Resources

Case Study

Classifier provides protection to sensitive client data at global insurance provider

A global insurance and reinsurance organization; the client was founded in 2002, and have over 1,200 employees based across 11 countries. A number of reasons, including significant regulatory changes (GDPR, NYDFS etc.) and a number of third parties dealing with client data meant the Client needed to implement a data classification solution which would be globally adopted and allow for...
Case Study

Classifier Protects Sensitive And Confidential Data At iSecure

As an organization whose main focus is the promotion of keeping data safe, iSecure realized that it was key to ensure that the data being processed on a daily basis within the organization was being securely stored. With a constantly growing team, and a continually increasing number of clients, iSecure wanted to find a solution which would help them to automatically protect the sensitive data they...
Case Study

Delivering Information Security For Guildford Borough Council

Guildford Borough Council was judged an ‘Excellent’ council by the Audit Commission. The Business Systems team is a relatively new service with a broad remit including ICT, information management, offices and facilities, whose aim is to provide people with a ‘good way to work’ both now and in the future. There are 45 people within the team who manage over 800 users across 15 different services.
Blog

The 5 Steps to Effective Data Classification: Identify Your Crown Jewels

The 5 Steps to Effective Data Classification: Identify your sensitive and high value data Discover the location and accessibility of your sensitive data Classify data according to its value to the organization Secure : employee security control and protection measures Monitor : measure and evolve security practices Using data classification as part of a strategy to secure corporate data assets is...
Blog

Data Classification in Finance

Why should the financial services sector adopt a data classification strategy? Because more than nine out of ten (95%) of data breaches are financially motivated, according to this year’s Verizon Data Breach Investigations Report . Within the finance and insurance sector specifically, the rates were as high as 97% — no surprise there. However, what may be surprising is that most of these attacks...
Blog

Data Classification in the Finance World

When it comes to data privacy , financial services is one of the most highly regulated industries, and as a result, finance organizations face immense pressure to protect the data they are creating, collecting, and storing. Let’s take a deeper dive into what pressures are put on financial organizations to protect their data, and what they can do to ensure their sensitive data stays secure and...
Blog

Complying With the Export Administration Regulations (EAR): Everything You Need To Know

The Export Administration Regulations (EAR) are a set of regulations administered by the U.S. Department of Commerce to control the export of certain goods and technologies from the United States for reasons of national security and foreign policy. Here is a breakdown of the essentials your organization should know for proper compliance. The Export Administration Regulations (EAR) Explained In...
Blog

What Is the Federal Risk and Authorization Management Program (FedRAMP)?

An Introduction to FedRAMP In late 2011, the Office of Management and Budget under the Obama Administration released a memorandum that introduced the Federal Risk and Authorization Management Program (FedRAMP), noting that “[in the two years prior], the Administration worked in close collaboration with the National Institute of Standards and Technology (NIST) , the General Services Administration...
Blog

What Is ISO 27001 and How Can It Help Your Organization?

What Is ISO 27001? Everything You Need To Know About ISO 27001:2022 ISO 27001, also known as ISO/IEC 27001, is a widely recognized international standard that defines best practices for implementing and managing information security for an Information Security Management System, or ISMS. The risk-based standard was published by a joint technical committee comprised of the International...
Blog

Lookout and Fortra Partner to Secure Sensitive Data Across the Enterprise

Editor’s Note: This blog post was co-authored by Clayton Barnard, Senior Director, Global Alliances at Lookout, and Corey Markell, Associate Director, Strategic Resource Group at Fortra. The first steps for any organization in creating a data security strategy are accurately identifying all of their sensitive information and securing that data from unauthorized access, regardless of where it...
Blog

Data Protection Myths and the Truths Behind Them

To implement or not to implement? That is the question when evaluating a new technology solution for your organization. Complicating the often daunting decision are the preconceived notions held at various organizational levels as to whether the solution is necessary, or more trouble than it’s worth. This can become especially problematic when misinformed thinking is the reason an organization...
Blog

Embracing Data Privacy Regulations to Earn Consumer Trust

Trust is one of the most important aspects of business, especially when it comes to the collection and use of people’s personal data. As consumers advocate for organizations to take more precautions in handling their personal data, legislative bodies are listening, and more data privacy regulations are being passed globally each year. Being proactive in complying with, or better yet, staying ahead...
Blog

Guarding Against Insider Threats

When you see or hear the term “data breach” in the media, is the first thought that there must have been a hacker involved? It may surprise you to know that hackers aren’t the main cause of data loss and data breaches within organizations. Most can be attributed to insider threats, mainly by employees just trying to do their job who make a negligent error, such as sending an email to the wrong...
Blog

Comparing GDPR and CCPA

The GDPR in Europe was one of the first major data privacy regulations to be implemented in recent times, followed closely by the CCPA in the United States. And since its enforcement, GDPR has been seen as the “gold standard” when it comes to data protection regulations. However, it is important to remember that each data privacy regulation has differences in areas such as what and who is...
Blog

The Cost and Consequences of Exposed PII

Hardly a day goes by without a media report about a data breach that involves exposed personally identifiable information (PII). In the same way an organization takes care of its employees, customers, and finances, it also needs to ensure its sensitive data, such as PII, is well protected. Let’s explore what constitutes as PII, the consequences of it being exposed, and what organizations can do to...
Blog

Classification in the Cloud

Cloud-based work environments are both convenient and cost-effective, especially in today’s remote world, but can present a challenge when it comes to meeting both regulatory compliance requirements and ensuring the protection of sensitive data. In order to maintain the protection of sensitive data when moving to and from the cloud , a consistent data-centric protection approach is critical. Let’s...