Accellion, a secure file-sharing and governance platform provider, today announced the general availability of its CISO Dashboard. With the CISO Dashboard, IT security and compliance executives have for the first time ever a visual and traceable record of every piece of sensitive content—in or outside of the organization.

The modern enterprise spends millions of dollars on cyber security, yet the modern CISO can’t say in any specific detail where sensitive information is located at any given time. With the CISO Dashboard, IT security, and GRC executives have a real-time view into the whereabouts of intellectual property like customer account records, pro forma financial statements, and contracts. These files are routinely shared with customers, suppliers, consultants and other trusted partners all over the world and can now be tracked with the CISO Dashboard.

Visibility of individual file activity provides organizations a detailed understanding of where confidential information is coming from, where it is stored internally and who is sharing it with whom externally. With this intelligence, CISOs proactively identify threats, protect sensitive information from unauthorized access and demonstrate compliance with industry regulations and standards.

“As a global financial services organization, we need to know where our customer data and other sensitive information is located and where it’s being shared outside our organization, not only to protect our customers but demonstrate regulatory compliance,” said Paul Allen, CISO, Cover-More. “We will be implementing the Accellion CISO Dashboard in our security operations center to monitor all sanctioned and unsanctioned file movement, resulting in a much higher level of visibility into Cover-More’s file activity and governance efforts.”

The Accellion CISO Dashboard allows organizations to track the flow of any file received, uploaded, downloaded or shared externally. When CISOs know where exactly patient and customer data are stored, they are able to demonstrate compliance with privacy regulations like HIPAA and GDPR. Organizations also leverage the CISO Dashboard’s machine learning and artificial intelligence capabilities to conduct analytics and identify potential threats. For example, integrations with leading DLP solutions analyze all file downloads to prevent internal threats like data leaks. Similarly, integrations with ATP solutions analyze all file uploads to prevent external threats like malware and Zero-day attacks.