Spirion shield logo image, a blue and black shield

Spirion (formerly Identity Finder) is a software application dedicated to the prevention of data leakage.  The application performs automatic weekly scans on your computer to find any personally identifiable information (PII) that may be stored on it.  The scan looks for the following types of PII:

  • social security numbers
  • credit card numbers
  • bank account numbers
  • passwords
  • driver's license numbers
  • dates of birth

The product searches within files, emails, browsers and other system areas and locations that many are likely not even aware exist or have personal data stored in them. Following identification, the technology assists in securely shredding or encrypting the PII that it finds.   

Visit the Spirion website to watch customized videos for your exact questions.

 

Frequently Asked Questions

General

Most people don't even know that sensitive data is on their computer. It could be in a file accidentally saved, a file that was saved years ago (or by the previous user of the computer) or information that was automatically saved by a program or process. Spirion gives employees the ability to finally see the potentially sensitive data that is on their computer and the tools to either delete or appropriately protect it so that it is no longer exposed to the unnecessary risk of being stored on a desktop or laptop computer.

Spirion is deployed by your IT representative.  If you do not have Spirion, contact your IT representative.  You can also download it yourself from the Spirion Download page.

Yes, the expectation is that Spirion will be installed on all MSU computers. If your department isn't listed on the download page please contact your local IT staff to see when Spirion is scheduled for deployment in your area.

Installation

Data Storage

Sensitive data, or Personally Identifiable Information (PII), includes student records, social security numbers, or any other information that can be used to identify, contact, or locate a single person.
Sensitive date or Personally Identifiable Information (PII) is stored on Knox, MSU’s secure server. For further information regarding Knox, please visit www.montana.edu/knox.
Although rules do not preclude an individual from storing their own sensitive data, UIT encourages you not to keep any SS# on MSU computers.
It depends. Files that contain a combination of full GIDs with no name, or a full name and the last 4 digits of the GID may be saved to your computer. A student’s full name in conjunction with a full GID is considered sensitive and should be protected and not saved????.

No part of a Social Security number should ever be saved. 

Documents containing sensitive data should be kept in a locked drawer or cabinet to prevent access by unauthorized individuals.  
Yes. If you know a copier that saves document images is being used, or if it is undetermined if the copier is saving data, contact the UIT Service Desk to make sure that the appropriate controls are in place.

Scanning & Results

The purpose of sensitive data scanning is not to get users into trouble for having sensitive information on their workstations (computers). Most users are going to find some amount of PII and many times will not have realized it was present. The goal is to empower MSU users to discover what sensitive data are and to provide the tools to manage it effectively.
When a scan is initiated, the only effect a user will notice is a notification that appears in the bottom right-hand corner of the screen for a few moments. Users will have the option to set a password after the initial scan is complete. This is required to access scan results. 
Results are shared with your department's Spirion administrator. Each department will designate their own Spirion administrator as the person responsible for managing the findings.