. The CUI Executive Order specifically adopts, defines, and institutes CUI as the single designation for all information formerly designated by Sensitive but...
Guide

Enhancing Microsoft MIP In An Era Of Enhanced Regulatory Obligation

Image The data protection landscape and compliance environment has changed significantly with the implementation of GDPR, and the many other privacy regulations that have followed suit. It is no longer about what organizations think they need to be doing in order to control their data, but what they are being told they need to do by...
Datasheet

Fortra’s Data Classification Suite for Military

Swift action to commands based on operational understanding are hallmarks of a high-performing and responsive military. And the exchange of classified and even unclassified data – often in electronic form – are the lifeblood for any military organization to thrive and achieve mission success. The key is keeping sensitive data out of the hands of the wrong people. “With the...
Datasheet

Email Protective Marking Standards (EPMS) Australia

The Australian Government Email Protective Marking Standard (EPMS) is a set of requirements that organizations must follow in order to protect sensitive and classified information that is sent or received by email. The Australian EPMS has been updated several times since its origin in 2005. Read our solution brief to learn about the changes to Email Protective Marking...
Datasheet

Fortra’s Data Classification Suite for CUI

How does Fortra’s Data Classification Suite help with CUI? Fortra’s Data Classification Suite was designed to help U.S. Federal agencies comply with the National Archives and Records Administration’s (NARA) Controlled Unclassified Information (CUI) program. With DCS, you can ensure emails and documents are properly marked and identified, and sensitive CUI data is protected. ...
Datasheet

Fortra Data Identification

The Problem Compliance regulations related to data are growing in number and complexity while IT and security solutions struggle to address these challenges, thus leaving major gaps. Due to these data regulations, organizations are required not only to understand the context and the value of the vast amounts of data that flow through email, but also protect and report on that...
Datasheet

Fortra’s Data Classification Suite for government agencies

The Problem Government agencies collect, use, and store personally identifiable information (PII) about citizens, employees, patients and other individuals every day. Much of this sensitive information is held in unstructured formats such as documents, emails and various other file types, but the exact location and storage of the data is difficult to track. This poses a...
Datasheet

Managing Controlled Unclassified Information: The Role Of Data Classification In Meeting U.S. Government Requirements

Image Introduction After years of deliberation, the U.S. government’s National Archives and Records Administration (NARA) has released more details of its regulation for the protection framework of Controlled Unclassified Information (CUI). The rule is designed to safeguard government data that has not been assigned as confidential...
Datasheet

Collaborate Securely in the Cloud

1. Identify the Business Value of Data Empower your organization to make intelligent, deliberate decisions on how sensitive information is treated in the cloud. With support for automated, suggested, or user-driven classication, Fortra’s Data Classification Suite (DCS) will identify, classify and protect the sensitivity and value of unstructured data. 2. Use Metadata as the...
Datasheet

Australian Prudential Regulation Authority (APRA) Prudential Standard CPS 234

Fortra’s Data Classification Suite (DCS) helps organizations across the finance and insurance sectors meet the information security regulations mandated by the Australian Prudential Regulation Authority (APRA) Prudential Standard CPS 234. Noncompliance with APRA can result in substantial fines as well as legal risks and damage to your organization’s reputation. A data breach...
Datasheet

Australian Privacy Act – Privacy Amendment Fact Sheet

Protect personal data and avoid financial penalties and reputational damage in the face of constantly evolving privacy legislation. Privacy laws are front and center for most countries in 2022, and Australia is no exception. The Australian Privacy Act addresses the management and handling of personal data. It applies to any organization that holds data on Australian citizens,...
Datasheet

Fortra and Lookout’s Data Protection

Fortra's data classification products integrate with Lookout Cloud Security Lookout Security Service Edge (SSE) As organizations seek to utilize the broadest range of cloud capabilities to increase business agility — from email and collaboration applications to cloud infrastructure and beyond — the necessity for data loss prevention has intensified. With the need to enforce...
Datasheet

EU GDPR – Protect Sensitive Personal Data On EU Citizens Fact Sheet

Protect Sensitive Data on EU Citizens The EU General Data Protection Regulation (GDPR) came into force on 25th May 2018, yet many organizations are still not fully prepared and compliant. This new regulation replaces the 1995 EU Data Protection Directive, and is intended to plug the trust gap, by modernizing the legislation that safeguards personal data within the EU. It makes...
Blog

Data Classification in Finance

Why should the financial services sector adopt a data classification strategy?   Because more than nine out of ten (95%) of data breaches are financially motivated, according to this year’s Verizon Data Breach Investigations Report. Within the finance and insurance sector specifically, the rates were as high as 97% — no surprise there.   However, what may be surprising is...