Virtru pro

Author: e | 2025-04-23

★★★★☆ (4.9 / 1987 reviews)

tuka cad

What is Virtru Pro? Virtru Pro is an encrypted e-mail technology. It provides VA asecure method of exchanging information with you, the community provider. How Will it Impact Me? Virtru

http:download.cnet.comwebcopier%20for%20linux

Virtru Pro Subscription Agreement - static.carahsoft.com

AboutThis article covers how to retrieve and send debug logs for the Virtru Outlook Desktop extension to the Virtru Customer Support team. These steps may be required when troubleshooting some Outlook issues. The logs give Virtru Customer Support more detailed technical information, which helps save you time and effort during the troubleshooting process. If you're experiencing issues with the Virtru Outlook Desktop extension, we may ask you to submit debug logs. The instructions below walk you through the process.Please Note:Submitting your logs will not automatically open a support ticket for you. If you haven't already been working with a Virtru team member and require assistance, please contact our Support team.Submit Debug Logs via the Virtru for Outlook Desktop ExtensionThere are two ways to submit debug logs. The easiest way is through the Desktop Extension. 1. Select Virtru from Outlook's main menu.2. Select Debug Log to open your log in a new window.3. Click Send Debug Log to Virtru to submit. The log will be sent automatically as a password-protected .zip file.Submit Debug Logs Manually for the Virtru for Outlook Desktop ExtensionIf you are having trouble submitting debug logs with the Desktop extension, follow these steps to submit them manually:1. Use the keyboard shortcut Windows key + R to open your Run menu > type %appdata%2. In the folder that opens, select Virtru > Virtru for Outlook > Logging. 3. The files Virtru needs are called “adxregistrator.log”, “adxloader.log”, and “VirtruAPIs.log”. You can simply attach them when you open a new support ticket or reply to an existing one.If you are using the Virtru for Outlook 365 add-inPlease refer to How to submit debug logs for Virtru for Outlook 365 add-in (function() { var accountId = '4d5ae17aaa9db8bbec449856b61c3bb122bad997f2420d2a310fe543f9875b8a'; var script = document.createElement('script'); script.defer = 1; script.src = '//kolibridigital.com/knowledge-print/embed/button.js'; script.id = 'knowledge-print' script.setAttribute('data-aid', accountId); document.body.appendChild(script); })(); Download as PDF -->

media juckbox

Virtru Pro Subscription Agreement - carahsoft.com

AboutProvisioning groups come into play if you have synced your organization with Google Workspace. Once a Workspace domain is synced, by default, all users in that domain become licensed users. If you have purchased Virtru for Drive licenses for only a subset of your users, then you need to implement a provisioning group to maintain licensing compliance.A "Licensed" user is any user that has the ability to utilize Virtru for Drive for encryption and decryption. Non-licensed users will still have the ability to view content in the Secure Reader.If your subscription includes an email solutions, please review our email provisioning instructions. We also have separate instructions if your team is using Virtru Secure Share.Jump To:Creating and Maintaining the Provisioning GroupFinding Provisioned UsersUser Experience and ImpactCreating and Maintaining the Provisioning GroupThe provisioning group is created and maintained within the Workspace environment. Virtru customers can create a Google Group on their Workspace and add only their desired Virtru for Drive users to that group. Follow the steps below to configure a provisioning group:1. Create a Google Group on your domain with the group email addressed as "virtru-drive-provisioning-group@[yourdomain.com]" Note for organizations with multiple domainsSet the provisioning group domain to match the domain of the administrator who configured the sync with Virtru2. Add the users you want to license to this group. Those users will become the only users that can utilize the Virtru for Drive extension for encryption and decryption. Everyone else in your domain will still be able to view files in the Secure Reader, but they will be unable to use the extension3. Sync with Virtru:If you have already synced with Virtru, you can perform a domain refreshIf you have not synced with Virtru, you will want to install Virtru on the domain level in Google WorkspaceOnce complete, Virtru will automatically recognize the provisioning group and license users appropriately. Non-provisioned users will still appear in the Control Center and may appear as "Activated", but they will have read-only access.NoteAfter creating the provisioning group, the list will need to be maintained into perpetuity. A "domain refresh" will need to be performed for any provisioning group changes to take effect in Virtru (or any other changes to groups and/or users).Finding Provisioned UsersInside of the Virtru Control Center, you have the ability to filter your users by members of your Virtru for Drive provisioning group. In order to see the users that you have assigned licenses to, you may perform the following steps below:Sign in to the Virtru Control CenterGo to the Users & Groups tab > Select UsersIn the search bar select All Users in Groups and type in virtru-drive-provisioning-group@[yourdomain.com]​Click the magnifying glass to submit the searchThis will list the users inside of

