Thales Trusted Cyber Technologies   Contact Us | Careers

CTO Sessions Webcast: A Guide to BYOK and HYOK for AWS, Azure, Google, Oracle and More

_cloud23-webinar-tn

Cloud Security Alliance best practices require that keys be stored and managed outside of the cloud service provider and the associated encryption ope...

Read More

CTO Sessions Webcast On Demand: Taking Control of 2023’s Top Tech Trends

web-tn- tech-trends-webinar

On the first installment of Thales TCT’s CTO Sessions Webcast Series for 2023, Thales TCT’s CTO Office shared predictions on the top 5 tech trends for...

Read More

CTO Sessions On Demand: Protecting Your Data in Their Cloud

web-tn-cloud-webinar

Cloud Service Providers (CSPs) emphasize the shared responsibility model for securing data in the cloud and meeting compliance requirements for inform...

Read More

Product Demo: Protecting AWS S3 Buckets: AWS KMS vs Transparent Encryption COS S3 from Thales

Thales TCT Video (1)

In this video, Jermaine from Thales TCT demonstrates protecting AWS S3 buckets with AWS KMS vs Transparent Encryption Cloud Object Storage S3 from Tha...

Read More

On Demand Webinar: Best Practices for Cloud Data Protection

web-tn-cloud-dp

Cloud Service Providers (CSPs) emphasize the shared responsibility model for securing data in the cloud and meeting compliance requirements for inform...

Read More

White Paper: The Case for Centralized Multicloud Encryption Key Management

multicloud-wp-tn

Cloud consumers face a choice: using the cloud service provider’s (CSP) encryption or bringing their own encryption. Cloud providers make their native...

Read More

Microsoft Azure Advanced Data Protection Solution Brief

solution-brief-icon

Learn how Thales TCT integrates with Microsoft Azure for Advanced Data Protection

Read More

Solution Brief: Best Security Practices for milCloud Data Migration

milcloud-tn

Securing data in the cloud properly requires that data owners own—and can prove that they own—their data, from inception to deletion. That means that ...

Read More

White Paper: Top Five Ways to Address Requirements in National Security Memo on Improving Cybersecurity of National Security Systems

nsm-wp-tn

This white paper discusses best security practices associated with the aforementioned key components of the NSM. It additionally details how to implem...

Read More

CipherTrust Cloud Key Manager Product Brief

cckm-pb-tn

Learn more about CipherTrust Cloud Key Manager.

Read More