Compare the Top Encryption Software in Germany as of August 2024 - Page 3

  • 1
    Cypherix Secure IT

    Cypherix Secure IT

    Cypherix Software

    Cypherix's SecureIT File and Folder Encryption Software is an easy to use, feature packed program that protects all your files and folders using 448-bit strong Blowfish encryption. It includes a powerful, customizable file shredder. SecureIT File Encryption Software has the ability to generate self-decrypting email attachments that allows the user to send encrypted/secure email to anyone - the recipient need not have a copy of the program. This strong encryption software ensures that it is statistically impossible for an unauthorized person to access the encrypted data. It includes virtual keyboard and privilege mode option that can help to prevent a keylogger from capturing keystrokes. SecureIT is so simple to use. SIT is designed to meet the growing security and privacy needs of all computer users. The software combines ease of use with state of the art technology to ensure total security with a zero learning curve and maximum convenience. It runs on all version of Windows.
    Starting Price: $29.95
  • 2
    Cryptainer Enterprise

    Cryptainer Enterprise

    Cypherix Software

    Cryptainer Enterprise Encryption software uses strong Blowfish at 448 bits and AES at 256 bits. Cryptainer Enterprise has all the functionality of Cryptainer, plus an additional administrative module for password recovery. The end-user interface is identical to that of Cypherix products, the award winning, easy-to-use encryption software. Cryptainer protects your privacy by keeping your data private and secure on your PC as well as on your removable storage. Specially tailored to meet the growing security and privacy needs of the enterprise user, combines the ease of use and simple drag-and-drop operations. Extra Protection Using License Key feature embeds your license key into the vault. This way Cryptainer Enterprise installs with the same license key can open the vault. Other Cryptainer installs will not be able to access your data even with the password. Administrative module provides single point control and monitoring of distributed vaults. A must have for every business.
    Starting Price: $139.90
  • 3
    Randtronics DPM easyCipher
    Randronics DPM easyCipher providers Transparent Data Encryption (TDE) lock-box protection to files, folders, and databases. Protection is transparent as contents are automatically decrypted for authorized users. Like a lock-box, TDE-protected objects are either locked or unlocked. DPM easyCipher is a centrally managed, policy-based encryption management solution that allows an organization to standardize its encryption protection by defining and managing encryption policies and applying these policies to any server or laptop where a DPM easyCipher agent has been installed. DPM easyCipher protects all files and folders on servers or laptops. Server environments protected by DPM easyCipher include database servers, web/app servers, and file servers. DPM easyCipher can either extend or replace database-native TDE solutions provided by database vendors to secure their own DB products. Use easyCipher to protect information residing outside of the database.
  • 4
    Anchor

    Anchor

    Anchor

    Anchor’s file security platform is built on zero trust principles to secure and control your sensitive files, but remain invisible to end users. Traditional cybersecurity focuses on locking down networks, devices, and people. All of this is done in the name of data security. But, once individual files are moved, shared, or stolen, the data is no longer protected. Even worse, these controls get in the way and frustrate business users to the point they intentionally work around them. Cyber insurance premiums are rising, as well as the requirements for obtaining coverage. At the same time, coverage is reducing. Most insurance companies require MFA to get coverage and exclude paying ransoms for data that is stolen. Satisfy MFA while also eliminating the ability for your data to be stolen and used against you.
  • 5
    EncryptUSB

    EncryptUSB

    ClevX, LLC

    EncryptUSB™ (by ClevX®) is an automatic encryption tool – a portable software application that protects information on the USB drive. Designed to run without installation on a host computer, EncryptUSB operates from the portable drive itself, encrypting every file placed on the drive. Developed with security and compliance in mind for users who transfer sensitive personal information and documents via USB drives, EncryptUSB ensures that the files you put on your drive are encrypted and password protected.
    Starting Price: $9.96/year
  • 6
    Symantec Endpoint Encryption
    Your staff relies on mobility and anywhere-access to stay productive. Unfortunately, your sensitive data may be unknowingly synchronized from the cloud, and at risk when devices are lost or stolen. Symantec Endpoint Encryption protects sensitive information and ensures regulatory compliance. It encrypts all files on the hard drive, sector-by-sector, for maximum security. It supports Windows, Mac, tablets, self-encrypting drives, and removable media (USB drives, external hard drives, and DVDs). For maximum flexibility, Symantec Endpoint Encryption also manages BitLocker and File Vault-protected devices. Symantec Gateway Email Encryption provides centrally-managed, secure communications with customers and partners at the network gateway. It minimizes the risk of a data breach while ensuring regulatory compliance. For desktop applications, Symantec Desktop Email Encryption automatically encrypts and decrypts email directly between internal clients.
  • 7
    SecureZIP

