Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Data Security

The latest News and Information on Data Security including privacy, protection, and encryption.

Nightfall AI Raises $40 Million Series B to Expand Cloud Data Protection Platform

New funds from WestBridge Capital, Next Play Capital, Bain Capital Ventures, and Venrock will be used for hiring, growth, and expanding product integration San Francisco, Calif. – Nightfall AI, the industry’s leading cloud data loss prevention platform, announced today it has closed $40M in Series B funding.

Data Discovery: A Detailed Guide to the What, Why, and How

Modern business runs on data. Even companies that produce and sell physical products create, store, and use data. They need it to find customers, maintain relationships, sell products, and monitor costs and profits. Therefore, data is valuable. It's worth protecting, especially when you consider how often we hear about bad actors stealing it. But you can't protect something you don't know you have. You need a complete picture of what data your business is producing, storing, and using.

Cyber Threats - The New Norm in Data Security

These are some of the opening words in the new survey published by ISMG and HelpSystems in the ‘Data Security Survey 2022’. The survey explores how COVID19 has permanently changed how CISOs approach Data Security. It is an important study because it recognises that in a world which is in a rush to return to ‘normal’ (whatever normal is now), change has come, and we need to respond to it.

Top 3 Largest Threats for Cloud Shadow Data

In the past decade, there has been a dramatic increase in the use of cloud services across companies. This increase has made it harder for security teams to fully understand where and what data exists when so many applications and third parties exist. According to Gartner forecasts, spending on the cloud is estimated to reach $500 billion in 2022 and $600 billion in 2023. This rapid growth is due in part to the advantages that the cloud offers, such as increased agility, flexibility, and scalability.

Discovering and Protecting Sensitive Data in M365 and SharePoint On-Premises

With the introduction of various compliance requirements such as HIPAA, PCI and GDPR (just to name a few from around the world), there is an increasing need for organizations to determine where their sensitive data is located, secure access to it and protect it accordingly. There are many products that incorporate the ability to Discover and Classify data. NC Protect is no different.

Detect risks of data breaches proactively with Bearer

Software-driven organizations that process sensitive data are increasingly exposed to risks of data breaches. The IBM Cost of a Data Breach Reports reminds us that the average cost of a data breach rose from $3.86M to $4.24M (2021) and that the chance for an organization to experience a data breach within two years is 29.6% (2019).

All You Wanted to Know About Data Security Fabric

Data is one of the most valuable assets for modern organizations. The right type and quality of data allows companies to resolve problems and improve business performance; it guides enterprise decision-making and drives business strategy. Data is also vital to improve cybersecurity, maintain regulatory compliance, and strengthen the competitive posture. In short, data matters. Organizations must protect their data assets from unauthorized access, compromise, and theft.

Data Breach Mitigation: 6 Steps You Can Take

Data breaches happen to companies across all industries, even within highly secure organizations. In fact, 45 percent of companies experienced a data breach in 2021, a figure that’s bound to increase this year. While you can’t always prevent a data breach, there are steps that you can take to mitigate the damage. It’s also possible to fortify your defenses so your organization is ready if and when the next attack occurs.

How to Establish Effective Information System Security Plans

Information ecosystems in the modern era are extremely complicated. Large amounts of data must be sent quickly and securely among thousands of networks’ applications, databases, and servers. That data, particularly sensitive information, should be protected at all costs against potential security incidents.

Nightfall vs. Netskope: Looking for a Netskope Alternative?

Ransomware, phishing, and malware are persistent and ever-evolving threats that today’s remote workspaces need to consider. The shift to a remote-first office, which for many has become permanent, has meant that companies need to be better equipped to protect their data in the cloud. Today, more than 45% of malware is delivered via the cloud.