Nitrokey
0.00

Problems that solves

Shortage of inhouse IT resources

Shortage of inhouse IT engineers

High costs of IT personnel

Values

Reduce Costs

Enhance Staff Productivity

Ensure Security and Business Continuity

Nitrokey

Protects emails, files, hard drives, server certificates and online accounts

Description

How Nitrokey works

Protect emails, files, hard drives, server certificates and online accounts using cryptography. Your private keys are always stored securely in the Nitrokey hardware and can't be stolen. The device is PIN-protected and is secured against brute force and hardware attacks. Backups protect against loss.

Nitrokey enables
  • Secure Login. Login to websites (e.g. Google, Facebook) using secure One Time Passwords (OTP), U2F or ordinary static passwords. Login to computers and network services (e.g. SSH) using certificates.
  • Email Encryption. Encrypt your emails with GnuPG, OpenPGP, S/MIME or your favourite email client. Keep your secret keys secure on your Nitrokey.
  • Encrypted Mobile Storage. Carry important data with you, hardware-encrypted on your Nitrokey Storage device (16-64 GB). Compatible with Windows, Linux and Mac OS.
  • Hard Disk & File Encryption. Encrypt your hard disks and files using TrueCrypt/VeraCrypt, GnuPG Tools and more. Keep your secret keys secure on your Nitrokey.
  • Key and Certificate Management. Protect your server certificates by using up to 300 cryptographic keys with the Nitrokey HSM. Ideal for security servers, Public Key Infrastructures (PKI) and Certificate Authorities (CA).
  • Server Administration with SSH. Manage your servers, critical infrastructure, and Internet of Things (IoT) not just securely but also more easily. Administrators no longer require to synchronize key files between their desktops or remember complex passwords. Nitrokey acts as a mobile latch key to your servers by using Secure Shell (SSH), providing 2FA always at hand.
Nitrokey is better
  • High Security. Your secret keys are stored in the tamper-resistant and PIN-protected device and are secured against computer viruses, other malware, phishing, loss, theft and brute-force attacks.
  • Made in Germany. Nitrokey is developed and produced in Germany, primarily in Berlin. For the sake of higher quality and security, we do not use cheap overseas manufacturing.
  • Independent Security Assessment. The auditing company Cure53 performed an intensive security review of the Nitrokey Storage. The security experts summarize their results with "Nitrokey is capable of functioning properly and securely" (see final report available here Firmware, Hardware).
  • Open Source. Both hardware and software are open-source, free software and allow independent security reviews. Customisable, no vendor lock-in, no security via obfuscation, no hidden security issues!
  • Complete USB plug. Unlike some competitors, Nitrokey contains a complete and standard compliant USB plug. This ensures thousands of insertions without connectivity issues.
  • No Backdoors - No NSA. Installed firmware can be exported and verified, preventing attackers from inserting backdoors into products during shipping. Nitrokey is open-source and free of backdoors. Secret keys are generated only by you and we have no access to your private information.
  • Plausible Deniability. The only hardware solution with hidden encrypted storage. This allows you to plausibly deny the existence of encrypted data, for example during border controls.
  • Easy Integration. Nitrokey uses open interfaces and open drivers to enable its easy integration with your personal requirements. Custom solution can be provided on request.
  • Better Than Software. The Nitrokey hardware functions independently of any operating systems and protects your secret keys against theft, loss, user mistakes, phishing, brute-force attacks, computer viruses and other malware.
  • Sustainability. The sustainable development and production of Nitrokeys contributes to a sustainable environment and society.