pdf
386 KB
Solution Brief: WAAP Checklist
pdf
602 KB
White Paper: WAAP Buyers Guide
pdf
398 KB
White Paper: 10 Things Every Web Application Firewall Should Provide
pdf
773 KB
White Paper: Splunk Optimization by Imperva
pdf
483 KB
Solution Brief: Imperva for Splunk Optimizations
pdf
488 KB
Solution Brief: Data Risk Analytics Overview
White Paper: Quantum Resistant Code Signing Secured by Hardware Security Modules
White Paper: How to Choose a Secrets Management Solution
White Paper: Meeting U.S. Government requirements for phishing-resistant MFA
eBook: The Comprehensive Guide on Phishing-Resistant MFA, Passkeys and FIDO security keys.
pdf
1,010 KB
Solution Brief: CipherTrust Cloud Key Management for Oracle Cloud Infrastructure
pdf
1 MB
Solution Brief: Top 10 Reasons to Migrate to the CipherTrust Data Security Platform For Vormetric Customers
pdf
936 KB
Solution Brief: Top 10 Reasons to Migrate to the CipherTrust Data Security Platform For KeySecure Customers
White Paper: Understanding Data Security for SAP
White Paper: Protecting sensitive data in and around SAP HANA
pdf
460 KB
CipherTrust Cloud Key Management Solutions for Amazon Web Services Solution Brief
pdf
176 KB
Multi-Factor Authentication for CipherTrust Transparent Encryption
pdf
586 KB
Luna as a Service Solution Brief
599 KB
White Paper: The Importance of KMIP Standard for Centralized Key Management
762 KB
White Paper: The Case for Centralized Multicloud Encryption Key Management
2 MB
White Paper: The Key Pillars for Protecting Sensitive Data in Any Organization
pdf
517 KB
Zero Trust Solutions from Thales TCT Solution Brief
170 KB
White Paper: Securing the Keys to the Kingdom with Splunk and Thales
pdf
663 KB
Thales TCT Solutions for White House Executive Order on Cybersecurity
pdf
237 KB
Thales Trusted Cyber Technologies Solutions for Continuous Diagnostics and Mitigation DEFEND
ImageTitleSummaryLink
Solution Brief: WAAP Checklist

Learn about the essential capabilities of a Web Application Firewall and API Security …

White Paper: WAAP Buyers Guide

Applications have become mission-critical for organizations looking to drive rapid growth. They help facilitate an …

White Paper: 10 Things Every Web Application Firewall Should Provide

Because they are easily accessible and often serve as an entry point to valuable data, …

White Paper: Splunk Optimization by Imperva

Learn how Imperva Data Security Fabric reduces Splunk operational costs and improves data-centric security …

Solution Brief: Imperva for Splunk Optimizations

Learn how Imperva delivers a powerful pre-processor for Splunk optimizations and …

Solution Brief: Data Risk Analytics Overview

Learn More About Data Risk …

White Paper: Quantum Resistant Code Signing Secured by Hardware Security Modules

Stateful hash-based signature (HBS) schemes are digital signature schemes believed to be resistant to the …

White Paper: How to Choose a Secrets Management Solution

Modern IT environments are powered by an exponentially growing number of secrets. As organizations adopt …

White Paper: Meeting U.S. Government requirements for phishing-resistant MFA

Without secure, enterprise-managed identity systems, adversaries can take over user accounts and gain a foothold …

eBook: The Comprehensive Guide on Phishing-Resistant MFA, Passkeys and FIDO security keys.

Phishing-resistant MFA is multi-factor authentication immune from attempts to compromise or subvert the authentication process, …

Solution Brief: CipherTrust Cloud Key Management for Oracle Cloud Infrastructure

Learn more about CipherTrust Cloud Key Management for Oracle Cloud …

Solution Brief: Top 10 Reasons to Migrate to the CipherTrust Data Security Platform For Vormetric Customers

You relied on the Vormetric DSM platform over many years to provide centralized key management …

Solution Brief: Top 10 Reasons to Migrate to the CipherTrust Data Security Platform For KeySecure Customers

You relied on the KeySecure platform over many years to provide centralized key management and …

