AvePoint Unveils New Compliance Guardian to Ensure Information Security Across the Enterprise at Privacy. Security. Risk. 2015

AvePoint Compliance Guardian mitigates privacy, information security, and compliance risk across information gateways, including SharePoint, file shares, databases, and Office 365

Las Vegas – September 29, 2015 – From the halls of IAPP Privacy Academy and CSA Congress’ Privacy. Security. Risk. (P.S.R.) 2015, AvePoint, the established leader in enabling enterprise collaboration across platforms and devices, today introduced the latest release of AvePoint Compliance Guardian. AvePoint Compliance Guardian provides unified risk management from the moment data is created through its entire lifecycle – proactively monitoring and neutralizing violations of privacy, security, and compliance.

Organizations can now ensure information security across SharePoint, file shares, databases, and Office 365 with all-in-one scanning, reporting, and built-in issues resolution. AvePoint Compliance Guardian provides individualized reports and dashboards surfacing only relevant issues, automatically delegating violations to the right people so they can be addressed quickly. With this release, organizations have access to a comprehensive tool for security, risk, and compliance across the enterprise. Features and enhancements include:

Data Discovery: Continuously identify and review data with monitoring tools for alerts of potential privacy or permissions violations to resolve threats before they become costly fines. Businesses can scan and analyze data at the file and content level to better sort and secure every file, block inappropriate content, and protect valued assets.

Data Classification: Standardize classification by automatically tagging new and existing content based on context and ownership. This saves time and reduces the burden on IT resources while allowing administrators to automatically enforce permissions and information governance policies.

Data Loss Prevention: Implement a plan of action to proactively monitor and secure data while enabling a collaborative working environment for end users. By integrating content-level scans with automated tagging, classification, neutralization of potentially sensitive documents, permissions and policy enforcement, as well as location-based mobile access controls, organizations can secure information while allowing users to work the way they naturally do.

Incident Management: Take action to quickly and efficiently resolve issues with security-trimmed and pre-prioritized reports, providing guidance to content owners and compliance teams to target the most critical violations.

“No matter the industry, geographic location, or company size, organizations are dealing with increasing amounts of risk as data is created, collected, stored, and shared throughout information systems across the business,” said Dana Simberkoff, Chief Compliance and Risk Officer, AvePoint. “With the latest release of AvePoint Compliance Guardian, we’re helping compliance officers, IT administrators, and business users efficiently identify this risk, take action by breaking up responsibilities into easy-to-manage portions across roles within the organization, and mitigate issues as they arise in as little time as possible.”

Visit AvePoint at Booth 39 for the Latest Compliance, Risk, and Privacy Solutions

As an exhibitor at P.S.R. 2015, AvePoint will also showcase its latest solutions for compliance, privacy, risk, and security for all organizations. Attendees can stop by Booth 39 to view a demonstration of the new release of Compliance Guardian as well as additional products addressing enterprise privacy and risk, including:

  • AvePoint Privacy Impact Assessment (APIA) Solution: Created through a partnership with the International Association of Privacy Professionals (IAPP) and used by more than 2,400 practitioners today, APIA mitigates the risk inherent with manual privacy impact assessments, helping organizations understand and automate the process of evaluating, assessing, and reporting on the privacy implications of their enterprise IT systems.
  • AvePoint Risk Intelligence System (ARIS): ARIS allows organizations to address the complete lifecycle of risk across the enterprise and extends risk identification to provide meaningful action to assessments, including quantifying, lowering, and monitoring instances.

For more information on AvePoint and all of its compliance offerings, please visit our website.

About AvePoint

Securing the Future. AvePoint is the global leader in data management and data governance, and over 21,000 customers worldwide rely on our solutions to secure the digital workplace across Microsoft, Google, Salesforce and other cloud environments. AvePoint's global partner program includes over 3,500 managed service providers, value added resellers and systems integrators, with our solutions available in more than 100 cloud marketplaces. To learn more, visit https://www.avepoint.com.

Media Contact

Nicole Caci

pr@avepoint.com

(201) 201-8143

Investor Contact

Jamie Arestia

ir@avepoint.com

(551) 220-5654