Meet CYBERCRYPT D1: Holistic data protection in the application layer

September 27, 2022

CYBERCRYPT D1 is our solution to address the modern threat landscape around data security and is there to prevent data breaches and ransomware attacks in your cloud workflows and applications. It can be had as a package together with our expert services: We will help protect your data holistically.

Data breaches and ransomware endanger businesses

Data has quickly become the most valuable asset for most companies. Customer data, analytics, metrics and more are essential for running a business. A severe data breach or ransomware attack can easily put a company out of business, solely due to the loss of data. It stands to reason then, that companies should do their best to safeguard this data.

Despite this fact, we see a steadily increasing amount of data breaches. The reason is likely that properly securing your data is extremely difficult. While some data protection methods have become so ubiquitous that they are hard not to use, e.g., encryption-at-rest and TLS, they sadly give a false sense of security.

Encryption at rest and in motion is not enough

Indeed, encryption-at-rest will protect you from someone breaking into a data center and stealing your disks, but will do nothing if an attacker gains access to your database. Similarly, TLS will prevent someone from eavesdropping on communication between you and your customer, but will do nothing if a hacker finds an SQL injection attack against your application. Going above and beyond the normal security measures is something that many developers would like to do, but unfortunately seldom have the time to realize. What is required to adequately address the modern threat landscape is dedicated protection of data in the application layer.

CYBERCRYPT D1: Our software to protect any data in the application layer

At CYBERCRYPT we recognize the need for strongly protecting your data against all types of adversaries, which is why we have developed CYBERCRYPT D1. At its core, CYBERCRYPT D1 is a microservice that makes it easy for you to enhance your applications with data protection in the application layer, on top of encryption-at-rest and encryption-in-motion aka Application-Layer Encryption (ALE). This means that you can easily encrypt and authenticate your data immediately after it is created, inside your application, before transmitting it to other parts of your system, and it will stay encrypted until you actually need to read it again. Furthermore, we have built strong authorization mechanisms into CYBERCRYPT D1, which can be tied to widely used authentication frameworks such as OIDC, that ensure that only the intended recipients of the data can actually access it.

This is where the uniqueness of CYBERCRYPT D1 is rooted: It seamlessly combines explicit authorization of each data access, key management on the level of individual data points, and cryptographic enforcement of every access. It is also integrated with visibility/analytics tools like SIEM as well as automation/orchestration frameworks like Kubernetes.

With CYBERCRYPT D1, we have aimed to make the barrier to entry for true data security as low as possible. We have designed the system with modern cloud architectures in mind, and provide easy to use integrations for common object storage (Amazon S3, Azure Blob Storage, Google Cloud Storage, etc), various relational databases (MySQL, PostgreSQL, Azure SQL, etc), and popular ORM tools (Entity Framework, Sequelize, JPA, etc). All of this allows developers to focus on improving the customer's experience, while effortlessly securing their data and ensuring business continuity.

CYBERCRYPT D1: Our professional services for integration, support, and more

To ease the integration process even further, CYBERCRYPT D1 is a solution that comes as a package with our efficient integration and support services. Our experienced team will help you make encryption simple and usable in your workflows. Integration is typically a short project that takes several weeks, depending on the complexity of the customer’s setup.

We can perform the integration of CYBERCRYPT D1 into all your workflows with a minimal involvement of your team. Alternatively, we can also design and implement of a reference security architecture on one of your workflows, perform a quick transfer of knowledge, and leave the rest of integration to your team, while remaining available for support. Entirely up to you.

If needed, we will make integrations with non-standard setups and accompany the deployment of CYBERCRYPT D1 in your environment by a security review of your data security posture as well as improvement suggestions and implementations.

Visit d1.cyber-crypt.com to learn more

We are

the cryptography
and security experts

At CYBERCRYPT, we combine decades of experience in cryptography, secure architecture, and security analysis to keep your product protected.