12:38:34 EDT Tue 16 Apr 2024
Enter Symbol
or Name
USA
CA



SPYRUS NcryptNshare(TM) Product Suite Merges FIPS 140-2 Level 3 Validated Hardware, Software, and Management System With Microsoft's Surface Pro for Premier Secure Mobility Solution

2016-09-23 03:01 ET - News Release

SAN JOSE, CA -- (Marketwired) -- 09/23/16

SPYRUS, Inc., a global leader in certified hardware-based security and encryption solutions for enterprise and government markets, today announced the integration of the Rosetta® microSDHC™ PKI and TrustedFlash™, the NcryptNshare product line, and the Microsoft (NASDAQ: MSFT) Surface Pro™ family of mobile computing platforms to encrypt, seal and share enterprise and personal data in enterprise and cloud-based systems. Possessing unprecedented cryptographic robustness and ease of use in Windows 8.1 and Windows 10 environments, NcryptNshare was originally developed to protect classified government data. The Rosetta microSDHC and TrustedFlash secure storage devices in sizes up to 32 GB with 64GB by year end incorporated with an internal FIPS 140-2 Level 3 rated Rosetta Micro Hardware Security Module (HSM) provides a hardware Root of Trust coupled with AES-256 bit secure storage. This unprecedented combination of portability and security is a natural for globally distributed enterprises in defense, homeland security, electronic healthcare, Internet of Things control and critical infrastructure protection and control.

"The challenge facing many enterprise and government organizations is that current mobility software solutions do not adequately protect stored, shared, or transmitted data from being exfiltrated, corrupted by malware or compromised by sophisticated cyberattacks," said Tom Dickens, COO, SPYRUS. "In fact, in cloud environments, critical security functions such as key management and revocation of user privileges are never actually in the hands of the data owner, effectively weakening reliance on trusting the true identity of the owner or the confidentiality of the data. Use of the SPYRUS NcryptNshare applications in conjunction with Microsoft mobility solutions delivers IT organizations a cost-effective way to securely manage critical data in a globally distributed environment, protecting sensitive data from present and future cyber threats while meeting regulatory compliance requirements across all verticals."

The SPYRUS NcryptNshare suite of applications secured by the EAL5+ and FIPS 140-2 Level 3 tamper resistant SPYCOS hardware Root of Trust within the Rosetta microSDHC offers comprehensive security for end-to-end confidentiality, digital signature-based integrity and identity and secure collaboration among dynamically configurable Communities of Interest (COI). NcryptNshare applications supported in this family include RES4Office, RES Pro, and RES Disk with additional solutions for other operating environments in development. RES4Office is an Office 2010, 2013, 2016, and Office 365 desktop application add-on that enables easy to use, encrypt and share WORD, EXCEL, POWERPOINT, VISIO, and PROJECT applications. The owner's digital identity and the confidentiality and integrity of all data stored in are now completely controlled by the data owner and not the enterprise or publicly available cloud service provider. This end-to-end encryption approach allows a customer and their collaboration partners to use one or more shared service providers such as SharePoint or Microsoft, Google, AWS, Box, or DropBox cloud services regardless of the cloud provider's underlying IT infrastructure.

NcryptNshare applications are the only secure file sharing solutions that apply advanced elliptic curve cryptography to provide key and data protection in hardware. SPYRUS patent pending encrypt, seal, and sharing security service can guarantee users are notified of malware alterations before files are decrypted hence preventing malware infiltration into the corporate network.

SPYRUS end-to-end encrypt, seal, and sharing solutions begin by creating and enforcing the root of trust in Rosetta HSM enabled devices such as SPYRUS bootable Windows To Go USB 3.0 live drives, P-3X Encrypting Drives, and Rosetta USB Smart Cards. Rosetta supports business policies for the generation and protection of digital identities, encryption, and signature keys in a FIPS 140-2 Level 3 security container. With Rosetta devices, digital identities between data originators and external recipients can be verified and validated to enforce trust in an organization's defined set of communities. This is also true when used in machine-to-machine networks used for IoT communications.

Come visit us at Microsoft IGNITE in Atlanta, Booth #2254

Please visit www.spyrus.com/ncryptnshare to watch a video overview of the new NcryptNshare product line and request information and http://www.spyrus.com/rosetta-hsm/ to watch a video tutorial of Rosetta TrustedFlash. Availability is now.

About SPYRUS, Inc.
SPYRUS delivers innovative encryption solutions that offer the strongest protection for data in motion, data at rest and data at work. For over 20 years, SPYRUS has delivered leading hardware-based encryption, authentication, and digital content security products to government, financial, and health care enterprises. To prevent the insertion of untrusted components, patented Secured by SPYRUS™ security technology is proudly designed, engineered, and manufactured in the USA to meet FIPS 140-2 Level 3 standards. SPYRUS has collaborated closely with Microsoft to deliver the first certified hardware encrypted portable platform for Windows 7, Windows 8 and Window 8.1 and now Windows 10. SPYRUS is headquartered in San Jose, California. See www.spyrus.com for more information.

© 2016 SPYRUS, Inc, All rights reserved. SPYRUS, the SPYRUS logo, Linux2Go, Rosetta, Rosetta Micro, are either registered trademarks or trademarks of SPYRUS, Inc., in the U.S. and/or other jurisdictions. All other company, organization, and product names are trademarks of their respective owners.

© 2024 Canjex Publishing Ltd. All rights reserved.