Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Data Security

The latest News and Information on Data Security including privacy, protection, and encryption.

Upgrade your Cyber Security Strategy with These 10 Steps

Your cyber security strategy should help you move from a reactive to a proactive approach to cybersecurity. This strategy should include a security foundation that will help you form your plan of action that will result in the prevention of the theft of organizational and employee data. Your cyber security strategy should be as important as your legal, regulatory, financial, or operational strategy. Here are 10 steps to help define and communicate your strategy.

Add DLP to Airtable with Nightfall's API platform

Airtable has proven its staying power among tech unicorns as a customizable and collaborative project management platform that empowers users to track literally anything at work or at home. When the company announced its $185 million Series D funding in September, they generated a whole new round of buzzworthy headlines. For security leaders, this means that new requests for adding Airtable to tech stacks are likely on the way.

Nightfall DLP enables customer-centric data security for one of the largest movie-ticket retailers

Just when a company thinks they’ve seen it all in cybersecurity, new challenges in data protection keep security leaders on their toes. One of the largest movie-ticket retailers discovered a need to protect sensitive data that could be shared across their productivity tools.

4 Ways CASBs Differ from Cloud DLP

CASBs have traditionally been a popular option for enterprises seeking to secure their data. Both Gartner and Forrester predict that cloud security will continue to be a growing market through the end of 2023. Gartner projections foresee a 20% increase in CASB usage at large enterprises by 2022, while according to Forrester, cloud security will become a $112.7B market by 2023.

Nightfall Data Loss Prevention makes HIPAA Compliance Possible

Covered entities bound by law to follow HIPAA regulations – like healthcare providers, health plans, and others handling protected health information (PHI) – need to demonstrate efforts to secure PHI. The specific measures required to do so are detailed in the HIPAA security rule which states that covered entities must put controls into place to identify and protect against anticipated threats to the security and integrity of PHI.

Industry Watch: How the Pandemic is Changing Cybersecurity

The pandemic has touched virtually every aspect of life, and cybersecurity is no different. A new threat intelligence and cybersecurity status report from Microsoft shows how businesses around the world are changing their approach to cybersecurity to protect user data and systems as more and more teams work remotely. Here’s how the pandemic has changed cybersecurity, and what your business can do differently to protect your data as the situation evolves.

Secure Customer and Employee Data with Nightfall's Data Loss Prevention

It’s estimated that more than 27 billion records were exposed in the first half of 2020, despite the decrease in number of reported breach events from 2019. This trend of data breach events is becoming more severe with the average cost and size of a data breach increasing year over year. The severity of modern data breaches presents a serious risk to companies looking to protect the data of stakeholders such as customers and employees.

Protect credentials and secrets with Nightfall DLP

Sensitive data like credentials and secrets are in constant danger of exposure, and this is especially true in the cloud. Due to the highly collaborative and always-on nature of cloud services, they tend to be environments where security best practices are hard to enforce without either lots of time and effort or automated controls.

Nightfall's Data Loss Prevention Stops Cloud Data Exfiltration

Data exfiltration — the risk of your data ending up somewhere it doesn’t belong — remains one of the greatest data security concerns. This risk is only worsened by the fact that as companies migrate their data into the cloud, they struggle to maintain the visibility needed to ensure their data remains secure.

A DLP Security Checklist for IT Professionals

As of June 2020, more than 3.2 million consumer records were exposed in the 10 biggest data breaches this year. Eight of the ten largest breaches occurred at healthcare or medical organizations, meaning patient information in addition to PII was likely acquired by hackers. Data loss prevention (DLP) is an ever-changing practice, with new security policies and information security standards evolving to keep up with the threat of online hackers.