Thales Trusted Cyber Technologies   Contact Us | Careers

Thales TCT Luna HSMs for Commercial Solutions for Classified (CSfC) Solution Brief

solution-brief-icon

With a long history of securing the private key of Certified Authorities, HSMs are a perfect fit into every CSfC solution that uses CAs. Use of an HSM...

Read More

White Paper: NIST Cybersecurity Framework and Ransomware Prevention Guidance Mapping

ransomware-solutions-wp

Thales Trusted Cyber Technologies (TCT) data security and access management solutions provide some of the most essential components of the cybersecuri...

Read More

White Paper: Thales TCT Solutions for CMMC

cmmc-wp-tn

The Cybersecurity Maturity Model Certification (CMMC) is the Department of Defense’s (DoD) newest verification mechanism designed to ensure that cyber...

Read More

DoD STIG Compliance Virtualization-Based Security – External Key Management Solution Brief

solution-brief-icon

Learn more about DoD STIG Compliance Virtualization-Based Security – External Key Management.

Read More

White Paper: NIST 800-57 Recommendations for Key Management Requirements Analysis

nist-800-57-wp-tn

The National Institute of Standards and Technology (NIST) Special Publication (SP) 800-57, Recommendations for Key Management Part 1 (Rev 5) provides ...

Read More

White Paper: HIPAA Compliance Checklist

hippa-wp-tn

Thales TCT offers both proprietary and industry-leading solutions that can help federal healthcare organizations address HIPAA compliance requirements...

Read More

White Paper: High Assurance Encryption for Healthcare Network Data

ha-encryption-for HC-networks-wp-tn

The healthcare industry has adopted a range of new technologies, as the government and private healthcare providers alike seek to realize operational ...

Read More

White Paper: Top Five Ways to Address Requirements in National Security Memo on Improving Cybersecurity of National Security Systems

nsm-wp-tn

This white paper discusses best security practices associated with the aforementioned key components of the NSM. It additionally details how to implem...

Read More

White Paper: CJIS Data-in-Transit Encryption Standards

cjis-wp-tn

Learn How to Address Your Criminal Justice Information Services Security Policy Requirements Effectively.

Read More

White Paper: Continuous Diagnostics and Mitigation: Data Protection & Assurance

cdm-wp-tn

The Continuous Diagnostics and Mitigation (CDM) program was established by Congress mandating the Department of Homeland Security (DHS) to establish a...

Read More