Request demo

Tectia® SSH Client/Server Quantum-Safe Edition

get quantum-safe with tectia

Encrypt your file transfer
and remote access with
post-quantum technology

All you need in the era of quantum computers to protect your data-in-transit.
Tectia SSH Client/Server with post-quantum algorithms.

Request pricing Get free trial

Quantum security with a clear path to future-proof your business

Tectia SSH Client/Server Quantum-Safe Edition is a quantum-safe solution to secure your data-in-transit against quantum decryption attacks.

Tectia Quantum-Safe Edition offers complete platform support for Windows, Linux, Unix as well as MacOS.

Guide to Quantum-Safe Cryptography (QSC) for Enterprises

Start your journey toward quantum safety with an overview guide to Quantum-Safe Cryptography (QSC).

Quantum security Guide

QSC-guide

Why get quantum-safe now?

  1. The Quantum Threat. The power of quantum computers is increasing and will eventually reach a point where classical cryptography is in danger.
  2. Changes do not happen overnight. A full infrastructure upgrade to Quantum-Safe can take years. NIST strongly recommends to start preparing your information security systems now.
  3. Long-term secrets in danger. Transmissions are vulnerable to a recording attack - they can be stored and decoded later. Any long-term secret in such a transmission can be exposed.

Who else is getting quantum-safe?

Quantum computers will expose your secrets
captured during a recording attack

Tectia_Quantum_WEB_1_20_4

1. Cybercrime and the capabilities of cybercriminals are increasing

The financial capabilities of cybercriminals and hostile state actors are estimated to increase rapidly in the following years - from 1 to 10 trillion by 2025.

2. Quantum computers already exist

Small quantum computers are available in the cloud, which anyone can access for a reasonably low cost. Even though the current processing power is not enough, your traffic can be snooped and cracked in a few years. With more sophisticated quantum computing technology, any encrypted data is potentially vulnerable.

3. Secrets now are not necessarily secrets in the future

All current data encryption is based on classical cryptography, which is vulnerable to quantum attacks and bears the risk of exploitation by quantum computers. With the rapid growth of quantum computing resources, they will soon become a threat to traditional cryptography.

Post-quantum algorithms can protect your secrets
against recording attacks - now and in the future

Tectia_Quantum_WEB_2_20_4

You can protect your organization with post-quantum algorithms

Post-quantum encryption algorithms are a special class of algorithms. Quantum computers have no specific advantage against them - not now, or in the foreseeable future.

Learn more about the quantum threat

Tectia Quantum-Safe Edition makes your business quantum-safe

Regulations

Be compliant with NIST/BSI recommendations

Tectia Quantum-Safe Edition supports the following post-quantum encryption algorithms:

Success

Enjoy full platform support and top performance

Tectia Quantum-Safe Edition supports all major platforms, similarly to the original Tectia, but with a few additions. Supported platforms include Microsoft Windows, Linux, HP-UX, AIX, Solaris, and newly also MacOS.

Checklist

Ensure full compatibility with other SSH

Tectia Quantum-Safe Edition supports classical encryption algorithms, providing full compatibility with earlier Tectia technology and competing SSH implementations, like OpenSSH.

Tectia Quantum-Safe Edition is also compatible with Tectia Server for IBM z/OS Edition, our secure mainframe file transfer solution.

Shield

Secure your business with a hybrid algorithm approach

Quantum computers will not have a specific advantage against quantum-safe algorithms.

To make Tectia extra secure, we have used the hybrid algorithm approach - a combination of classical and quantum-ready algorithms to protect your organization against traditional as well as quantum attacks.

Regulations

Be quantum-safe and FIPS compliant

Tectia Quantum-Safe Edition can be run in FIPS mode so that it is both quantum-safe and FIPS compliant at the same time.

Secure-file-transfer

Secure any connection with tunneling

With the tunneling feature of Tectia Quantum-Safe Edition, any TCP/IP connection can be made quantum-safe.

We also offer NQX, a high-performance, quantum-ready VPN solution. Tectia Quantum-Safe Edition can be combined with NQX, as a tunnel-in-a-tunnel solution. Tectia Quantum-Safe Edition end-to-end encryption going through an NQX tunnel.

Compare Tectia Quantum-Safe Edition and OpenSSH

Learn more about the specifications of Tectia Client/Server Quantum-Safe Edition and compare them to open-source software OpenSSH. 

View the comparison sheet

Learn more about the need for Post-Quantum Cryptography

We have a 25-year-long track record as innovators in encryption and are a leading player in mitigating the threat of quantum computing with post-quantum cryptography (PQC) and quantum-safe cryptography (QSC). 

Read about why financial institutions should take the quantum threat seriously.

Quantum whitepaper

 

Tectia-WP

 

Contact us for pricing

Talk to our friendly experts now about pricing, renewals, and contracts.

Request pricing