Resources

Datasheet

Fortra’s Data Classification Suite (DCS) for Microsoft Office

In today’s collaborative work environments, documents are regularly shared among employees, customers, and partners. This presents a challenge to organizations that must protect information assets while promoting information sharing. The critical first step in solving this challenge is to classify documents at the time of creation, allowing the organization to identify the...
Datasheet

SAFEMail Client & Server

A Secure Messaging Solution for Defence and Intelligence Environments Using Microsoft Outlook & Exchange At A Glance SAFEmail® Client and Server extends COTS Microsoft Outlook and Exchange message functionality to enhance the systems to support Medium and High Grade messaging capabilities. The modular architecture of SAFEmail provides the flexibility required for defense and...
Datasheet

Enhancing Microsoft AIP with Classifier

Microsoft Information Protection (MIP) provides a data security infrastructure across Microsoft applications, as part of the MS Azure subscription package. MIP is a cloud-based solution which allows you to classify and label Office files and Outlook emails, which in turn drives Microsoft Azure Rights Management (RMS). The underlying aim of MIP is to help organizations...
Datasheet

Australian Privacy Act – Privacy Amendment Fact Sheet

Protect personal data and avoid financial penalties and reputational damage in the face of constantly evolving privacy legislation. Privacy laws are front and center for most countries in 2022, and Australia is no exception. The Australian Privacy Act addresses the management and handling of personal data. It applies to any organization that holds data on Australian citizens,...
Datasheet

EU GDPR – Protect Sensitive Personal Data On EU Citizens Fact Sheet

Protect Sensitive Data on EU Citizens The EU General Data Protection Regulation (GDPR) came into force on 25th May 2018, yet many organizations are still not fully prepared and compliant. This new regulation replaces the 1995 EU Data Protection Directive, and is intended to plug the trust gap, by modernizing the legislation that safeguards personal data within the EU. It makes...
Datasheet

Best-Of-Breed Classification For Office 365

Flexible Office Working In Any Location, With Classification Microsoft Office 365 simplifies management of Office and productivity applications, and allows users unrivalled flexibility to create, collaborate and manage documents by desktop, in the cloud, and on the move. Microsoft is working to unify the hugely popular desktop Office suite and tools with an ever-increasing...
Datasheet

SharePoint Classifier

Secure document management for SharePoint® online or on-premises At A Glance Organizations of all sizes rely on Microsoft SharePoint® for collaboration and document management – either deployed on-premises or increasingly within the Office 365 cloud. As a result, large volumes of sensitive information are now concentrated within these systems, requiring users to be...
Datasheet

OWA Classifier

Classification and release control for web-based messaging At A Glance Email is the primary collaboration tool in most organizations, so it’s no surprise that it’s a common source of information leakage, with most data loss caused by user negligence. Fortra's OWA Classifier puts labelling at the heart of data loss prevention by giving users the ability to apply relevant...
Datasheet

Office Classifier

Classifying Microsoft Office© documents to prevent data loss At A Glance Organizations are experiencing a dramatic increase in the quantity of unstructured data that is being created and shared by their employees. With Microsoft Office© being the primary productivity tool used in creating this data, it is vital that appropriate security controls exist to cope with the...
Blog

Data Classification in Finance

Why should the financial services sector adopt a data classification strategy?   Because more than nine out of ten (95%) of data breaches are financially motivated, according to this year’s Verizon Data Breach Investigations Report. Within the finance and insurance sector specifically, the rates were as high as 97% — no surprise there.   However, what may be surprising is...
Blog

Complying With the Export Administration Regulations (EAR): Everything You Need To Know

Image The Export Administration Regulations (EAR) are a set of regulations administered by the U.S. Department of Commerce to control the export of certain goods and technologies from the United States for reasons of national security and foreign policy. Here is a breakdown of the essentials your organization should know for proper...
Blog

What Is the Federal Risk and Authorization Management Program (FedRAMP)?

Image An Introduction to FedRAMP In late 2011, the Office of Management and Budget under the Obama Administration released a memorandum that introduced the Federal Risk and Authorization Management Program (FedRAMP), noting that “[in the two years prior], the Administration worked in close collaboration with the National Institute of...
Blog

What Is ISO 27001 and How Can It Help Your Organization?

Image What Is ISO 27001? Everything You Need To Know About ISO 27001:2022 ISO 27001, also known as ISO/IEC 27001, is a widely recognized international standard that defines best practices for implementing and managing information security for an Information Security Management System, or ISMS. The risk-based standard was published...
Blog

Embracing Data Privacy Regulations to Earn Consumer Trust

Image Trust is one of the most important aspects of business, especially when it comes to the collection and use of people’s personal data. As consumers advocate for organizations to take more precautions in handling their personal data, legislative bodies are listening, and more data privacy regulations are being passed globally each...
Blog

Comparing GDPR and CCPA

Image The GDPR in Europe was one of the first major data privacy regulations to be implemented in recent times, followed closely by the CCPA in the United States. And since its enforcement, GDPR has been seen as the “gold standard” when it comes to data protection regulations. However, it is important to remember that each data...
Blog

The Cost and Consequences of Exposed PII

Image Hardly a day goes by without a media report about a data breach that involves exposed personally identifiable information (PII). In the same way an organization takes care of its employees, customers, and finances, it also needs to ensure its sensitive data, such as PII, is well protected. Let’s explore what constitutes as PII,...
Blog

Data Protection In A World Of Ever-Increasing Privacy Regulations

Image Data privacy regulations have really come into play over the last four years. Consumers are becoming more concerned about the disclosure and use of their data and trust is playing a key role. According to a survey conducted by Salesforce, 48% of consumers said they had lost trust in brands during the pandemic due to misuse of...
Blog

The Importance of Automation in Data Classification

Image It’s no surprise to anyone that the amount of data that exists is rapidly growing. A report by IDC predicts that by 2025, the global datasphere will have grown to 175 zettabyes. To put in perspective how much data this truly is, one zettabyte is equal to one trillion gigabytes – that is an astronomical amount of data. Needless...