<img src="https://ad.doubleclick.net/ddm/activity/src=11631230;type=pagevw0;cat=pw_allpg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord=1;num=1?" width="1" height="1" alt="">

Zero Trust Data Control for Smarter, Automated Classification

Virtru’s encryption applies attribute-based access control (ABAC) tags to the data, giving you granular, persistent control of your information, everywhere it travels.

MSFT-addin

Streamline Collaboration Across Agencies and Global Coalition Partners

For federal agencies, it’s critical to ensure sensitive data doesn’t fall into the wrong hands, and that it is only accessed by those with a need to know. Because many organizations have numerous levels of access rights, and numerous distribution channels, data tagging and access management have become extremely complex.

Agencies need a more efficient way to balance security with visibility. Virtru equips federal teams to securely share data with colleagues and coalition partners by automating encryption and applying access controls from existing tools. The result is an environment where sensitive and classified data can be shared quickly and efficiently, with fewer bottlenecks and reduced risk — tying encryption and access controls to the data itself, everywhere it travels.

A Zero-Trust Framework for Managing Classified Data

Imagine an environment where data can be self-protecting, self-directing, and centrally located: Instead of creating disparate environments with varying levels of security, federal agencies can instead leverage a Zero Trust strategy that applies access controls to the data itself.

This way, data can be stored and managed in a single place, under a unified framework, with access granted or denied based on the individual user’s credentials, location, and other designated parameters. Embraced by the intelligence community, including ODNI, Virtru’s Trusted Data Format is designed to facilitate this data-centric, Zero-Trust protection.

automated-classification

More than 7,000 organizations trust Virtru for data security and privacy protection.

TypeMark_RGB_294
United_States_Department_of_Defense_Seal
Maryland
Lawrence_Livermore_National_Laboratory
NOAA_logo
Coalition-Partner-Data-Sharing

Populate Tags from Classification Tools such as Titus and Boldon James

As users rely on tools like Titus or Boldon James to portion mark their documents, Virtru Secure File Collaboration turns those portion marks into ABAC tags for that portion of the document and enforces it by making the portion a TDF. This creates a seamless experience for both the document creator — who only has to apply portion marks in order to set access control — and the recipient, who is granted access only to the portion of the file that they are authorized to view (and is not denied access to the file itself).

Learn more about how Virtru’s data protection safeguards sensitive files and integrates with portion marks in our white paper.

How the Trusted Data Format Supports Stronger Classification

  • Accelerate existing workflows by automating data protection. Virtru’s access controls integrate with many existing dissemination points, such as Microsoft SharePoint or Windows shared drives.

  • Reduce the risk of human error. When a user decides to upload a file to a shared drive, Virtru encrypts data prior to upload. This ensures that files uploaded to shared drives are fully protected and that their metadata carries all existing access control parameters and tags.

  • Align tags with established classification regimes. With attribute-based access control, agencies can appropriately tag data under CAPCO Classification & Control Markings, STANAG 4774 (NATO’s confidentiality metadata syntax), or other classification or categorization structures defined within standard tools.

  • Pull in classification metadata from other tools. Virtru supports classification metadata written by existing solutions such as Titus or Boldon James, and is even able to perform remediation of misclassified data within those tools. Additional tools are integrated on an ongoing basis, ranging from commercial solutions to agency-developed applications.

  • Quickly adapt and respond to changes. Virtru provides persistent control of encrypted, shared data. Should circumstances or agency relationships change in any way — whether at the user level, organization level, or country level — agencies can leverage Virtru to revoke access or instantly make adjustments to how data is shared with those entities.