Data Security Platform

CipherTrust Data Security Platform

Discover, protect and control your organization’s sensitive data anywhere
with next-generation unified data protection.

Get in Touch

CipherTrust Data Security Platform

CipherTrust Data Security Platform

Thales has pushed the innovation envelope with the CipherTrust Data Security Platform to remove complexity from data security, accelerate time to compliance, and secure cloud migrations. This next-generation platform is built on a modern micro-services architecture, is designed for the cloud, includes Data Discovery and Classification, and fuses together the best capabilities from the Vormetric Data Security Platform and KeySecure and connector products. CipherTrust Data Security Platform unifies data discovery, classification, data protection, and unprecedented granular access controls with centralized key management – all on a single platform. This results in less resources dedicated to data security operations, ubiquitous compliance controls, and significantly reduced risk across your business.

Click-and-Deploy Data Security

Conveniently deploy best-in-class encryption and key management services from the cloud — making security simpler, more cost effective, and easier to manage.

Learn More

 

Thales offers a choice of key management deployment models, designed to meet the needs of your organization.

On-premises

Physical appliance or virtual (cloud) appliance running in private cloud

Hybrid

Single management interface across physical and virtual (cloud) appliances in private or public cloud

As-a-Service

Hosted cloud-based subscription service

The CipherTrust Data Security Platform is an integrated suite of data-centric security products and solutions that unify data discovery, protection and control in one platform.

  • Discover: An organization must be able to discover data wherever it resides and classify it. This data can be in many forms: files, databases, and big data and it can rest across storage on premises, in clouds, and across back-ups. Data security and compliance starts with finding exposed sensitive data before hackers and auditors. The CipherTrust Data Security Platform enables organizations to get complete visibility into sensitive data on-premises and in the cloud with efficient data discovery, classification, and risk analysis.
  • Control: Finally, the organization needs to control access to its data and centralize key management. Every data security regulation and mandate requires organizations to be able to monitor, detect, control and report on authorized and unauthorized access to data and encryption keys. The CipherTrust Data Security Platform delivers robust enterprise key management across multiple cloud service providers (CSP) and hybrid cloud environments to centrally manage encryption keys and configure security policies so organizations can control and protect sensitive data in the cloud, on-premise and across hybrid environments.

How can you provide a clear path to comprehensive data security?

Forrester ROI

Total Economic Impact™ of Thales
CipherTrust Data Security Platform

Cost Savings and Business Benefits
Enabled by the CipherTrust Data Security Platform
 

Read the Study Calculate the ROI

CipherTrust Platform Community Edition

A free-forever version of the CipherTrust Data Security Platform that makes it easy for DevSecOps to deploy data protection controls into hybrid and multi-cloud applications - in minutes instead of weeks. It supports the following DevSecOps use-cases.

  • Centralized key management with CipherTrust Manager Community Edition
  • Transparently protects sensitive data in RESTful calls with Data Protection Gateway
  • Transparently protects data accessible from containers with CipherTrust Transparent Encryption for Kubernetes

Learn More

  • Benefits
  • Key Capabilities

Simplify Data Security

Discover, protect, and control your organization’s most sensitive data on-premises and in the cloud on an integrated data security platform.

Accelerate Time to Compliance

Comprehensive data security capabilities, including data discovery and classification, encryption, granular access controls, audit logs, tokenization, and key management support ubiquitous data security and privacy requirements.

Secure Cloud Migration

Confidently move workloads to the cloud and hosted environments, and repatriate data back on-premises, knowing that your data remains in your control.

Data discovery and classification

  • Risk analysis with data visualization

Data protection techniques

Centralized enterprise key management

  • FIPS 140-2 compliant
  • Multi-cloud key management
  • Unparalleled partner ecosystem of KMIP integrations
  • Database encryption key management (Oracle TDE, big data, MS SQL, SQL Server Always Encrypted, etc.)

Monitoring and reporting

Centralized management console

Recommended Resources

IDC Spotlight Report Data Security Point Products Are Passé: Platforms Pave the Way Forward

IDC Spotlight Report Data Security Point Products Are Passé: Platforms Pave the Way Forward

Many organizations have attempted to cobble together specialized data security products from multiple vendors to address a broadening set of data security use cases. This approach is challenging since each product requires knowledge and experience to operate proficiently and...

451 Research Highlights Thales’s New CipherTrust Data Security Platform - Report

451 Research Highlights Thales’s New CipherTrust Data Security Platform - Report

451 Research examines Thales’s next-generation data protection platform to discover, protect and control sensitive data on a single platform. Uniting KeySecure and Vormetric product lines, CipherTrust Data Security Platform combines the strengths of both encryption and key...