Virtru Email Encryption Pros and Cons

Easily Encrypt Emails in Office 365 and Gmail for HIPAA Compliance Patients and clients trust you to protect their most sensitive and private health data. Send HIPAA compliant emails and attachments from Gmail, Outlook, and mobile devices. And go beyond email to encrypt data in Google Drive, Salesforce, and patient management apps. Virtru fits within your current technology infrastructure so that you can take control of your PHI within minutes. If you're communicating with patients through SaaS apps like Salesforce or Zendesk, you want to make sure the data flowing in and out of those apps remains secure. You can use Virtru Secure Share for Zendesk, or the Virtru Gateway for Salesforce, to make encryption simple for busy patient-facing teams. Based on the HIPAA Security Rule and the safeguards recommended to maintain the integrity, availability, and confidentiality of ePHI, Virtru can help you strengthen HIPAA compliance without sacrificing collaboration or ease of use. Protect data throughout its lifecycle with end-to-end encryption. With Virtru, you can change data access and even revoke access altogether at any time, so any PHI sent in error can be quickly remedied. Virtru gives you total visibility into secure data sharing, including the ability to revoke access if a team member accidentally sends PHI to the wrong person. Audit logs let you see who has attempted to access data, track where data travels, and take action to reduce/ mitigate breaches. Use SIEM integrations to improve threat remediation workflows.. What is Virtru Pro? Virtru Pro is an encrypted e-mail technology. It provides VA asecure method of exchanging information with you, the community provider. How Will it Impact Me? Virtru

What are the required endpoints for Virtru? Virtru

The Advantages of Virtru for Secure Email Virtru is simple for senders and recipients. Our solutions integrate natively within the apps your teams already use, securing workflows in Google, Microsoft 365, Salesforce, Zendesk, and more. Encryption happens with one simple click. With Virtru, you don't have to stand up an email gateway or undergo any complex setup: Virtru is deployed as a Chrome extension for Gmail, and as an add-on for Outlook — so you can deploy easily, in minutes. Unlike Egress, Virtru uses TDF, the leading standard for data tagging for U.S. defense organizations and the intelligence community. TDF follows the and enables granular access control, everywhere that data moves, across the entire life cycle of that data. Virtru leverages attribute-based access control (ABAC) to safeguard data even after it's left your organization. Add an expiration date, watermark, prevent download, disable forwarding, and even revoke access altogether at any time you choose. Unlike Egress, Virtru is partnered with Google Workspace to integrate into Google’s native offerings. Virtru also supports Google CSE (client-side encryption) for Gmail and Workspace as an external encryption key manager, ensuring privacy and data sovereignty.

What are the required endpoints for Virtru? – Virtru

In this article, we cover topology and mail flow planning for the Virtru Customer Hosted Email Gateway.Please Note:This is step should be completed prior to beginning the installation process for your Gateway.Skip to: Topology Mailflow Topology Topology Planning will design how the existing mail flow will be modified to meet encryption and decryption requirements.Topology QuestionsWhat will be the source of the mail?What will be the target of the mail?What ports will be used on the targets to receive mail?What rules will trigger the encryption of the mail?Mailflow Mail Flow Planning will dictate the placement of the Virtru Email Gateway in the corporate mail flow and infrastructure.Scenario - Final Delivery by Corporate Mail Servers (Recommended)From: Corporate Mail ServersTo: Virtru GatewayTask: Encrypt messages (Decrypt/Encrypt Everything/Scanning)From: Virtru GatewayTo: Corporate Mail ServersScenario - Final Delivery by Virtru GatewayFrom: Corporate Mail ServersTo: Virtru GatewayTask: Encrypt messages (Encrypt Everything)From: Virtru GatewayTo: Target Mail Server (Internet)Scenario - Final Delivery by Corporate Mail ServersFrom: Source Mail Server (Internet)To: Virtru GatewayTask: Encrypt messages (Decrypt/Encrypt Everything/Scanning)From: Virtru GatewayTo: Corporate Mail ServersRecommendedMail flowing from Corporate mail server then to the Virtru Gateway for encryption then back to the Corporate servers for final delivery is the recommended mail flow. This will allow complete visibility into the mail delivery using existing procedures and policies.Please Note:Please Note: If you are using Google Apps for Business, the Google SMTP Relay Service may be an alternative means for final message delivery. Please note that this service has volume limitations. (function() { var accountId = '4d5ae17aaa9db8bbec449856b61c3bb122bad997f2420d2a310fe543f9875b8a'; var script = document.createElement('script'); script.defer = 1; script.src = '//kolibridigital.com/knowledge-print/embed/button.js'; script.id = 'knowledge-print' script.setAttribute('data-aid', accountId); document.body.appendChild(script); })(); Download as PDF -->

