With ActiveNav’s data privacy and governance software, organizations can map, classify, and delete sensitive, risky data. ActiveNav Inc. is headquartered in the DC metro area and has offices in Europe and Australia. For more information, please visit ActiveNav.com or follow the company on Twitter and LinkedIn.

APPLICATIONS ACHIEVING VERIFIED STATUS
Application Name: Discovery Center
APPLICATION DESCRIPTION:

ActiveNav’s on-premises software performs a comprehensive set of file analysis functions essential to enterprise information governance and data privacy. With ActiveNav’s technology, organizations can: 
•    Discover and inventory electronic content holdings in CIFS file shares, SharePoint, Exchange, and numerous other data repositories.
•    Identify sensitive content such as personally identifiable information (PII), protected health information (PHI), confidential documents, and other information that should be controlled to minimize risk.
•    Develop rules-based records taxonomies and file plan structures that can be used to discover and auto-categorize files into retention schedules and manage this content in place or migrate it to a new platform.
 

 

Veracode Verified Team builds on the security processes embedded in the development lifecycle from Verified Standard to include the following security gates:

  • Assessment of open source components
  • Documentation that the application does not include Very High or High flaws
  • Documentation of a 60-day remediation deadline
  • Identification of a Security Champion within the development team to ensure secure coding practices are used across the development lifecycle
  • Provides training on secure coding best practices for the identified security champion

Learn more about the Veracode Verified program by clicking here.

Application Name: ActiveNav Cloud
APPLICATION DESCRIPTION:

Take control of your sensitive data using ActiveNav Cloud’s platform. Quickly discover and map data across diverse repositories. ActiveNav Cloud provides the insights you need to support all your data initiatives. By isolating and visually depicting data at scale, you can manage risky, stale data and make informed content decisions.

Veracode Verified Team builds on the security processes embedded in the development lifecycle from Verified Standard to include the following security gates:

  • Assessment of open source components
  • Documentation that the application does not include Very High or High flaws
  • Documentation of a 60-day remediation deadline
  • Identification of a Security Champion within the development team to ensure secure coding practices are used across the development lifecycle
  • Provides training on secure coding best practices for the identified security champion

Learn more about the Veracode Verified program by clicking here.

The Veracode Verified directory is an online platform that enables you to view a list of companies that are in the Verified program. The companies provide applications or solutions created by such third-party companies (“Third-Party Offerings”). The Third-Party Offering, and its associated content provided to you, is subject to a separate End User License Agreement (“EULA”) with the applicable licensor.

These are Offerings that are not owned, created, licensed, or sponsored by Veracode. Veracode does not assume any liability with any Third-Party Offering and is not responsible for the quality, accuracy or nature of the Third-Party Offering or its content. Nothing in any third-party EULA shall limit, impact or supersede any of these terms.

GET VERIFIED TODAY

Learn More