Articles By: Thales

2017 Thales Data Threat Report Federal Government Edition

Federal agencies must deal with critical needs for sensitive data in volume, the most challenging threat environments, the strictest regulations and the most difficult budget constraints – and it’s putting their data at risk. Read the report to learn the state of data threats for federal agencies today, and best practice recommendations from 451 Research.

Read more ›

Thales NIST800-53 Mapping

Critical to certification for meeting FIPS, is the implementation of security controls from NIST800-53, Appendix F. Focusing on the capabilities needed to meet these requirements, this paper provides background about the Vormetric Data Security Platform and the Vormetric Transparent Encryption product that is delivered through that platform.

Read more ›

Certification of Your CSP Does Not Protect Your Data in the Cloud

FedRAMP certification provides a well-vetted selection of CSPs for Federal Agencies to choose from. However, it does not ensure data security. Thales e-Security, having worked with Federal Government for more than 14 years, developed the Vormetric Cloud Encryption Gateway to address these issues.

Read more ›

Evaluation of the Vormetric Token Server

This white paper evaluates the Vormetric Token Server’s use case and its deployment in a typical corporate environment. Recommendations for production implementation and use to support merchant/service provider PCI DSS compliance are also detailed.

Read more ›

Solution Showcase: Vormetric Key Management for SaaS

SaaS applications have resulted in corporate data being sent to the cloud. Vormetric’s Key Management as a Service and on-premises solutions allow the ability to separate encrypted data from their keys to provide efficiencies for businesses seeking more visibility and control over their cloud data.

Read more ›