Virtru Data Encryption for Google Workspace and Microsoft 365

Additional Info

CompanyVirtru
Websitehttps://www.virtru.com/
Company size (employees)100 to 499
Headquarters RegionNorth America
Type of solutionCloud/SaaS

Overview

Virtru’s end-to-end encryption protects emails, files, and attachments across their entire lifecycle, while giving the data owner complete control of their information at all times, even after it’s been shared outside their network. Virtru users can set access controls and revoke data access at any time. Unlike portal-based solutions, Virtru integrates directly into Gmail and Microsoft 365 Outlook interfaces, so users can encrypt data without changing the way they work.

Virtru’s data-centric security safeguards data at the object level, everywhere it travels, equipping companies to meet strict compliance standards like CMMC, ITAR, and HIPAA. Organizations can manage their own encryption keys for complete data sovereignty, and they can layer in Data Loss Prevention (DLP) rules as a safety net to prevent data exfiltration.

Users don’t have to leave their existing email workflows to encrypt data: They simply use a toggle button within their email client to encrypt their message and attachments. Virtru’s DLP engine automatically encrypts emails containing sensitive information. On the recipient side, the authentication process is seamless: recipients don’t need a Virtru account, and they can use existing credentials to access shared data without creating a new username or password.
Additional benefits of Virtru’s email encryption solution include:

Ability to instantly revoke access to emails sent in error.
Persistent file protection even when moved to the network or desktop.
Auditability and SIEM integration.
No manual key exchanges or passwords to remember.
Configurable DLP rules.
Granular, attribute-based access controls for emails and attachments.

Virtru’s end-to-end encryption for email is powered by the Trusted Data Format (TDF), an open standard for data-centric security that keeps data protected and under the data owner’s control. TDF is used by the U.S. federal government and has become the gold standard of data protection for the U.S. Intelligence Community.

How we are different

Virtru is extremely easy to use. If a security tool is difficult to use, then people won’t actually use it. Virtru is simple and seamless, and people don’t have to change the way they work. Virtru integrates directly within Gmail and Microsoft Outlook, so users can stay in the apps they already use. A simple toggle button equips users to encrypt emails and data with one click. On the recipient side, the authentication process is also seamless: Recipients don’t need a Virtru account, and they can use existing Google or Microsoft credentials to access shared data without creating a new username or password.


Virtru encryption travels with the data, even when it’s left the organization’s network. Many security frameworks focus on data that resides within an organization, but what happens when it’s shared with someone else — or sent to the wrong person? Virtru’s data-centric protection wraps each data object with a layer of encryption and sophisticated access controls that give users complete control of the data they share. This empowers teams to protect data without sacrificing the ability to collaborate and get things done.


Customers can manage their own encryption keys, which makes their encrypted data indecipherable to cloud providers like Microsoft and Google. Virtru’s split-knowledge architecture ensures that, when users host their own keys, only they can decide who accesses that data — not their cloud provider, and not even Virtru.