Discover Quantum-Vulnerable Cryptography on Your Networks and Easily Migrate Legacy Encryption to NIST-Standard PQCs with No Interruptions or Downtime

Quantum Xchange announces its crypto discovery and quantum-safe deployment platform supports the Post-Quantum Cryptography (PQC) standard specifications announced today by the U.S. Department of Commerce’s National Institute for Standards and Technology (NIST).

In addition to its ability to deploy all NIST-standard PQCs via Phio TX, Quantum Xchange’s FIPS validated key delivery system and quantum-safe VPN, the company offers CipherInsights, a network monitoring, cryptographic discovery, and risk assessment tool capable of identifying and prioritizing quantum-vulnerable cryptography for replacement – the first step in an organization’s inevitable migration to PQCs. For those organizations that are further along in their crypto discovery and inventory phase, CipherInsights includes a PQC status dashboard to track the progress of migration efforts and deploying the new standard algorithms.

The PQC standard is only the beginning of this multiyear cryptographic transition that will require nearly every organization in the world to replace their classic encryption with quantum-safe solutions. NIST’s National Cybersecurity Center of Excellence, Migration to PQC Project, for which Quantum Xchange is a contributing member, highly recommends organizations begin with a systems audit and inventory of all cryptography in use throughout the enterprise. From there, risk analysis, prioritization, and remediation efforts can take place.

Since its launch in 2018, Quantum Xchange has been a quantum security visionary, helping create the category and bring to market next-generation solutions to guide organizations on their path to quantum readiness. Today, the company offers a comprehensive crypto management platform to discover and assess cryptographic risk; deploy quantum-proof, diverse, and agile cryptography at every layer; and manage enterprise cryptography holistically and through policy (learn more here).

“Because quantum computers are not yet commercially available to test these standardized algorithms in real-world settings, unknowns and uncertainties will persist,” said Eddy Zervigon, CEO of Quantum Xchange. “The best way to guard against the quantum threat and cryptography’s single points of failure, is to know your enterprise encryption – where it’s weak or outright lacking – using a tool like CipherInsights. Then embrace crypto-agility and diversification by leveraging an out-of-band key delivery platform like Phio TX that can bring your existing infrastructure into the quantum era easily and affordably.”

What sets Quantum Xchange apart is its quantum-safe solutions are easy to deploy, can scale to meet changing business or security requirements with very little lift or outlay, and offers a robust feature set to overcome both everyday vulnerabilities introduced by common encryption practices and yet-to-be-discovered threats.

For more information on migrating to NIST-standardized PQCs, watch the Quantum Xchange webinar with Bill Newhouse, NIST Cybersecurity Engineer and Project Co-Lead. Register to attend the SC Media Live Webcast, “What the NIST Post-Quantum Cryptography (PQC) Standard Means to Enterprises,” on Sept. 25 at 2:00 p.m. ET.

To learn more about gaining full visibility, management, and control over your enterprise encryption today and in the post-quantum future, visit Quantum Xchange’s robust Resource Library or contact us directly.

About Quantum Xchange

Quantum Xchange protects the world’s data in motion from advances in computing and everyday cybersecurity risks. Its award-winning, cryptographic management platform, Phio Trusted Xchange (TX) and network monitoring and risk assessment tool, CipherInsights empowers organizations to bring existing IT infrastructure and SD-WAN environments into the post-quantum era easily, affordably, and through policy configuration and control. Commercial enterprises, government agencies, and managed connectivity providers can leverage all NIST-approved PQCs, achieve cryptographic clarity, embrace crypto-agility, diversify risk, and implement cryptographic governance with no bumps in the wire, no latency, no new hardware on the critical path. To learn more about future-proofing your data from whatever threat awaits, watch the explainer video and visit QuantumXC.com for the latest company news and events.

April Burghardt CMCO, Quantum Xchange april.burghardt@quantumxc.com 646-246-0484