Resources

Datasheet

Lookout and Fortra’s Data Protection

Lookout Security Service Edge (SSE) As organizations seek to utilize the broadest range of cloud capabilities to increase business agility — from email and collaboration applications to cloud infrastructure and beyond — the necessity for data loss prevention has intensified. With the need to enforce stringent data protection without preventing important business operations, practitioners are...
Datasheet

ITAR Compliance with Fortra

The aerospace and defense organizations operate on a global scale and handle data that needs to be protected from competitors as well as foreign military and government organizations. Competitive secrets, disparate customer requirements, and government regulations surrounding the sharing of sensitive information are critical considerations in the aerospace and defense marketplace. The U.S...
Datasheet

Fortra’s Data Classification Suite (DCS) for Data at Rest

The speed of data creation continues to increase, and that means the volume of data at rest is growing exponentially. With more people accessing and storing files in a multitude of network and cloud repositories, your sensitive data could be just about anywhere. Fortra’s Data Classification Suite (DCS) for Data at Rest helps you discover and identify your data at rest so you can apply...
Datasheet

Fortra’s Data Detection Engine for Privacy Solution

The Problem In today’s interconnected and cloud-centric world, the need to protect consumer and employee personal data is becoming more and more evident. A growing number of organizations understand that ineffective or nonexistent privacy protection programs expose their business to significant risks, both from a financial and legal perspective; from costly regulatory fines and stock price drops...
Datasheet

NIST SP 800-171 and CUI

Meet Compliance Requirements To Protect Controlled Unclassified Information Originally imposed in 2017, NIST Special Publication (SP) 800-171, Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations, requires all current U.S. Department of Defense contractors to be be compliant with DFARS Part 252.204-7012. Other executive branch agencies may also require...
Case Study

Dow Corning Uses Classification Labels to Help Protect Intellectual Property

Large organizations understand the importance of properly handling sensitive information both within and outside of the company. Instituting an organization-wide IP protection program to lock down access to valuable information is crucial, and key to this is a clear and consistent global standard for handling email and document information with the application of labels.
Case Study

Large Canadian Financial Institution Enhances Data Protection Strategy with McAfee and Fortra

When sensitive information gets into the wrong hands, the costs can be severe: fines, lawsuits, embarrassing headlines, loss of intellectual property, even risk to public safety. Using techniques such as data classification and content validation, Fortra's Data Classification Suite (DCS) enforces policy and mitigates data loss - raising user awareness and preventing data breaches at the source.
Case Study

Morpho Classifies and Protects Sensitive Information and Meets Export Control Requirements with Fortra

Morpho, Safran’s security business, addresses emerging security requirements for individuals, businesses and countries. Its expertise spans three core markets: identification of persons and goods, production and personalization of e-documents, detection of threats and substances. Morpho has over 7,700 employees in more than 40 countries. With integrated systems operating in more than 100 countries...
Datasheet

Fortra Data Classification Reporting Server

Data classification delivers many benefits, but it’s important that you can measure that success and demonstrate the value to the executives and compliance and governance teams within your organization. Utilizing reporting capabilities enables you to keep track of what users are doing with data and where data is stored, as well as making sure organizational policies and compliance regulations are...
Datasheet

Fortra's Data Classification Suite Corporate Overview

The Foundation of Data Security Fortra’s Data Classification solutions enable organizations to classify, protect, analyze, and confidently share regulatory compliance requirements by identifying and securing unstructured data. “Forrester believes classification is the foundation for all of data security, and it’s critical for the success of other data security solutions, such as DLP, rights...
Datasheet

GDPR compliance support that works for your business

Since the launch of GDPR in 2018 , organizations have been forced to change their business practices in order to remain compliant. GDPR compliance requires organizations to have visibility into what data they possess, and where it is located. This remains a challenge for many organizations who don’t yet have solutions in place to understand where their data lives and what it contains. Ultimately...
Datasheet

Fortra’s Data Classification Suite for Military

Swift action to commands based on operational understanding are hallmarks of a high-performing and responsive military. And the exchange of classified and even unclassified data – often in electronic form – are the lifeblood for any military organization to thrive and achieve mission success. The key is keeping sensitive data out of the hands of the wrong people. “With the military, there is a...
Datasheet

Extending Microsoft RMS to Mobile

Mobile Users Can Now Access And Share RMS Protected Information On Mobile Devices With the growth of mobile and cloud technologies it is more important than ever to apply protection that travels with the data. If your information is encrypted it is always protected, even if lost or stolen. Microsoft® Rights Management Services (RMS) provides protection for sensitive documents and email through the...
Datasheet

Email Protective Marking Standards (EPMS) Australia

The Australian Government Email Protective Marking Standard (EPMS) is a set of requirements that organizations must follow in order to protect sensitive and classified information that is sent or received by email. The Australian EPMS has been updated several times since its origin in 2005. Read our solution brief to learn about the changes to Email Protective Marking System (EPMS) v2018.6 and...
Datasheet

Fortra’s Data Classification Suite Deployment Options

On-premises deployment While many industries are turning to the cloud for digital transformation, some organizations are not yet ready to deploy their highly sensitive data to the cloud and continue to choose on-premises. There are several reasons why an organization might choose on-premises deployment, including: Organizational/regional requirements: Depending on industry or regional regulations...
Datasheet

Fortra’s Deployment Methodology Solution Brief

DCS Deployment Methodology Our proven implementation strategy empowers any organization to successfully deploy a data classification solution based on their unique data security needs. IT professionals understand all too well the importance of implementing some level of technology that will help secure their organization’s critical data and give users a way to follow consistent information...