-Panda Security presents Panda Data Control, the data security module adapted to the new General Data Protection Regulation which has been in force since May 25.

-Companies such as Facebook and Google have already been accused of breaching the new European data protection regulation, which carries fines of up to €20 million or 4% of annual turnover.

-Panda Data Control assists organizations in complying with GDPR by identifying unstructured personal information on endpoints, and detects cases of exfiltration of this data

As of May 2018, it is mandatory to comply with the EU’s General Data Protection Regulation (GDPR).  Every company, with no exceptions, must strengthen the security of the personally identifiable information (PII) that they store and/or process – especially that which is held on, is used on and travels on employees’ and collaborators’ devices and laptops.

Breaching the provisions of GDPR carries hefty fines of up to €20 million or 4% of annual turnover. Companies must also be ready to avoid the damage to their reputation caused by a data leak, and its negative effects on the confidence of employees as well as current and potential customers

Just a few hours after it came into force, US companies temporarily shut down their services in Europe, unable to find an appropriate way to obtain user consent. Multinationals such as Facebook, Google, Instagram, and WhatsApp have already been reported by the Austrian NGO noyb.eu.

With the aim of complying with regulations, protecting and improving the visibility of personal data, both in real-time and throughout its lifecycle on endpoints and servers, Panda Security is launching its data security module, Panda Data Control.

The problem of personal data

 Integrated into the Panda Adaptive Defense platform, Panda Data Control discovers, audits and monitors unstructured[1] personal data on endpoints: from data at rest, to data in use and data in motion

Organizations protected by Panda Adaptive Defense can rest assured that their endpoints and servers won’t be compromised by malicious programs coming from external sources, and therefore won’t fall victim to external data exfiltration attacks. The Data Control module’s goal is to safeguard unstructured personal data found and used on endpoints.

The key benefits of the data security module are:

  • Discover and Audit: Identify files with personal data (PII) as well as users, employees, collaborators, endpoints and servers in your organization that are accessing this personally identifiable information.
  • Monitor and detect: Reports and real-time alerts offered by Panda Data Control on unauthorized and suspicious use, transmission and exfiltration of personal data files, help implement proactive access and operation measures related to these reports.
  • Simplify Management: The Panda Data Control module is native in Panda Adaptive Defense and Panda Adaptive Defense 360. It doesn’t require organizations to deploy anything other than the standard protection, and can be easily and immediately activated without cumbersome configurations. Once activated, the module is enabled and managed from the cloud platform.
  • Demonstrate to senior management, the DPO and all other employees in your organization the strict security measures in place to protect PII at rest, in use and in transit between endpoints and servers.


Download datasheet

*Detailed information regarding the processing of your personal data is available in https://www.pandasecurity.com/en/homeusers/media/gdpr/

[1] Unstructured data refers to data that does not reside in a database or any other data structure.  Unstructured data can be textual or non-textual. Panda Data Control focuses on the textual unstructured data held on endpoints and servers