SPYRUS Announces Latest FIPS 140-2 Level 3 Certification to USB 3.0 SSD Product Line for Windows To Go and Secure Encrypted Storage

Compact Multi-Technology Cryptographic Devices Support Suite B Encryption, Windows To Go, Secure Mass Data Storage, and PKI Integration With Windows and LINUX Platforms


SAN JOSE, CA--(Marketwired - Jul 25, 2016) - SPYRUS, Inc. today announced the release of NIST Certificate 2685 for the SPYRUS USB 3.0 Module, which includes members of the Microsoft (NASDAQ: MSFT) certified Windows To Go family; WorkSafe Pro, WorkSafe, Secure Portable Workplace, Portable Workplace, and P-3X secure data storage products. This comprehensive certification adds information security to the MIL-810 tested packaging which provides an unprecedented selection of capabilities and features in sizes from 32 GB through 512 GB with 1 TB soon to be released for General Availability. For the Microsoft ecosystem, these products bring a new dimension to the world of Windows 8.1, Windows 10, and Windows To Go operations. In particular, the SPYRUS Windows To Go offerings enhance the endpoint and secure mobility capabilities of smaller enterprises taking advantage of the Windows 10 Enterprise E3 subscription service that provides Windows 10 and management services for smaller enterprises lacking IT infrastructures. The certification is also extended to the WTG Xtreme family which takes an evolutionary leap forward by allowing multiple processing environments with their own independent operational profiles on the same drive. Strong cryptographic separation ensures a high assurance environment to prevent data leakage between the domains and profiles. 

"With the latest certification of FIPS 140-2 Level 3 to the already feature-rich family of USB 3.0 storage and encryption products, SPYRUS raises the bar significantly by merging its extensive repertoire of PKI based authentication technologies, cryptographic separation, and secure boot and storage in compact rugged USB 3.0 form factors to support secure BYOD for enterprise information assurance policy," said Tom Dickens, SPYRUS COO. "Use cases for these drives also dovetail perfectly with the rapidly emerging ecosystem of cloud based services and products within the Microsoft and Internet of Things environments."

The newly certified product family of USB 3.0 SSD drives maintains compatibility with the optional SPYRUS Enterprise Management System (SEMS). Combining a Microsoft public key with a smart card-enabled ecosystem and SPYRUS security applications extends a true end-to-end security approach for enterprise smart card and PKI infrastructure to mobile users. With SEMS device management, enterprise administrators can centrally register, block/unblock, revoke, set policies, audit, and "kill" the USB 3.0 drives. The latest versions of SEM 4.5 feature active directory integration and support for globally distributed domains and privileges. SPYRUS SEMSaaS allows enterprises to employ a "cloud based SEMS" without standing up their own servers.

With their optional internal SPYCOS PKI HSM, WorkSafe Pro, WorkSafe, and the P-3X hardware encrypted storage device also support the unique multiparty collaboration features of the new SPYRUS NcryptNshare applications for end-to-end encryption and sharing between senders and recipients to protect data in transit and at rest. NcryptNshare in conjunction with these models can also support cloud based collaboration services, in a private, public or hybrid cloud or in hosted on-premise deployments. Optionally, employing NcryptNshare SDK, enterprise users can seamlessly integrate these PKI enabled drives with the recently released Microsoft SQL Server 2016 Always Encrypted secure database for the ultimate in enterprise controlled information sharing and security.

Related Links

SPYRUS Windows to Go Drives
http://www.spyrus.com/windows-to-go-live-drives/ 

About SPYRUS, Inc.

SPYRUS delivers innovative encryption solutions that offer the strongest protection for data in motion, data at rest and data at work. For over 20 years, SPYRUS has delivered leading hardware-based encryption, authentication, and digital content security products to government, financial, and health care enterprises. To prevent the insertion of untrusted components, patented Secured by SPYRUS™ security technology is proudly designed, engineered, and manufactured in the USA to meet FIPS 140-2 Level 3 standards. SPYRUS has collaborated closely with Microsoft to deliver the first certified hardware encrypted portable platform for Windows 7, Windows 8, Window 8.1 and now Windows 10. SPYRUS is headquartered in San Jose, California. See www.spyrus.com for more information.

SPYRUS, the SPYRUS logos, LYNKS, Secure Pocket Drive, Security to the Edge, Suite B On Board, SPEX/, SPYCOS, Multisession, Hydra Privacy Card, Rosetta, and Rosetta MicroSDHC are either registered trademarks or trademarks of SPYRUS, Inc., in the United States and/or other countries. Individual SPYRUS products may embody technology protected by one or more patents: http://www.spyrus.com/patent-markings/

All other trademarks are the property of their respective owners.