    SecureZIP

    PKWARE

    Large-scale data breaches continue to expose the weaknesses in traditional information security strategies. Network and device protection is clearly not enough. Full-disk or volume encryption is a single-use-case approach that leaves information exposed at the data level. Persistent data-level encryption has become a necessity, especially in highly regulated industries. Files are compressed using PKWARE’s industry-best technology, reducing file sizes by up to 95%. Encrypted files can be shared and decrypted by authorized users on any enterprise operating platform. Sensitive data can be protected using a variety of methods, including password-based encryption and certificate-based encryption. Enables organization-wide control and consistent policy enforcement.
  • 8
    Venafi

    Venafi

    Venafi

    Protect All Your Machine Identities. Are you protecting the TLS keys and certificates, SSH keys, code signing keys, and user certificates being used across your extended enterprise? Find out how you can secure this avalanche of new and constantly changing machine identities. Stay ahead of outages and accelerate DevOps security. The Trust Protection Platform powers enterprise solutions that give you the visibility, intelligence and automation to protect machine identities throughout your organization. Plus, you can extend your protection through an ecosystem of hundreds of out-of-the-box integrated third-party applications and certificate authorities (CAs). Discover and provision certificates and keys using multiple methods. Apply and enforce security best practices for certificates. Integrate workflow management processes with management of certificate lifecycles. Combine certificate automation with orchestration of keys generated by Hardware Security Modules (HSMs).
  • 9
    AWS Certificate Manager
    AWS Certificate Manager is a service that lets you easily provision, manage, and deploy public and private Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificates for use with AWS services and your internal connected resources. SSL/TLS certificates are used to secure network communications and establish the identity of websites over the Internet as well as resources on private networks. AWS Certificate Manager removes the time-consuming manual process of purchasing, uploading, and renewing SSL/TLS certificates. SSL, and its successor TLS, are industry standard protocols for encrypting network communications and establishing the identity of websites over the Internet. SSL/TLS provides encryption for sensitive data in transit and authentication using SSL/TLS certificates to establish the identity of your site and secure connections between browsers and applications and your site.
  • 10
    Trend Micro Endpoint Encryption
    Trend Micro™ Endpoint Encryption encrypts data on a wide range of devices, such as PCs and Macs, laptops and desktops, USB drives, and other removable media. Available as a separate agent, this solution combines enterprise-wide full disk, file/folder, and removable media encryption to prevent unauthorized access and use of private information. A single, well-integrated management console allows you to manage your users holistically—using the same console for endpoint protection and other Trend Micro security products. Deploying the Endpoint Encryption agent helps ensure that your data will continue to be protected as your mobile computing devices and organizational needs change.
  • 11
    Akeyless Vault

    Akeyless Vault

    Akeyless

    Protect and automate access to credentials, keys, tokens, and API-Keys across your DevOps tools and Cloud platforms using a secured vault
  • 12
    TripleBlind

    TripleBlind

    TripleBlind

    At TripleBlind,™ we offer digital privacy as a service. Our suite of tools enables companies to safely provide and consume extremely sensitive data and algorithms in encrypted space, in the most private and secure setting that has ever existed. Exchanging raw data exposes all parties to a variety of compromises, making privacy and monetization of information assets, like data and algorithms, a complex balancing act. Data exchange and use relies on good faith adherence to Legal Terms. The data economy requires costly IT and security infrastructure. Stray Data can be left behind after use, unsecured and vulnerable to counter-parties. Aggregating data from various providers is expensive and complex. Data de-identification reduces the value and training accuracy of data. Decryption kills the financialdata economy, learn how TripleBlind can unlock liquidity and new partnership opportunities. See what we’re already doing for clients just like you.
  • 13
    iSecurity Field Encryption

    iSecurity Field Encryption

    Raz-Lee Security

    iSecurity Field Encryption protects sensitive data using strong encryption, integrated key management and auditing. Encryption is vital for protecting confidential information and expediting compliance with PCI-DSS, GDPR, HIPAA, SOX, other government regulations and state privacy laws. Ransomware attacks any file it can access including connected devices, mapped network drivers, shared local networks, and cloud storage services that are mapped to the infected computer. Ransomware doesn’t discriminate. It encrypts every data file that it has access to, including the IFS files. Anti-Ransomware quickly detects high volume cyber threats deployed from an external source, isolates the threat, and prevents it from damaging valuable data that is stored on the IBM i while preserving performance.
  • 14
    Atakama

