<img src="https://ad.doubleclick.net/ddm/activity/src=11631230;type=pagevw0;cat=pw_allpg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord=1;num=1?" width="1" height="1" alt=""> ITAR Compliant Email and File Sharing | Virtru
itar compliance

ITAR Compliant Email and File Sharing

Prevent non-US entities from accessing ITAR technical data throughout cloud-based sharing workflows with data-centric protection and powerful key management capabilities.

Enable ITAR Compliant File Sharing Workflows

With end-to-end encryption, enforceable security settings, granular access controls, and customer-hosted key management capabilities, Virtru supports compliance with the International Traffic in Arms Regulation (ITAR) and helps prevent foreign access to technical data in the cloud.

If you have ITAR technical data related to items on the United States Munitions List (USML), you must protect it from access by non-U.S. entities. Virtru enables secure, controlled sharing of ITAR data according to the requirements outlined in the State Department's 120.51 Encryption Carve-Out rule.

Virtru hosts everything in the U.S., uses encryption FIPS 140-2 Validated encryption algorithms, is FedRAMP authorized at the moderate impact level, and adheres to the security controls defined by NIST SP 800-53. Virtru cannot access your protected data at any time. Virtru DSP FedRamp

Disable forwarding, set expiration, and revoke access immediately. Watermark files to deter technical data leaks. Apply persistent protection to maintain control wherever files are shared, while giving supply chain partners seamless, secure access through the Secure Reader.

Photo of man setting message options-- like
Prevent foreign entities, hackers, threat actors, and cloud vendors from accessing encrypted data or the keys protecting it. Virtru provides end-to-end encryption for a wide range of business applications and allows you to host your own private encryption keys with the Virtru Private Keystore. A woman stands in a data center. An icon with keys is shown in the corner.
Many Virtru customers choose our software because it provides a powerful layer of security on top of productivity suites like Microsoft 365 Commercial Cloud and Google Workspace. One customer reports saving over $1 million by choosing Virtru over GCC High.  A woman works on her laptop late at the office. Virtru
Virtru DSP FedRamp Photo of man setting message options-- like A woman stands in a data center. An icon with keys is shown in the corner. A woman works on her laptop late at the office. Virtru
woman-on-computer-encrypting-an-email
logo-exxelia-transparent

“In-house, we of course have to keep everything securely stored, both physically and electronically. Regarding communications with the outside world, we also have to keep that confidential, and this is where Virtru comes into play. Virtru helps us make sure that we keep emails containing confidential information properly encrypted and properly safe.”

Laurent Muller
IT Systems Manager

Encryption for the ITAR Carve-Out Rule

Virtru helps organizations meet the State Department’s 120.54 encryption carve out by protecting ITAR technical data from access by non-U.S. entities wherever it’s shared, unlocking the cloud’s efficiency and cost-saving benefits.

virtru-doc-icon

Encrypt ITAR Emails and Files

Cryptographic protection must be applied prior to data being sent outside of the originator’s security boundary and remain undisturbed until it arrives within the security boundary of the intended recipient. This means encrypting data prior to emailing or sharing it.

FIPS Validated 140-2 Logo

NIST Compliant and FIPS 140-2 Validated Encryption

Encryption must be certified by the U.S. National Institute for Standards and Technology (NIST) as compliant with the Federal Information Processing Standards Publication 140-2 (FIPS 140-2), or meet or exceed a 128-bit security strength.

key-icon

Encryption Key Management

Information that can be used to decrypt (access) the technical data subject to ITAR compliance may not be shared with a third party (such as a cloud or email provider). A best practice is to manage your encryption keys separately from the data: On premises or in a private cloud. 

Clarifying CMMC and ITAR for Contractors

 

Granular Audit and Access Control for ITAR Compliance

ITAR compliance can be complicated, but Virtru makes it remarkably simple for your teams to securely share sensitive technical data via emails and files. 

Virtru Data Protection Gateway Audit

Granular Audit Trails

See and govern your organization's secure email and file sharing from a centralized location. Admins appreciate the comprehensive view that Virtru provides in the Control Center, which tracks the data that's been shared, who has accessed it, and what policies have been attached to each shared item. 

Automate ITAR Data Encryption

People make mistakes. Don't let that impact your sensitive ITAR data. With the Virtru Data Protection Gateway, you can automatically detect and protect sensitive emails and files before they leave your organization, helping you confidently support ITAR encryption requirements.

Virtru Secure Share UI

Encrypted File Sharing Up to 15 GB

With Virtru Secure Share, you can securely send and receive large files, such as video footage, CAT files, or product details. Easily collect sensitive files from partners across the supply chain, and give your teams a way to maintain control and visibility over the files they share externally. 

A developer looks at code on a desktop monitor.

The Data Security Platform Trusted by the U.S. Intelligence Community

Built on the ODNI open standard Trusted Data Format (TDF), The Virtru Data Security Platform underpins all Virtru's products, providing military-grade security, fine-grained access control, and ease of use to every data sharing workflow. 

Ready to take the next step?

6,700+ CUSTOMERS TRUST VIRTRU FOR DATA SECURITY AND PRIVACY PROTECTION.

Tower Semiconductor Logo Winchester Interconnect Logo
Salesforce Logo Verizon Logo