Additional Info

CompanyVirtru
Websitehttps://www.virtru.com/
Company size (employees)40
Type of solutionSoftware

Overview

When organizations send sensitive information over email, there is no mechanism to prevent unintended access or unwanted forwards. Organizations need the ability to both protect the privacy of their most sensitive information and to selectively and securely share with partners, customers and consumers. Weak business privacy undermines trust and puts businesses, their customers and partners at risk.

Virtru gives organizations a simple, powerful and trustworthy way to secure sensitive information by wrapping email and digital files in a protected envelope. Protections travel with the data throughout its lifespan as message bodies and attachments are end-to-end encrypted, and senders retain the ability to revoke or change access at any time, even after messages have been opened or forwarded. Virtru helps, organizations meet regulatory requirements (HIPAA, FERPA, CJIS, EAR, CFPB, etc.) without sacrificing workflow or productivity.

Virtru integrates with the tools we use everyday, like Gmail, Microsoft Outlook, and Google Drive. It is included on Google’s list of recommend partners for G Suite as the exclusive email encryption provider. In addition, Virtru offers Encrypted Search, a feature that enables Virtru senders to search the full email message bodies of the encrypted content that they send from any Virtru platform.

Because Virtru works directly within existing email systems, there’s nothing new for users to learn, practically eliminating long and costly training of employees and providing an immediate and significant return on investment. Further enhancing ROI, Virtru leverages existing identity providers such as OAuth, Open ID and SAML to streamline identity management.

Virtru’s Customer Key Server (CKS), enables enterprises to maintain exclusive access to the encryption keys used to secure their data. Virtru CKS ensures that only explicitly authorized parties have access to unencrypted content and encryption keys. This configuration allows for maximum security, privacy, and control.

How we are different

Virtru is the first company to combine extreme ease-of-use with powerful controls to protect emails and attachments. Virtru customers use their existing email service, like Gmail or Outlook to encrypt and protect their messages. Virtru’s Encrypted Search feature removes a significant limitation of traditional approaches encryption by allowing both strong encryption and searchability.


Virtru protections travel with customer data throughout its lifespan, regardless of where it’s share. Individual users and admins can exert finely tuned control over their data by disabling the option to forward, setting an expiration time, revoking emails or watermarking PDF’s.


Virtru's integration with G Suite provides additional functionality to organizations seeking exclusive control of their data for both data privacy and regulatory compliance, both when stored with Google and, importantly, when this data is shared with third parties.