    Atakama

    Atakama

    One-of-a-kind information security solution designed to keep business data safe from attacks, even when other security fails. Atakama offers customizable security policies to fit your business needs and user workflows. Whether protecting from external or internal threats, securing confidential data is always a top priority. Atakama lets you protect sensitive information such as earnings reports, PII, HR records, M&A deal documents, engineering and scientific data, internal memoranda, investment models, and much more. There's an ever-increasing need for individual file-level encryption. State and federal cybersecurity regulations are expanding and becoming increasingly more onerous. Ransomware attacks that involve file theft and publication can devastate any organization. With Atakama, files are always client side encrypted so it's always the encrypted version of the file that lives in the cloud or on the server.
  • 15
    Mailprotector

    Mailprotector

    Mailprotector

    Mailprotector delivers award-winning email experiences exclusively through our amazing partner resellers. Easy to use encrypted email with no plugins or apps. Bracket has turned using email encryption from dread to delight. Just wrap brackets around the [subject] in any email client on any device, and Bracket handles the rest. Total email security that filters all the junk people don’t want. CloudFilter delivers full-stack protection from annoying spam and crippling email-based virus and phishing attacks in a way that’s effective, efficient, and easy to use. Prevents spam proliferation and keeps damaging or sensitive data from being leaked via email. SafeSend expands beyond CloudFilter’s outbound filtering by giving greater control over outbound email traffic with custom content rules and more.
  • 16
    Encrypto

    Encrypto

    MacPaw

    Encrypto takes any file or folder and adds AES-256 encryption to it. With encryption, you know your file is incredibly secure and that only the right person can access it. Rather than relay a password to the recipient, include a unique, embedded password hint that only they would be able to decipher. Send encrypted files via email, Messages, AirDrop, Dropbox, carrier pigeon with USB stick — however you send them, your files are protected. With Encrypto, not only can you encrypt and share files, but you can also save them to your own disk. Select your files, put them through Encrypto, and voilà — they’re protected. If you haven’t been living on Mars these last years, having a data encryption strategy is a must. Let Encrypto be part of it. It's easy to use and impossible to hack. Download and give it a spin right now.
  • 17
    Fabasoft Secomo
    Fabasoft Secomo is an encryption architecture with true end-to-end encryption. Encryption takes place at the workplace or mobile device and not in the cloud. This ensures end-to-end encryption from the sender to the receiver. The Fabasoft credo "Continuous protection through encryption" means that only you have access to the Fabasoft Secomo and your settings. Fabasoft has neither interfaces to the appliance nor your keys. Fabasoft Secomo is an appliance consisting of Fabasoft Secomo software and two highly available servers in a network. The servers have hardware security modules that meet the requirements of FIPS 140-2 Level 4 certification for physical security. Fabasoft Secomo supports client certificates for authentication. You decide who has access to the security appliance and may work with encrypted documents. Fabasoft Secomo enables simple operation and has its own management user interface.
  • 18
    IBM Security Guardium Key Lifecycle Manager
    IBM Security Guardium Key Lifecycle Manager centralizes, simplifies and automates the encryption key management process to help protect encrypted data and simplify encryption key management. It offers secure, robust key storage, key serving and key lifecycle management for self-encrypting applications and solutions using interoperability protocols including KMIP, IPP and REST. Guardium Key Lifecycle Manager helps customers meet regulations such as PCI DSS, Sarbanes-Oxley and HIPAA by providing access control, key rotation and other automated key lifecycle management processes. Provides centralized, simplified and transparent key management through the secure storage of key material and the serving of keys at the time of use. Offers simple, secure integration with supported protocols including KMIP, IPP and REST. Reduces key management costs by automating the assignment and rotation of keys.
  • 19
    Panda Full Encryption