White Paper: Understanding Data Security for SAP

SAP provides the operational lifeblood of many enterprises with SAP modules providing essential functions that …

White Paper: Protecting sensitive data in and around SAP HANA

On the surface, encrypting the database instance using SAP native encryption would appear to be …

CipherTrust Cloud Key Management Solutions for Amazon Web Services Solution Brief

Learn More About CipherTrust Cloud Key Management Solutions for Amazon Web …

Multi-Factor Authentication for CipherTrust Transparent Encryption

Learn more about Multi-Factor Authentication for CipherTrust Transparent …

Luna as a Service Solution Brief

Learn more about Luna as a …

White Paper: The Importance of KMIP Standard for Centralized Key Management

Today, protecting sensitive data is a fundamental requirement in virtually every business. What’s also nearly …

White Paper: The Case for Centralized Multicloud Encryption Key Management

Cloud consumers face a choice: using the cloud service provider’s (CSP) encryption or bringing their …

White Paper: The Key Pillars for Protecting Sensitive Data in Any Organization

This white paper outlines the challenges of data security in this age of data proliferation. …

Zero Trust Solutions from Thales TCT Solution Brief

Learn more about Thales TCT’s solutions for Zero …

White Paper: Securing the Keys to the Kingdom with Splunk and Thales

This paper examines the use of Splunk as the platform to collect and index machine …

Thales TCT Solutions for White House Executive Order on Cybersecurity

Learn how Thales TCT’s addresses requirements in this …

Thales Trusted Cyber Technologies Solutions for Continuous Diagnostics and Mitigation DEFEND

Learn About Thales Trusted Cyber Technologies Solutions for Continuous Diagnostics and Mitigation …

White Paper: Key Management

This white paper looks back at the evolution of encryption and key management systems, and …

Quantum Enhanced Keys Solution Brief

Learn more about Quantum Enhanced …

Data Protection Solutions for the Edge Solution Brief

Learn More About Data Protection Solutions for the …

Thales TCT Luna HSMs for Commercial Solutions for Classified (CSfC) Solution Brief

With a long history of securing the private key of Certified Authorities, HSMs are a …

White Paper: NIST Cybersecurity Framework and Ransomware Prevention Guidance Mapping

Thales Trusted Cyber Technologies (TCT) data security and access management solutions provide some of the …

White Paper: Thales TCT Solutions for CMMC

The Cybersecurity Maturity Model Certification (CMMC) is the Department of Defense’s (DoD) newest verification mechanism …

Votiro Secure File Gateway vs Secure Email Gateway Solution Brief

Votiro Secure File Gateway vs Secure Email …

Votiro + Office 365 Solution Brief

Deliver safe, usable, malware-free content at scale in …

Industry Insight: Supply Chain Risk Management

Supply chain risk management (SCRM) has long been a key element of the manufacturing process, …

DoD STIG Compliance Virtualization-Based Security – External Key Management Solution Brief

Learn more about DoD STIG Compliance Virtualization-Based Security – External Key …

White Paper: Splunk and Thales Industry Standard Protection for Your Log Data

In this paper, we will examine how CipherTrust Transparent Encryption from Thales secures the Splunk …

Research Study: Security Weaknesses in Data in Motion Identified in Cybersecurity Survey

In today’s environment of exponential growth in the volumes of data in motion over networks, …

White Paper: Securing SD-WAN

IT networks are growing larger and becoming more widely dispersed. With endpoints stretching across multiple …

White Paper: Securing Network-Attached HSMs

In the security world, the phrase ‘secure network’ is often viewed as an oxymoron; experience …

White Paper: Roots of Trust

The term Root of Trust (RoT) is commonly used in information security circles, but what …

White Paper: Prevent Ransomware Attacks from Disrupting Your Agency with the CipherTrust Platform

This white paper helps you understand the anatomy of ransomware attacks and explores the solutions …

White Paper: Own and Manage Your Encryption Keys

For agency leaders and IT administrators responsible for data security—from the most basic statistics to …

White Paper: NIST 800-57 Recommendations for Key Management Requirements Analysis

The National Institute of Standards and Technology (NIST) Special Publication (SP) 800-57, Recommendations for Key …

