Resources

Datasheet

GDPR Compliance Specs

General Data Protection Regulation The General Data Protection Regulation (GDPR) is a regulation approved by the European Parliament. It applies to all organizations that handle and process EU citizens’ data, regardless of whether they’re located in the European Union or not. Failure to meet GDPR requirements can result in huge penalties: 4% of annual global turnover (revenue) or €20 million...
Datasheet

PCI DSS Compliance Specs

SECURITY SETTINGS AUDIT REPORT PCI DSS applies to every organization around the world that processes credit or debit card information. Failing a PCI DSS audit can result in fines, but IT’s responsibilities extend beyond avoiding these penalties. Meeting PCI standards contributes to the security of your business by helping to avoid data breaches and all of their related costs: litigation, customer...
Press Release

Fortra to Acquire Alert Logic to Enable Customers to Address Cybersecurity Skills Shortage with Hybrid IT Approach

MINNEAPOLIS March 9, 2022—Fortra announced today it has signed a merger agreement to acquire Alert Logic, a well-known leader in managed detection and response (MDR) services. Alert Logic works as a seamless extension of security teams, augmenting existing cybersecurity resources and technology to safeguard on-premise, cloud, SaaS, and hybrid infrastructures. The company’s MDR solution focuses on...
Press Release

GoAnywhere Achieves SOC 2 Type 1 Compliance, Reinforcing its Commitment to Data Security

MINNEAPOLIS – December 6, 2021 – GoAnywhere by Fortra announced today it has successfully completed the SOC 2 (System and Organization Controls) audit assessment for its managed file transfer (MFT) solution. Completing this audit assessment demonstrates Fortra’ commitment to ensuring customers have the highest level of cybersecurity possible as they transfer files. SOC 2 assessment completion also...
Press Release

GoAnywhere Adds FIPS 140-2 Validated Encryption Module

Omaha, Neb - May 22, 2012 Organizations can now secure their data transmissions using FIPS 140-2 validated encryption with the GoAnywhere managed file transfer solution from Linoma Software [now Fortra]. FIPS 140-2 is a critical compliance requirement for US federal government and state agencies, as well as for those companies that exchange sensitive data with the government. In order to provide...