    Panda Full Encryption

    WatchGuard Technologies

    Panda Full Encryption is the first line of defense to protect your data in a simple and effective way. It is a full-volume encryption solution that strengthens security against unauthorized access using established authentication mechanisms. Data encryption minimizes data exposure and provides an additional layer of security and control to your organization. data protection regulations by monitoring and enforcing BitLocker activation on Windows devices. All Aether-based solutions provide intuitive dashboards, detailed reports and change audits. Additionally, its role-based management allows administrators to implement different authorization levels and different policies for groups and devices from a single centralized web console.
  • 20
    Sealit

    Sealit

    Sealit Technologies

    When implementing a Zero Trust security model you shouldn’t question if your accounts or devices will get get compromised - assume they will. With Sealit, the sensitive data in your emails and files will remain fully protected even in that scenario. It takes one click from your existing inbox to encrypt your sensitive emails. It takes one click to encrypt any file format on your desktop. We made sure your workflow isn’t disrupted as we add a strong layer of protection to your sensitive data. Human error accounts for over 90 percent of cyber attacks on businesses, so you need to have a system in place to minimize the risk. Our patent-pending end-to-end encryption ensures each facet of your business is protected. Our app uses biometrics as authentication which provides you a seamless protection experience. Unlike passwords, biometrics cannot be taken away from you, there’s nothing you need to remember, and you always have it with you.
  • 21
    WinMagic SecureDoc
    SecureDoc is an encryption and security management solution designed to safeguard data at rest (DAR). The software has two components: client software for encrypting and decrypting data and server software for configuration and management across the organization's laptops, desktops, servers and external devices. Using a FIPS 140-2 validated AES 256-bit cryptographic engine, SecureDoc ensures compliance with industry regulations and data integrity. With features like pre-boot authentication and central management, the software seamlessly protects sensitive information on various platforms (Windows, macOS and Linux).
  • 22
    Boxcryptor

    Boxcryptor

    Boxcryptor

    Boxcryptor protects your company data in the cloud: in OneDrive, SharePoint, Dropbox, Google Drive, and more. Boxcryptor encrypts your files directly on the device, therefore the data is encrypted and secured before it is moved to the storage of your choice. Boxcryptor is available on Windows, macOS, iOS, and Android. Work cross-platform without limitations. Boxcryptor adds security to over 30 cloud providers. Protect your NAS, file servers, and local data as well. Boxcryptor ensures the confidentiality of information while the cloud provides availability and a backup option. Boxcryptor has been audited by the security experts at Kudelski Security. The quality and security of the software is verified. Optionally confirm sign-ins on a second device with 2FA. Manage users more easily with SSO, SCIM, or Active Directory support. Collaborate securely with Boxcryptor, in your own team, or with partners, thanks to group features, our Microsoft Teams encryption, or Whisply.
  • 23
    Quantum Origin

    Quantum Origin

    Quantinuum

    Experience the world’s only quantum-computing-hardened encryption keys, ensuring provably superior protection and allowing you to seamlessly strengthen your existing cybersecurity systems for enhanced security today, and into the future. Every organization owns sensitive data that must be kept secret at all costs. Quantum Origin adds unmatched cryptographic strength to existing cybersecurity systems, giving your enterprise a long-term edge against cyber criminals. Maintaining the trust of customers, shareholders, and regulators means adapting and strengthening your cybersecurity foundations. Adopting Quantum Origin showcases your commitment to staying ahead of potential threats. Quantum Origin verifiably strengthens the cryptographic protection around your technology and services, proving you take the privacy and security of your customer's data as seriously as they do. Let your customers know their data is safe with the ultimate in cryptographic protection.
  • 24
    StratoKey

    StratoKey

    StratoKey

    StratoKey CASB specializes in securing cloud and SaaS applications with Encryption, Monitoring, Analytics and Defence (EMAD™). With the StratoKey CASB, organizations conduct secure and compliant business in the cloud. StratoKey is application agnostic and transparent to your users, allowing your employees freedom to use the best online tools while protecting your sensitive data. StratoKey is your eyes and ears in the cloud. Watching over your users and providing you with complete visibility into their interactions with your applications. StratoKey CCM helps organizations move from ad hoc compliance actions to a structured, organized and auditable compliance program. Compliance programs are driven by Discovery, Automation, Tasking and Reporting.
  • 25
    BestCrypt

