Netwrix expands platform for GDPR compliance

Netwrix, a platform for data security and risk mitigation in hybrid environments, has expanded its capabilities to ensure compliance with the GDPR.

The company has launched Netwrix Auditor – Data Discovery and Classification Edition to provide complete visibility into where sensitive files are, what content is inside them, who can access these files and who actually uses them.

Developed in partnership with Concept Searching, the solution empowers risk, compliance, data security officers and IT security professionals to prioritise their efforts and secure data in accordance with its value or sensitivity.

It also enables them to mitigate the risk of PII, PHI, PCI and IP being stored outside dedicated locations and apply controls and policies consistently and accurately, so their organisation can ensure both data security and regulatory compliance.

Steve Dickson, CEO of Netwrix, said: “One of the most significant aspects of data protection is the ability to prioritize your security efforts to ensure your business-critical data is under close surveillance. Apart from dealing with evolving cyber threats, organizations now have to ensure compliance with the GDPR and provide hard evidence that sensitive files are not overexposed and data is processed securely.

“Netwrix Auditor – Data Discovery and Classification Edition can help companies gain a high-level view of what’s going on with their sensitive data and easily understand which data requires more attention, so they can improve the effectiveness of their security strategies and increase business value.”

The new edition enables users to quickly hone in on files containing very specific information, as they can quickly find all personal data related to an individual in order to comply with the GDPR’s “right to be forgotten.” Its also provides out-of-the-box rules for identifying data protected by GDPR, PCI DSS, HIPAA and other regulations.

Netwrix Auditor is a visibility platform for data security and risk mitigation that enables control over changes, configurations and access in hybrid IT environments to protect data regardless of its location. The platform provides security intelligence to identify security holes, detect anomalies in user behavior and investigate threat patterns in time to prevent real damage. Its solutions are used in a range of industries, including financial services, healthcare, public sector, education, public sector, energy & utilities, and industrial organisations, among others.

Enjoyed the story? 

Subscribe to our weekly RegTech newsletter and get the latest industry news & research

Copyright © 2018 RegTech Analyst

Investors

The following investor(s) were tagged in this article.