article thumbnail

3 Challenges Created by an Ad Hoc Approach to Information Capture

AIIM

Scanning and information capture lead a curious double life. On one hand, it seems like we’ve been doing scanning and capture forever, at least within larger companies. Scanning and capture are stable, mature technologies with a well-documented ROI. 33% -- “We want to improve records security and compliance.”.

article thumbnail

Documenting and Managing Governance, Risk and Compliance with Business Process

erwin

Managing an organization’s governance, risk and compliance (GRC) via its enterprise and business architectures means managing them against business processes (BP). Governance, risk and compliance are treated as isolated bubbles. The GRC layer comprises mandatory components like risks, controls and compliance elements.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Information Security and Compliance Through the Prism of Healthcare and Retail

AIIM

Organizations must focus strategically on how to manage digital content and understand that: 1) end-users are consuming technology differently; 2) consumer devices are being increasingly used as “on-ramps” to digital workflows; and 3) how you secure the scan and capture process becomes increasingly important.

Retail 91
article thumbnail

What to Capture Vs. What NOT to Capture

AIIM

Many organizations have an obligation to maintain the information they create and receive as part of regular business activities and to ensure that the information is secured and maintained in official filing systems. What is Information Capture? What NOT to Capture – General Guidelines.

article thumbnail

Kodak Alaris and IDT Develop Smart Scanning Solution to Help DMVs Achieve Real ID Compliance

Info Source

The REAL ID Act establishes minimum security standards for license issuance and production and prohibits federal agencies from accepting for certain purposes driver’s licenses and identification cards from states not meeting the Act’s minimum standards. ROCHESTER, N.Y., Beginning October 1, 2021, the U.S.

article thumbnail

Information Governance Pressure Points – 3 Common Areas of Failure

AIIM

Back in the day, when work was centralized in locations and on devices “within” the enterprise, it was reasonable to assume that control could most effectively be maintained by managing security at the firewall. Information security was largely a function of “keeping the bad guys out.”. Key Stat on Policy Administration.

article thumbnail

Square 9 Softworks Announces Joint Development Project with Fujitsu on fi-7300NX Scanner

Info Source

By combining the use of web-based forms capture with the network independent image capture capabilities of the NX Scanner, Square 9 and Fujitsu have created a unified information capture platform that can be easily customized to fit virtually any customer experience.