<img src="https://ad.doubleclick.net/ddm/activity/src=11631230;type=pagevw0;cat=pw_allpg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord=1;num=1?" width="1" height="1" alt="">

Virtru Announces Secure File Collaboration for Sensitive and Classified Data

Federal encryption solution ensures data access can be adjusted or revoked at any time

WASHINGTON, Dec. 06, 2021 (GLOBE NEWSWIRE) — Virtru, a leader in data protection and privacy, today announced Secure File Collaboration, a new product offering for federal agencies.

Virtru Secure File Collaboration equips government organizations to securely share sensitive data across components and coalition partners by automating data-centric encryption and enforcing access controls with existing apps and tagging tools.

The result is an environment where sensitive and classified data can be shared quickly and efficiently, with fewer bottlenecks and reduced risk — tying encryption and access controls to the data itself, everywhere it travels.

Virtru Secure File Collaboration is built on the open, IC-standard Trusted Data Format (TDF) to secure data flowing through core collaborative workflows, including Microsoft 365, Sharepoint, Google, and custom applications. This ensures that data remains secure and under the data owner’s control at all times, even after it leaves the originating organization. Should circumstances or access needs change, data access can be adjusted or revoked at any time, instantly.

“One of the greatest pain points for federal agencies is the need to securely communicate with global partners with varying need-to-know credentials,” said Will Ackerly, Virtru co-founder and CTO, and creator of the Trusted Data Format. “Today, that process can be extremely cumbersome. With Virtru Secure File Collaboration, agencies can make their data self-protecting. They can automatically encrypt data shared to certain locations and reserve the right to revoke access even after that data has been shared. Ultimately, it ensures that their data remains fully under their control, at all times.”

“This new product will accelerate efficiency for our federal customers and eliminate many process hurdles that exist today,” said John Ackerly, Virtru co-founder and CEO. “By applying a Zero Trust strategy to the data itself, data can be stored and managed in a single place, under a unified framework, with access granted or denied based on the individual user’s credentials, location, and other designated parameters.”

With Virtru Secure File Collaboration, government agencies can:

  • Accelerate existing workflows by automating data protection. Virtru’s access controls integrate with many existing dissemination points, such as Microsoft SharePoint or Windows shared drives.
  • Quickly adapt and respond to changes. Virtru provides persistent control of encrypted, shared data. Should circumstances or agency relationships change in any way — whether at the user level, organization level, or country level — agencies can leverage Virtru to revoke access or instantly make adjustments to how data is shared with those entities.
  • Reduce the risk of human error. Virtru encrypts data at creation or prior to upload to ensure that files uploaded to shared drives are fully protected and that their metadata carries all existing access control parameters and tags.
  • Align tags with established classification regimes. With attribute-based access control, agencies can appropriately tag data under CAPCO Classification & Control Markings, STANAG 4774 (NATO’s confidentiality metadata syntax), IC-EDH or other classification or categorization structures defined within standard tools.
  • Pull in classification metadata from other tools. Virtru Secure File Collaboration supports classification metadata written by existing solutions and is also able to perform remediation of misclassified data within those tools.
  • Allow granular data access with portion marks. Virtru allows users to tag or classify sections of a document separately from the rest of the document. Each marked portion (e.g. an image, table or paragraph) can have its own distinct set of tags, and access control is performed individually upon that portion.

Like Virtru’s other data protection offerings, Secure File Collaboration provides end-to-end encryption built on the Trusted Data Format (TDF), the leading data control standard for the U.S. intelligence community and widely recognized across the public and private sectors as the gold standard for data protection. TDF safeguards data to support compliance with even the strictest regulations, including CMMC, ITAR, CJIS, and HIPAA.

More information about Virtru’s Secure File Collaboration for Sensitive and Classified Data solution can be found here. Virtru will also be exhibiting this solution at the DODIIS tradeshow on December 5-8 at booth number 1039.

About Virtru

At Virtru, we empower organizations to easily unlock the power of data while maintaining control, everywhere it’s stored and shared. Virtru is trusted by more than 6,400 global customers to power their Zero Trust strategies and safeguard their most sensitive data in accordance with the world’s strictest security standards. Creators of TDF (Trusted Data Format), the open industry standard for persistent data protection, Virtru provides encryption technology for data shared through email, collaboration tools, cloud environments, and enterprise SaaS applications. For more information, visit https://www.virtru.com or follow us on Twitter at @virtruprivacy.

Media Contacts:

Emily Brown, REQ – ebrown@req.co