Skip to main content
Menu

Can you provide an overview of the KMES Series 3 Key Management Service (KMS)?

Hardened, Enterprise-Class Key & Certificate Management Platform
  • Key and certificate lifecycle management and establishment of an organized PKI
  • User-defined attributes and key group format cloning for replication of data structures
  • Support of tens of millions of cryptographic objects
  • Functionality available for ATM and Point of Sale remote key loading
Enterprise Application Encryption and Data Protection
  • FIPS compliant security for application-based data protection
  • Centrally manage the full key, certificate, and policy lifecycle
  • Easy-to-use architecture simplifies and expedites deployment
  • Segregated key containers create single cryptographic resource pool for multiple applications
  • Web-based workflow management for automation of key lifecycle tasks
  • Standards-based libraries for easy integration: KMIP, C# .NET, Java
Unified Cryptographic Platform
  • Certificate Authority (CA) and Registration Authority (RA) management on single platform
  • Designed for turnkey implementation
  • Customized audit reports and activity logging
Scalable Integration
  • Nth degree scalability with multiple KMES devices
  • Automatic synchronization of keys and certificates between connected devices
  • Masterless Peering enables high availability architecture
Enterprise Certificate Authority Features
  • Virtually limitless scalability of certificate authorities
  • Supports both CRL, OCSP, and SCEP for certificate status management
  • Extended validation certificates
Registration Authority Features
  • Web-based RA allows certificate signing requests to be submitted by users and validated by an authentication user group
  • Automated e-mail templates for workflow management
  • Custom white labeling for registration authority portal
  • Integration with LDAP for auto-enrollment
Quantum-Safe Hybrid Certificate Authority Solution
  • Simultaneously sign with classical and quantum-safe algorithms, eliminating need to migrate
  • Mitigates the inevitable quantum computing risk
Securing the world's most sensitive data.
Request Demo ▸