SPYRUS Introduces Rosetta TrustedFlash(TM) microSDHC Storage and Authentication Platforms With Military Grade Hardware Encryption

Secure Storage and Onboard Tamper Resistant FIPS 140-2 Level 3 PKI HSM Enables Use in Tablets, Smartphones, and Unattended Sensor Nodes for Mission Critical Applications


SAN JOSE, CA--(Marketwired - Mar 29, 2016) - SPYRUS, Inc., a global leader in certified hardware-based security and encryption solutions for enterprise and government markets, today announced Rosetta TrustedFlash™ microSDHC as the newest member of the SPYRUS family of high assurance security platforms protecting sensitive data stored on smart phones, tablets, laptops, mobile devices, wearable computing systems, and Internet of Things environments.

SPYRUS TrustedFlash™ microSDHC uniquely integrates a FIPS 140-2 Level 3 PKI hardware security module employing advanced processor efficient elliptic curve cryptography coupled with hardware-based AES 256-bit encryption. Organizations in the Enterprise, Government, Critical Infrastructure, Healthcare and other verticals will be able to protect sensitive data and privately identifiable information (PII) using SPYRUS's military grade security along with using digital certificates stored in the onboard HSM to authenticate to networks, cloud services, and other similar devices for local secure collaboration. 

Compact size, robust security, in Class 6 and Class 10 memory speeds in sizes to 64 GB and optional AES-256 hardware encryption facilitate the use of Rosetta TrustedFlash microSDHC in processor nodes for the Internet of Things enabling a wide range of secure functions, even supporting the new Nano Server concept as a Certificate Authority for Non-Person Entities in remote sensor nodes. SPYRUS TrustedFlash secure memory coupled with License Attribute Certificates will deliver the strongest security protection mechanisms for data distribution, protection and usage rights in PCs and mobile devices including Threat Modulated Role Based Access Control supporting distributed security hierarchies.

"The SPYRUS TrustedFlash platform announced today is the foundation of our data security strategy for mobile devices and the Internet of Things (IoT)," said Tom Dickens, SPYRUS COO. "It provides the necessary hardware encryption services to protect data at rest and the authentication services for strong two-factor authentication for any network or cloud service. Rosetta microSDHC TrustedFlash cards will strongly protect data on mobile devices such as the Surface Pro without using the precious USB port required by a multitude of other peripherals and provide the same protection for other platforms with only a microSD port. SPYRUS has developed Rosetta microSDHC TrustedFlash over the past several years to ensure that data protection will be strong enough to protect Enterprise trade secrets and Government classified data."

Rosetta TrustedFlash microSDHC will answer the future security concerns of IoT and mobile network operators (MNOs) and mobile phone manufacturers. The platform is highly secure as a result of the on-board Rosetta SPYCOS FIPS 140-2 Level 3 security controller and a high-performance AES cryptographic engine all epoxied in a tamper-resistant container. Applications built on the Rosetta microSDHC TrustedFlash platform will be able to enable digital usage rights features, supporting PKI industry security standards to include RSA and elliptic curve cryptography. In 2016, the Rosetta microSDHC TrustedFlash will also be available in larger 32 GB and 64 GB configurations. 

About SPYRUS, Inc.

SPYRUS is the originator of portable, hardware-encrypted flash storage cards and PKI license attribute certificates. SPYRUS delivers innovative encryption solutions that offer the strongest protection for data in motion, data at rest and data at work. For over 20 years, SPYRUS has delivered leading hardware-based encryption, authentication, and digital content security products to government, financial, and health care enterprises. To prevent the insertion of untrusted components, patented Secured by SPYRUS™ security technology is proudly designed, engineered, and manufactured in the USA to meet FIPS 140-2 Level 3 standards. SPYRUS has collaborated closely with Microsoft to deliver the first certified hardware encrypted portable platform for Windows 7, Windows 8 and Windows 8.1 and now Windows 10. SPYRUS is headquartered in San Jose, California. See www.spyrus.com for more information.

© 2016 SPYRUS, Inc, All rights reserved. SPYRUS, the SPYRUS logo, Rosetta, Rosetta microSDHC, and TrustedFlash are either registered trademarks or trademarks of SPYRUS, Inc., in the U.S. and/or other jurisdictions. All other company, organization, and product names are trademarks of their respective owners.