White Paper: NIST 800-53 Mapping to CipherTrust Data Security Platform

Thales TCT is a key partner in helping organizations to meet the standard. Focusing on …

White Paper: Network Independent Encryption

The introduction of TIM to the CN Series hardware encryptors will help customers meet the …

White Paper: Malicious Macros

The Holes in Microsoft Software That Hackers Hope You Don’t Know …

White Paper: MACsec for WAN and High Assurance Encryptors

Today the MACsec standard is also used to encrypt WAN communications links. On point-point links …

White Paper: High Speed Encryption Solutions Across MPLS Networks

HSEs provide the optimal, most efficient means of encrypting data across modern metro or wide …

eBook: High Speed Ethernet WAN

Is encryption compromising your network? Download our ebook to learn more about Thales’ High Speed …

How Ransomware attacks leverage unprotected RDPs Solution Brief

Learn how Ransomware attacks leverage unprotected RDPs and what you can do about …

White Paper: High Assurance Encryption for Healthcare Network Data

The healthcare industry has adopted a range of new technologies, as the government and private …

White Paper: Ethernet WAN Solutions Compared

This White Paper describes the comparative security and performance benefits of Ethernet WAN data security …

Enterprise Key Management Solutions for KMIP Clients, TDE and LUKS Solution Brief

Learn More About Enterprise Key Management Solutions for KMIP Clients, TDE and …

eBook: Encrypt Everything

A Practical Guide on How to Protect Your Organization’s Sensitive …

White Paper: Data Protection at the Edge

True data protection extends to edge. Agencies need to apply the same level of security …

Data Discovery & Classification Solution Brief

Learn more about Data Discovery & …

White Paper: Top Five Ways to Address Requirements in National Security Memo on Improving Cybersecurity of National Security Systems

This white paper discusses best security practices associated with the aforementioned key components of the …

White Paper: CJIS Data-in-Transit Encryption Standards

Learn How to Address Your Criminal Justice Information Services Security Policy Requirements …

White Paper: CipherTrust Transparent Encryption

CipherTrust Transparent Encryption enables quick, effective and transparent protection of data at the system level …

CipherTrust Encryption key management solutions for Microsoft® SQL Server® and Oracle® Database Solution Brief

Learn more about Thales TCT’s integration Encryption key management solutions for Microsoft SQL Server and …

CipherTrust Data Security Platform Data Sheet

Learn more about CipherTrust Data Security …

White Paper: CipherTrust Data Security Platform Architecture

The CipherTrust Data Security Platform from Thales integrates data discovery, classification, and industry-leading data protection …

White Paper: Continuous Diagnostics and Mitigation: Data Protection & Assurance

The Continuous Diagnostics and Mitigation (CDM) program was established by Congress mandating the Department of …

White Paper: Best Practices for Securing Network Function Virtualization Environment

This white paper offers a detailed look at the unique security implications of adopting NFV …

White Paper: Best Practices for Implementing the White House Executive Order on Improving the Nation’s Cybersecurity Infrastructure

The Executive Order underscores the importance of protecting the Federal Government’s “computer systems, whether they …

White Paper: Best Practices for Cryptographic Key Management

The proliferation of cloud applications, mobile devices and virtualization have created many shared environments and …

White Paper: Best Practices for Secure Cloud Migration

This white paper is intended to aid readers in forming a cloud security strategy and …

White Paper: Best Practices for Cloud Data Protection and Key Management

This paper describes security best practices for protecting sensitive data in the public cloud and …

Avoiding Amazon S3 Data Leaks with Scalable Encryption and Access Controls Solution Brief

To fully secure data in an untrusted and multi-tenant cloud environment, organizations must maintain complete …

White Paper: Secure Multicast Transmission

This white paper discusses the encryption of multicast data traffic at Layer 2 to provide …

Solution Brief: Votiro + Office 365

Votiro proactively removes malware threats from Office 365 email content and attachments, without significantly delaying email …

Solution Brief: Data Protection Solutions for the Edge

Thales Trusted Cyber Technologies (TCT), a US-based provider of cybersecurity solutions, offers unified data protection …