How could you ensure total protection for your company’s sensitive data?

Data protection has evolved into a strategic cornerstone of digital transformation journey and, above all, a top priority in company security policy.

By employing a Hardware Security Module (HSM), you retain full control over your sensitive data, and the security level remains independent of external factors, in contrast to software-based encryption.

Our range of Hardware Security Modules is compliant, adaptable, and forward-thinking. It delivers to companies and critical infrastructures the assurance of an innovative and resilient architecture that aligns with rigorous security requirements.

Eviden-cybersecurity-HSM-Trustway-Proteccio

Key numbers

0 + years
encryption expertise
+ 0
Certifications & Qualifications
0 %
European cryptography manufactured
+ 0
Crypto experts
+ 0
Worldwide Partners

What is HSM?

Trustway Proteccio™ is a Hardware Security Module (HSM) that offers software solutions within a highly secure and high-performance environment, enabling the execution of the most sensitive cryptographic operations.

This HSM combines robust physical security measures with a cryptographic core adhering to the strictest security standards, making it one of the world’s most certified cryptographic modules for integrating into corporate information systems and cloud services.​

Its streamlined implementation, tailored for independent deployment, provides critical environments with an ideal solution for ensuring the absolute security of their sensitive data, all at a competitive price point.

Eviden cybersecurity Trustway-IP-Protect-PR
High security level
High security level

The tamper-proof design of Trustway Proteccio netHSM has high certification level

Manageability
Manageability

Ease of installation and simple & intuitive management

High availability
High availability

Native mechanisms for high availability, failover and backup

Key features

Data protection

Data protection

Data protection solutions empower you to encrypt, manage and control access to your data, regardless of its location (On-premise, Virtual, and Cloud). The HSM enables you to oversee encryption keys that ensure data security across all levels, including virtual machines, databases, applications, and files.

Authentication

Authentication

The Hardware Security Module elevates the security of your application, dedicated to access management and authentication. The HSM ensures high security through access control of your data and the safeguarding of key generators.

Cloud security

Cloud security

The Hardware Security Module provides a root of trust to cloud services by securing communication between Private Cloud and the local site, the data encryption for on-premise solutions, the data encryption for cloud-based solutions and the on-demand cryptographic services.

Certifications

The tamper-proof design of Trustway Proteccio netHSM has been certified with:

Common criteria EAL4+ certification
The cryptographic module
The communication module

ANSSI QR (Enhanced Qualification)
Highest level of qualification
The only HSM with Enhanced Qualification

European agreements

100% European cryptography

CC EAL4+
CC EAL4+
NATO SECRET
NATO SECRET
ANSSI QR
ANSSI QR
eIDAS
eIDAS
SOG-IS
SOG-IS

When is Hardware security module needed ?

Data encryption
Data encryption
Signature
Signature
Time Stamping
Time Stamping
KMIP
KMIP
Key storage
Key storage
PKI
PKI
Database encryption
Database encryption
Smart meter
Smart meter

Trustway Proteccio HSM products range

Recognizing that optimal security involves various encryption solutions, the Trustway Proteccio range offers multiple products to meet your cryptographic requirements.

The quantity of sensitive data managed by an organization can fluctuate significantly based on the scope of operations, the diversity of services offered, the number of users or clients, and the nature of the business itself.

So, depending on the volume of sensitive data to secure, our Hardware Secure Module is available in three different models : EL, HR and XR. Leveraging identical hardware, its performance will be tailored to more effectively meet your specific requirements.

Technical specifications

  Trustway Proteccio EL Trustway Proteccio HR Trustway Proteccio XR
Chiffrement AES 256 Up to 100 Mbits/s​ Up to 200 Mbits/s​ Up to 300 Mbits/s​
Signature RSA 2048bits Up to 40 sign/s​ Up to 1000 sign/s​ Up to 4000 sign/s​
Signature Ecdsa 256bits Up to 300 sign/s​ Up to 2000 sign/s​ Up to 4500 sign/s​
PQC n/a Release in Q2 Release in Q2
  • 2U 19in. Rack mount appliance​
  • Dimensions (cm):  H88 x W435 D350​
  • Weight: 11kg​
  • Voltage : 100-240v, 50-60Hz​
  • Temperature : operating 0°C-40°C​
  • Relative humidity : 1% to 90% (38°C) non-condensing​
  • Redundant power supply
  • Asymmetric encryption: RSA ​
  • Symmetric encryption: AES 128 to 256, 3DES ​
  • Electronic signature: RSA PSS, PKCS v1.5, ECDSA ​
  • Post-quantum algorithms (by 2024) ​
  • Hashing: MD5, SHA-1, SHA 256, SHA 384, SHA 512 ​
  • Supported named curves: ANSI, NIST, ANSSI and all curves up to 521 bits, including Brainpool

Algorithms supported in PQC Version 1:​

  • CRYSTALS-Dilithium– Signature algorithm​
  • CRYSTALS-Kyber – Key exchange mechanism

Related resources

Trustway Proteccio NetHSM Factsheet

Trustway Proteccio NetHSM

Trustway Proteccio™ NetHSM, the only HSM with the French national cybersecurity agency ‘s “reinforced qualification”, the data protection for governments, companies and critical infrastructures.

Data Security with a HSM Brochure

Data Security with a HSM

Our Hardware Security Module (HSM) offers software solutions within a highly secure and high-performance environment, enabling the execution of the most sensitive cryptographic operations.

Our team

Antoine Schweitzer-Chaput

Antoine Schweitzer-Chaput

Head of BU Trustway
Corentin Cordier

Corentin Cordier

Cybersecurity Product Owner

Interested in our HSM, contact our cybersecurity experts