Thales Trusted Cyber Technologies   Contact Us | Careers

CTO Sessions On Demand Webcast: Everything You Need to Know About Phishing-Resistant MFA

mfa-webcast-replay-tn

Without secure, enterprise-managed identity systems, adversaries can take over user accounts and gain a foothold in an agency to steal data or launch ...

Read More

White Paper: Meeting U.S. Government requirements for phishing-resistant MFA

gov-requirements-mfa-wp-tn

Without secure, enterprise-managed identity systems, adversaries can take over user accounts and gain a foothold in an agency to steal data or launch ...

Read More

eBook: The Comprehensive Guide on Phishing-Resistant MFA, Passkeys and FIDO security keys.

phishing-resistant-mfa-ebook-tn

Phishing-resistant MFA is multi-factor authentication immune from attempts to compromise or subvert the authentication process, commonly achieved thro...

Read More

Cyber EO Compliance Video Series – Part 5 – Securing Cloud Deployments

Thales TCT Video (1)

Part 5 of this video series based on a recent Thales TCT webinar discusses how to secure cloud deployments. Government agencies should focus on implem...

Read More

Thales TCT Solutions for the NSM on Improving Cybersecurity of NSS Solution Brief

solution-brief-icon

Learn more about our solutions.

Read More

Thales TCT Solutions for White House Executive Order on Cybersecurity

solution-brief-icon

Learn how Thales TCT’s addresses requirements in this EO.

Read More

Solution Brief: Thales TCT Luna HSMs for Commercial Solutions for Classified (CSfC)

csfc-hsm-tn

With a long history of securing the private key of Certified Authorities, HSMs are a perfect fit into every CSfC solution that uses CAs. Use of an HSM...

Read More

White Paper: NIST 800-57 Recommendations for Key Management Requirements Analysis

nist-800-57-wp-tn

The National Institute of Standards and Technology (NIST) Special Publication (SP) 800-57, Recommendations for Key Management Part 1 (Rev 5) provides ...

Read More

White Paper: Top Five Ways to Address Requirements in National Security Memo on Improving Cybersecurity of National Security Systems

nsm-wp-tn

This white paper discusses best security practices associated with the aforementioned key components of the NSM. It additionally details how to implem...

Read More

White Paper: CJIS Data-in-Transit Encryption Standards

cjis-wp-tn

Learn How to Address Your Criminal Justice Information Services Security Policy Requirements Effectively.

Read More