Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Content Management

A Better Approach to Data Privacy with Truyo and Egnyte

If you receive a Data Subject Access Request (DSAR) today, what will you do? How does your organization respond to a request from a customer who wants to know what personal data you have and how you use it? What if a customer requests the “right to be forgotten”? How do you know you have deleted every instance of personal data from all locations in your company? Will you be able to respond quickly and completely?

Data Governance & File Collaboration | Product Announcements

Egnyte was an early pioneer in bringing secure collaboration to the cloud. We continue to innovate. Tune in to our latest product announcements and vision to learn about our new capabilities within our platform for data governance and file collaboration. Egnyte is #1 in cloud content governance. SaaS software trusted by 16,000+ content-critical businesses worldwide.

Integrate Egnyte and Sumo Logic for Greater Data Insights

Third-party integrations are vital tools for expanding the capabilities of the Egnyte platform. Today, we’re excited to share a little more about how our partnership with Sumo Logic helps businesses get better, faster security insights from their data. Sumo Logic is an enterprise-grade, cloud-based service that collects, manages, and analyzes log data from all systems in the enterprise.

Exchange Online Classification

Watch this quick tip that shows admins how Egnyte classifies sensitive content found in Exchange Online email repositories. Egnyte enables you to securely share content, by using links. But, we know that email attachments are also a common method for your users to send and receive sensitive information. Ensure you have full visibility into where all of your sensitive content resides by adding Exchange Online as a content source for email classification.

3 Ways Egnyte Helps Life Sciences Companies Leverage the Cloud

Life sciences companies increasingly rely on cloud computing environments to accelerate research. The cloud provides cost effective compute power, more efficient data processing, access to files and applications from anywhere, and advanced analytics tools to gain insights from data and manage it. But when a majority of that research is done by external contract research organizations (CROs) or in time zones on the other side of the world, that speed advantage can grind to a halt.

How and Why Egnyte Redesigned Its Core Configuration System

Configuration at scale is hard. At Egnyte, we’d developed a flexible system that was advantageous early on but put increasing stress on our engineers and processes as the company grew. And, being a cloud deployed software product, we needed to be able to serve all of its customers, which meant we had to come up with a solution that addressed our current challenges and set us up to support our future growth as well.

Focus on Data Governance This Cybersecurity Awareness Month

For 18 years, Cybersecurity Awareness Month has raised technology users’ awareness about the critical importance of cybersecurity and provided them with helpful resources to interact safely online. This year’s observance of Cybersecurity Awareness Month could not be more critical. It is estimated that more than 2,800 ransomware attacks take place each week—that adds up to more than 145,000 ransomware attacks per year.

5 Reasons Every AEC Firm Should Care about CMMC

Since the Cybersecurity Maturity Model Certification (CMMC) was released in January 2020, there has been a lot of hand-wringing over what it means and who should actually care. This is especially true for AEC firms, many of which figure this regulation only applies to big system integrators and defense contractors like Northrup Grumman and Boeing. But CMMC isn’t just about large enterprises. Any organization that currently contracts with, or plans to contract with the U.S.