Which of the following choices best helps information owners to properly classify data?

Learn about the different types of classification and how to effectively classify your data in Data Protection 101, our series on the fundamentals of data security.

A Definition of Data Classification

Data classification is broadly defined as the process of organizing data by relevant categories so that it may be used and protected more efficiently. On a basic level, the classification process makes data easier to locate and retrieve. Data classification is of particular importance when it comes to risk management, compliance, and data security.

Data classification involves tagging data to make it easily searchable and trackable. It also eliminates multiple duplications of data, which can reduce storage and backup costs while speeding up the search process. Though the classification process may sound highly technical, it is a topic that should be understood by your organization’s leadership.

Reasons for Data Classification

Data classification has improved significantly over time. Today, the technology is used for a variety of purposes, often in support of data security initiatives. But data may be classified for a number of reasons, including ease of access, maintaining regulatory compliance, and to meet various other business or personal objectives. In some cases, data classification is a regulatory requirement, as data must be searchable and retrievable within specified timeframes. For the purposes of data security, data classification is a useful tactic that facilitates proper security responses based on the type of data being retrieved, transmitted, or copied.

Types of Data Classification

Data classification often involves a multitude of tags and labels that define the type of data, its confidentiality, and its integrity. Availability may also be taken into consideration in data classification processes. Data’s level of sensitivity is often classified based on varying levels of importance or confidentiality, which then correlates to the security measures put in place to protect each classification level.

There are three main types of data classification that are considered industry standards:

  • Content-based classification inspects and interprets files looking for sensitive information
  • Context-based classification looks at application, location, or creator among other variables as indirect indicators of sensitive information
  • User-based classification depends on a manual, end-user selection of each document. User-based classification relies on user knowledge and discretion at creation, edit, review, or dissemination to flag sensitive documents.

Content-, context-, and user-based approaches can be both right or wrong depending on the business need and data type.

Determining Data Risk

In addition to the types of classification, it’s wise for an organization to determine the relative risk associated with the types of data, how that data is handled and where it is stored/sent (endpoints). A common practice is to separate data and systems into three levels of risk

  • Low risk: If data is public and it’s not easy to permanently lose (e.g. recovery is easy), this data collection and the systems surrounding it are likely a lower risk than others.
  • Moderate risk: Essentially, this is data that isn’t public or is used internally (by your organization and/or partners). However, it’s also not likely too critical to operations or sensitive to be “high risk.” Proprietary operating procedures, cost of goods and some company documentation may fall into the moderate category.
  • High risk: Anything remotely sensitive or crucial to operational security goes into the high risk category. Also, pieces of data that are extremely hard to recover (if lost). All confidential, sensitive and necessary data falls into a high risk category.

Note: Some also use a more granular scale, adding “severe” risk or other categories to help further differentiate data.

Using a Data Classification Matrix

Creating and labeling data may be easy for some organizations. If there aren’t a large number of data types or perhaps your business has fewer transactions, determining the risk of data and your systems is likely less difficult. That said, many organizations dealing with high volume or multiple types of data are likely to need a comprehensive way of determining their risk. For this, many use a “data classification matrix.”

Creating a matrix rating data and/or systems from how likely they are to be compromised and how sensitive that data is will help you quickly determine how to better classify and protect all things sensitive.

An Example of Data Classification

An organization may classify data as Restricted, Private or Public. In this instance, public data represents the least-sensitive data with the lowest security requirements, while restricted data is in the highest security classification and represents the most sensitive data. This type of data classification is often the starting point for many enterprises, followed by additional identification and tagging procedures that label data based on its relevance to the enterprise, quality, and other classifications. The most successful data classification processes employ follow-up processes and frameworks to keep sensitive data where it belongs.

The Data Classification Process

Data classification can be a complex and cumbersome process. Automated systems can help streamline the process, but an enterprise must determine the categories and criteria that will be used to classify data, understand and define its objectives, outline the roles and responsibilities of employees in maintaining proper data classification protocols, and implement security standards that correspond with data categories and tags. When done correctly, this process will provide employees and third parties involved in the storage, transmission, or retrieval of data with an operational framework. The video clip below gives techniques for classifying sensitive data and is from our webinar, How Classification Defines Your Data Security Strategy, which is presented by Garrett Bekker, Senior Analyst, Information Security at 451 Research. You can watch the full webinar here.


Policies and procedures should be well-defined, considerate of the security requirements and confidentiality of data types, and straightforward enough that they are easy for employees promoting compliance to interpret. For instance, each category should include information about the types of data included in the classification, security considerations with rules for retrieving, transmitting, and storing data, and potential risks associated with a breach of security policies.

GDPR Data Classification

With the General Data Protection Regulation (GDPR) in effect, data classification is more imperative than ever for companies that store, transfer, or process data pertaining to EU citizens. It is crucial for these companies to classify data so that anything covered by the GDPR is easily identifiable and the appropriate security precautions can be taken.

Additionally, GDPR provides elevated protection for certain categories of personal data. For instance, GDPR explicitly prohibits the processing of data related to racial or ethnic origin, political opinions, and religious or philosophical beliefs. Classifying such data accordingly can significantly reduce the risk of compliance issues.

Steps for Effective Data Classification

  • Understand the Current Setup: Taking a detailed look at the location of current data and all regulations that pertain to your organization is perhaps the best starting point for effectively classifying data. You must know what data you have before you can classify it.
  • Creating a Data Classification Policy: Staying compliant with data protection principles in an organization is nearly impossible without proper policy. Creating a policy should be your top priority.
  • Prioritize and Organize Data: Now that you have a policy and a picture of your current data, it’s time to properly classify the data. Decide on the best way to tag your data based on its sensitivity and privacy.

There are more benefits to data classification than simply making data easier to find. Data classification is necessary to enable modern enterprises to make sense of the vast amounts of data available at any given moment.

Data classification provides a clear picture of all data within an organization’s control and an understanding of where data is stored, how to easily access it, and the best way to protect it from potential security risks. Once implemented, data classification provides an organized framework that facilitates more adequate data protection measures and promotes employee compliance with security policies.

Additional Data Classification Resources

  • The Definitive Guide to Data Classification
  • Gartner Report: Innovation Insight for Unstructured Data Classification
  • Webinar: Data Classification to Get Ahead of Compliance
  • How Should You Classify Your Data? A Guide to Using Context-, Content-, and User-Based Data Classification Effectively
  • Selling Data Classification to the Business: 3 Tips for Getting Organizational Buy-In
  • Expert Panel: The Top Considerations for Comparing Data Classification Tools
  • Digital Guardian for Data Classification

Which of the following best help in classifying the information within Organisation?

Data classification is a useful way to rank an organization's informational assets. A well-planned data classification system makes it easy to store and access data.

What are the 4 types of data classification?

Data types with similar levels of risk sensitivity are grouped together into data classifications. Four data classifications are used by the university: Controlled Unclassified Information, Restricted, Controlled and Public.

How do you classify data?

Data is classified according to its sensitivity level—high, medium, or low. High sensitivity data—if compromised or destroyed in an unauthorized transaction, would have a catastrophic impact on the organization or individuals. For example, financial records, intellectual property, authentication data.

Which of the following should be the first step to successfully implement a corporate data classification program?

The first step is developing a plan for data classification that fits the needs of the organization. Data classification is essential for risk mitigation, but other frequent use cases for it according to Gartner research include governance/compliance, efficiency and optimization, and analytics support.