Erase Unwanted Files with Surgical Precision

Tuesday, April 18, 2017 by Michael Nuncic

Many of the articles in this blog are often dedicated to data erasure, but we’ll never get tired of repeating that in our digital age.  Information is the new gold. Remember in the old western movies when bad guys riding horses spent their life in robbing wagons, ending up with chests full of gold bars?  Today, our computers are the chests and the information is the gold.  So, who are the bad guys?  Cyber-criminal organizations that often live in the dark web know very well where to sell and how to make money with your data.

We’ve previously discussed how to protect the information within computers that have reached end-of-life, explaining the importance of removing all data from HDDs or SSDs. Professional software such as Blancco Drive Eraser can overwrite the entire media by eliminating all content, resulting in a computer with no information (not just eliminating data, but also the operating system).

How to erase specific files or folders

Imagine that you need to erase just a folder that contains jpeg images or .docx and .xlsx files without having to renounce the use of the computer. If you read other articles on this blog, you know that moving one or more files (or folders) into the recycle bin and emptying it is not the solution. The files disappear because the operating system doesn't show them, but in reality, the possibility to restore the files using a data recovery software is very high.  In this instance, Blancco Drive Eraser is not the right solution since its job is to remove all data from the drive.  So, what's the correct solution?

The solution is quite simple: a software capable of acting on individual files/folders. In this case, Blancco File Eraser is the perfect tool. Let me show you how it works and how it can be successfully used in enterprise IT environments.

Once Blancco File Eraser is installed on a Windows PC, the erase process is very easy - select one or more files (or one or more folders) to be deleted and then drag and drop within the software interface.  Now, click on the Erase button and all items will be erased forever.  Easy, right?

You can also manage the protection of files/folders that are in the Windows recycle bin. Blancco File Eraser shows these files in the Recycle Bin section where they can be deleted once again by clicking on the Erase button. Additional functions allow you to permanently delete system files (temporary files, cookies and other similar types of content) and Free Disk Space to clear the data still present in the free areas of your hard drive.

A very important aspect of Blancco File Eraser is that at the end of each erasure process, it generates a Data Erasure Report digitally signed as a proof of the execution.

This feature is essential for organizations, as it can be used to document their secure data erasure processes in compliance with legal requirements (i.e. privacy law), industry regulations and ISO certifications (i.e. ISO 27001 Information Security Management).

IT administrators has the ability to create scripts via a command line interface to automate and schedule the erasure processes to be executed at a certain time and date.  Using Group Policy Objects with Active Directory and Blancco File Eraser, IT administrators can also remotely configure the client installation so that the erasure can be run based on events, for example delete files in the Windows Recycle Bin when a user logs off.

The server version also provides the ability to selectively protect files and folders on the network by extending the secure erase capability to the network drives. In addition, it’s possible to manage the deletion of files and folders on SAN storage if Blancco File Eraser can access the SAN file structure from the computer on which it is installed.

In conclusion, selective data erasure of files and folders is possible and is a day-to-day activity in many live environments, all without downtime. The detailed data erasure reports available at the end of each erasure process is another critical aspect to be considered in corporate environments where there is a need to demonstrate to be compliant in audits and with other regulatory requirements with regard to data security and data protection.

Screenshots used in this article are property of Blancco Technology Group.