<img src="https://ad.doubleclick.net/ddm/activity/src=11631230;type=pagevw0;cat=pw_allpg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord=1;num=1?" width="1" height="1" alt="">

Virtru for NATO and NCI Agency

Virtru has partnered with the NATO Support and Procurement Agency (NSPA) and the NATO Communications and Information (NCI) Agency to provide technological, cyber defense solutions for NATO member states.

Virtru is officially part of NCI Agency’s Basic Ordering Agreement (BOA) Programme which provides an accelerated and cost-effective procurement method for COTS products and services.

Nato Logo

Virtru provides 7,000+ customers and millions of end users around the world a simple way to share sensitive data with third-party partners without sacrificing control, security, privacy, or sovereignty.

Zero Trust. Complete Control.

Leveraging Attribute-Based Access Controls (ABAC), Virtru offers users, developers, and organizations a remarkably easy way to apply policy controls directly to sensitive data that is regularly flowing in and out of businesses via email, files, SaaS applications and cloud platforms.

globe-icon

Secure Collaboration Platform

A federated data sharing domain and access control engine that securely and rapidly shares critical, time-sensitive data between agencies, coalition partners, and combatant commands.

Computer

Virtru for Microsoft and Google

Mitigate risk and comply with regulatory obligations to protect confidential data within Outlook and Gmail messages and attachments. Virtru’s end-to-end encryption ensures you maintain ownership and control of your data, no matter where it goes.

TDF-Icon3

Trusted Data Format

Virtru’s Trusted Data Format (TDF) provides a protective wrapper that cryptographically binds protections to the data at the attribute level. TDF leverages Attribute-Based Access Control (ABAC) to enable customized and granular data access privileges.

SecurityCam-01

NanoTDF for Sensors

A lightweight but equally powerful version of TDF, NanoTDF wraps around even smaller data objects that a sensor relays. It can encrypt full-motion video, sensor data, and even specific data elements within files like spreadsheets and documents — even in scenarios with extreme limitations on bandwidth or compute resources.

Virtru is a Trusted, Vetted NATO Security Partner

Virtru is listed as a preferred vendor under the NSPA eProcurement Portal, supporting industry and nations requirements to procure effective and efficient solutions for national or collective defense.

Eligible purchasers can leverage the NSPA eProcurement and NCI Agency BOA Program to expedite the delivery of expert consultation and technologies to quickly meet mission needs and achieve key outcomes.

Eligible Purchasers Under the NCI Agency BOA Program:

  • NCI Agency
  • NATO Bodies
  • Governmental Agencies and Military Forces of NATO member nations
  • Contractors performing work on behalf of the eligible purchasers
  • (On case-by-case basis) The NATO Partnership for Peace

Book a Demo

Take complete control of your data, everywhere it moves. Contact our team today to get started.