Press release

Castle Shield Holdings, LLC Announces A Secure, Enterprise Email Encryption Solution

0
Sponsored by Businesswire

Castle Shield Holdings, LLC., today released the first version of its Hermes secure email encryption add-in for Microsoft Office Outlook. Hermes uses strong elliptic curve Diffie-Hellman (ECDH) asymmetric encryption protection and the company’s licensed quantum-resistant symmetric Polymorphic Encryption Core (PEC) algorithm that is FIPS 140-2 validated and certified. Hermes works with the Microsoft Outlook Windows client and integrates seamlessly into the current Outlook menu and ribbon options.

This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20210615005238/en/

The Hermes Outlook Add-in seamlessly encrypts both the message content and attachments with zero latency, producing productivity enhancements while providing the most advanced encryption ensuring your emails are secure, private, and safe. Unlike some of the other available add-ins that create special links to send attachments and then insert those links in the email message, Hermes lets users compose an email and add attachments as they normally do today. The sender then clicks the secure “Encrypt” button and the add-in automatically handles encryption for both the email content and attachments. Recipients receive the encrypted email message as they would any other email, and they have a menu option to decrypt the message at their convenience. Once the email has been read and closed, it remains encrypted on the employee’s desktoplaptop. Hermes automatically encrypts emails and securely manages the exchanging of encryption keys for users. No other encryption provider provides such a seamless user experience.

“Castle Shield continues to work with enterprises to keep their most prized asset (i.e., their data) secure, private, and safe. With today’s release of Hermes, our holistic approach to cybersecurity now includes data-in-transit via the Outlook Windows email client. There are other Outlook email add-in solutions and encryption email providers however, Hermes includes our quantum-resistant, FIPS 140-2 validated and certified symmetric encryption algorithm in addition to leveraging today’s best-in-class ECDH asymmetric public key encryption (PKE) algorithms,” said Dr. Milton Mattox, Chief Technology Officer at Castle Shield.

A Summary of Key Hermes Features:

  • Encrypts both the message body and attachments
  • Supports multiple Outlook email accounts
  • Warns the user before encrypted emails are sent
  • Uses best-in-class asymmetric and quantum-resistant symmetric, FIPS 140-2 encryption algorithms
  • Does not change the way emails are sent and received
  • Only the sender and receiver can read encrypted emails
  • Supports HIPAA HITECH, and other data protection requirements

Hermes Advantages:

  • Users don’t have to create encrypted emails on a 3rd party site
  • Doesn’t require users to maintain a separate user name and password
  • Recipients don’t receive unwanted emails notifying them that an encrypted email has been sent to them
  • Recipient isn’t forced to a third-party site to read emails and maintain yet another user name and password
  • Emails are not automatically deleted after two weeks
  • Emails remain encrypted on the recipient’s computer
  • Workflow productivity is enhanced by not forcing the sender and receiver to a third-party site rendering the enablement of encrypted emails as “Best Practices”
  • Easy to install and use

About Castle Shield Holdings, LLC

Founded in 2019, Castle Shield offers a complete range of enterprise-grade cybersecurity solutions that protects enterprises and consumers against all internal and external cyber threats. Our quantum-resistant solutions (Fides) stand strong as the last line of defense for enterprise and consumer data in the emerging quantum computing threat landscape. Legion, our Security Information Event Management (SIEM) product portfolio and Fides work together to strengthen your overall data security. We monitor and address threat vectors through our scalable, multi-tenant SIEM platform, protecting enterprise systems and data in an efficient, cost-effective manner. In addition, we utilize an advanced compliance platform (Senate) and expert analysis with an in-depth understanding of dynamic compliance standards and industry best practices to highlight cyber risk factors. Our Senate system provides comprehensive ratings for third-party vendors based on technical risk scores, compliance, and financial impact in the event of a breach. Our 360° proactive security solutions are what sets Castle Shield apart independent of your IT back-bone whether cloud, hybrid or premise based. For further information, please go to www.castle-shield.com.