Business Solutions

Secure Logins, Remote Access and Server environments

Secure your office environment

by protecting workstations, servers, online accounts and more

Compatible with existing software and services

Protect employee accounts against phishing attacks. Sign documents with Acrobat and emails with Thunderbird while eHSM protects the keys for your Certificate Authority.

Provides Peace of Mind

Don't lie awake at night worried that your employees' accounts might be compromised or that your CA root key is exposed in a hack. Bitcoin wallets used for e-commerce should not be a continuous concern.

Versatile

Authenticate users securely, sign documents, code or e-mails. Protect your Certificate Authority, VPN certificates or enable password-less log-ins with Windows Hello for Business.

A.

Works seamlessly with existing services

The MIRkey implements state of the art authentication and works with any webservice that uses FIDO2, WebAuthn, U2F or 2FA TOTP codes. The PKCS#11 compliant library allows for integration with OpenVPN, SSH, Acrobat Reader and much more while eHSM protects keys for the EJBCA Certificate Authority

B.

Provides Peace of Mind

Loosing control over sensitive data or having your accounts compromised could be disastrous with great cost and reputation implications. Protect accounts and Bitcoins with MIRkey hardware security keys.

C.

Versatile

For most online services no extra software needs to be installed. The embedded general purpose HSM allows integration with many existing applications to secure key storage or build your custom application with our SDK.

The versatile MIRkey and eHSM

  • FIDO Certified™ (FIDO2 L1), U2F (CTAP), 2FA TOTP and many other protocols
  • Bitcoin hardware wallet support (BIP32) with a plugin for Electrum
  • Support for Microsoft Authenticode Code Signing
  • Works with OpenVPN and other VPN providers to provide increased VPN security
  • Works with OpenSSH to secure SSH keys
  • Works on Windows, Mac OS and Linux
  • Allows custom application integration using the industry standard PKCS#11 API
  • Wide Cryptographic Algorithm support
  • Network and Cloud support (eHSM Only)
  • EJBCA integration (eHSM Only)
  • Secure key generation and management