    BestCrypt

    Jetico

    Massive data breaches are now spreading at an alarming rate. Confidential information and personal records are getting leaked, lost, and stolen. Use data encryption to protect your data from both physical and virtual threats. No information security strategy is complete unless data is properly protected at the source where it is stored. Data encryption secures the confidentiality of sensitive data to address the risks of data leaks and data theft, while also ensuring regulatory compliance. BestCrypt volume encryption 5 provides increased resilience against brute-force attacks, which are one of the simplest and most effective ways for a hacker to breach your system. Now users are able to customize the parameters of the scrypt key derivation algorithm, offering extra security against these password-iterating attacks. Data shelter, our new utility, also provides an additional layer of protection to data-in-use, which helps secure files when you are viewing or modifying them.
  • 26
    SAV7

    SAV7

    SAV7

    SAV7 encrypts files of any type with AES-256 and generates a secure key to restore the files. Encrypted files can only be restored with the key file. This ensures that it is impossible to decrypt the files without the key file. SAV7 AES-256 Encryption employs state-of-the-art encryption technology based on the symmetric AES (Advanced Encryption Standard). This technology ensures reliable security for your data through a combination of symmetric encryption, authentication, and message authentication codes (MACs). The AES algorithm, one of the world’s leading encryption algorithms, provides strong encryption and is utilized by governments, banks, and organizations worldwide. SAV7 secures your sensitive data against unauthorized access by offering a robust method of encryption and authentication that adheres to the latest security standards.
  • 27
    Roseman Labs

    Roseman Labs

    Roseman Labs

    Roseman Labs enables you to encrypt, link, and analyze multiple data sets while safeguarding the privacy and commercial sensitivity of the actual data. This allows you to combine data sets from several parties, analyze them, and get the insights you need to optimize your processes. Tap into the unused potential of your data. With Roseman Labs, you have the power of cryptography at your fingertips through the simplicity of Python. Encrypting sensitive data allows you to analyze it while safeguarding privacy, protecting commercial sensitivity, and adhering to GDPR regulations. Generate insights from personal or commercially sensitive information, with enhanced GDPR compliance. Ensure data privacy with state-of-the-art encryption. Roseman Labs allows you to link data sets from several parties. By analyzing the combined data, you'll be able to discover which records appear in several data sets, allowing for new patterns to emerge.
  • 28
    TokenEx

    TokenEx

    TokenEx

    Alongside Payment Card Information (PCI), Personally Identifiable Information (PII) also known as personal information and Protected Health Information (PHI) have become a favorite target of hackers. TokenEx can tokenize any type of data, so PII, PHI, PCI, ACH, etc. can be safely vaulted away from business systems and replaced with tokens that are mathematically unrelated to the original data and, thus, useless to data thieves. Tokenization offers virtually unlimited flexibility in how you store, access, and secure your sensitive data sets.
  • 29
    Opaque Systems

    Opaque Systems

    Opaque Systems

    Organizations have vast amounts of confidential data locked down due to privacy concerns. Opaque Systems makes confidential data useful by enabling secure analytics and machine learning on encrypted data that comes from one or more sources. With Opaque Systems, organizations can analyze encrypted data in the cloud using popular tools like Apache Spark, while ensuring that their data is never exposed unencrypted to the cloud provider. Opaque Systems commercializes the open source MC2 Platform which leverages a novel combination of two key technologies—secure hardware enclaves and cryptographic fortification. This combination ensures that the overall computation is secure, fast, and scalable. MC2 has already seen adoption by several institutions, such as Ant Financial, IBM, Scotiabank, and Ericsson.
  • 30
    Silent Circle

    Silent Circle

    Silent Circle

    Joining Silent Circle puts your organization in an exclusive network – the SCircle. You’ll be joining the many other like-minded businesses, NGOs, and governments who have committed to preserving their secrets, their reputation, their intellectual property, and the privacy of their users. Using Silent Phone, your team’s users can contact others in the SCircle with complete peace of mind that your communications are secure. Once your team has joined Silent Circle, other organizations in the SCircle can contact your team’s users if they know your usernames. To make it possible for others to find your users by searching by name, you can make your users public in the SCircle Directory. When your team’s users are managed by Silent Manager, they are never searchable by name in the SCircle Directory. However, these users can contact and be contacted by users in other organizations by knowing each other’s username.