CipherTrust Data Security Platform

CipherTrust Data Security Platform - Infographic

Remote work, cloud apps and data are increasing Key Points/Stats from this Infographic: 79% of businesses remain concerned about the security risks of an increasingly remote workforce 56% know where their data is stored 25% could classify all their data

The Key Pillars for Protecting Sensitive Data in Any Organization - White Paper

The Key Pillars for Protecting Sensitive Data in Any Organization - White Paper

Traditionally organizations have focused IT security primarily on perimeter defense, building walls to block external threats from entering the network. However, with today’s proliferation of data, evolving global and regional privacy regulations, growth of cloud adoption, and...

CipherTrust Data Security Platform - Product Brief

CipherTrust Data Security Platform - Product Brief

As data breaches continue at alarming rates, securing sensitive data is critical to all organizations. In addition, organizations struggle to stay compliant with evolving global and regional privacy regulations, and securing the cloud in the face of accelerated adoption...

Top 10 Reasons for Protecting Your Organization With CipherTrust Data Security Platform - Data Sheet

Top 10 Reasons for Protecting Your Organization With CipherTrust Data Security Platform - Data Sheet

Thales has pushed the innovation envelope with the new CipherTrust Data Security Platform that unifies data discovery, classification, and data protection. It enables organizations to remove data security complexity, accelerate time to compliance, and secure cloud migrations....

CipherTrust Data Security Platform – White Paper

CipherTrust Data Security Platform – White Paper

To meet the scale of current and future data security threats, evolving global and regional privacy regulations, and cloud adoption brought on by remote working, organizations need an easier and unified approach to discover, protect and control their sensitive data. Thales...

CipherTrust Data Security Platform - Data Sheet

CipherTrust Data Security Platform - Data Sheet

The CipherTrust Data Security Platform (CDSP) increases data security, accelerates time to compliance, and secures cloud migration – which decreases resources required for data security operations. You can discover, protect and control your organization’s sensitive data to...

CipherTrust Platform Community Edition - TN

CipherTrust Platform Community Edition - Product Brief

Data Protection Gateway (DPG) is a CipherTrust Connector that transparently protects sensitive data in RESTful calls in legacy and cloud-native applications without requiring code modifications. DPG offers Data Security teams full control over how data is protected and who has...

Database and Big Data Security - Report

Database and Big Data Security - KuppingerCole Report

Discover the contents of this report as KuppingerCole rates all the market leaders in database and big data security solutions.  With the average cost of a data breach reaching $4 million, companies face financial and reputational damages as well. High-profile “mega-breaches”...

CipherTrust Data Security Platform - New Tech Demo Video

CipherTrust Data Security Platform - New Tech Demo Video

The CipherTrust Data Security Platform integrates data discovery, classification, data protection and unprecedented granular access controls, all with centralized key management. Watch the demonstration of CipherTrust Data Security Platform in action!

CipherTrust Data Security Platform Products

CipherTrust Manager

CipherTrust Manager is the central management point for the CipherTrust Data Security Platform. Offers an industry leading enterprise key management solution to centrally manage encryption keys and configure security policies.

Learn More

CipherTrust Data Discovery and Classification

Enables organizations to get complete visibility into sensitive data with efficient data discovery, classification, and risk analysis.

Learn More

CipherTrust Transparent Encryption

Delivers high-performance encryption and least-privileged access controls for files, directories, and volumes.

Learn More

CipherTrust Transparent Encryption for Kubernetes

Transparently protect data accessible from containers and containerized applications.

Learn More

CipherTrust Application Data Protection

Delivers crypto functions such as key management, signing, hashing, and encryption services through APIs.

Learn More

CipherTrust Data Protection Gateway

Transparently protect sensitive data in RESTful calls.

Learn More

CipherTrust Tokenization with Dynamic Data Masking

Quickly add tokenization and dynamic data masking to existing applications to protect data and meet regulations.

Learn More

CipherTrust Database Protection

Delivers comprehensive encryption and granular controls to secure the most sensitive data across your database environments.

Learn More

CipherTrust Batch Data Transformation

Transform data fast and easily for bulk encryption, initiate database tokenization, and create desensitized databases with static data masking.

Learn More

CipherTrust Transparent Encryption Ransomware Protection

CTE Ransomware Protection protects businesses against ransomware and unauthorized ransomware encryption by continuously monitoring processes for abnormal I/O activity.

Learn More

CipherTrust Cloud Key Manager

Enables organizations to establish strong controls over encryption keys and policies for data encrypted by multiple cloud providers.

Learn More

CipherTrust KMIP Server

Supports a broad range of KMIP compatible devices and environments to comply with compliance standards and best practices with centralized encryption key management.

Learn More

CipherTrust TDE Key Management

Provides lifecycle management for Oracle TDE Master Encryption Keys and Microsoft SQL Server database encryption keys to meet compliance and best practice requirements.

Learn More