Virtru for Outlook 365 add-in – Virtru

개요Virtru for DriveVirtru Data Encryption, Protection, and Privacy for Google Drive.***This extension requires a valid license with Virtru to Activate and be able to use. The primary functionality of this extension is a paid feature and users need a license to use it. For more details please visit our website at Additionally, if you already paid for Virtru for Drive please reach out to your domain admin for assistance with licensing.***Easily protect files in Google Drive, and maintain control wherever they’re shared.At Virtru, we understand that data is an organization’s most valuable asset and sharing it is critical for business success. But sharing data creates significant risk. We believe no one should have to choose between protecting data and sharing it. We help more than 20,000 organizations, large and small, across almost every industry, protect data wherever it’s created or shared so they can collaborate with confidence. Virtru is a certified partner for Google CSE encryption key management to support heightened privacy and compliance for Google Docs, Sheets, and Slides within Google Cloud. Encrypt files ranging from PDF to Word, PowerPoint, Excel, PNG, and CAD files uploaded to Google Drive to prevent unauthorized access.PrivacyEnsure files uploaded to and shared from Google Drive stay private, so you don’t have to trust Google with your data.ComplianceMaintain compliance with data privacy regulations such as HIPAA, GDPR, CJIS, ITAR, CCPA, FERPA, CMMC, NIST, and more.Secure Sharing Protect files stored in Drive and maintain control wherever they’re shared—both internally and externally, beyond Google.End-to-End EncryptionObject-level, client-side encryption for files uploaded to Google Drive.Persistent Access ControlsAccess revocation, expiration, disable sharing, and watermarking give you persistent control, wherever Drive files are shared.WatermarkingWatermark files uploaded to Drive with recipients’ names, helping prevent file-based data leaks as they’re shared externally.Contact us to learn more or try Virtru at your organization: By clicking the “Install” button above, or by otherwise downloading or installing the Virtru software referenced above, you consent to be bound by the Virtru Terms of Service ( which governs your access to and use of the Virtru software. If you are downloading or installing the Virtru Software, or

Virtru Pro Community Provider Resource - SWOG

If your team is using our browser extension for Gmail or our Outlook desktop add-in, you have the ability to set a default On/Off encryption state for your Virtru users. When they compose a new message, Virtru will always be in the configuration you've selected. Options include:On: Virtru will default to the "On" position for every new message.Off: Virtru will default to the "Off" position for every new message.Last Setting: Virtru will reflect the state it was in when you sent your last new message.Jump To:Team Default SettingsGroup Specific Default SettingsTeam Default SettingsAs a Virtru administrator, you have the ability to set the default Virtru state for your users, as well as specify if they should be able to override your selection or not. Here's how:1. Log into the Virtru Control Center and navigate to the Organization Settings section. 2. Select the Email Defaults tab and choose the desired default Virtru state from the drop-down. Changes should save automatically.3. You also have the option to Allow user override. This will allow your end users to set their preferred default state in their Personal Settings.Group Specific Default SettingsNoteThis feature is only compatible with teams that have synced their G Suite or Active Directory users with Virtru.As a Virtru administrator, you also have the ability to override the generic team setting and configure group-specific default states. You can specify if these users should be able to override their group-specific default selection or not. Here's how:1. Log into the Virtru Control Center and navigate to the Organization Settings section. 2. Select the Email Defaults tab and look for the "Group Override Encryption Options" section. There you should see a menu where you can select from a drop-down list or begin typing the desired group name. Once a group is selected, choose the desired default Virtru state from the drop-down to the right and click Add to apply. Changes should save automatically.You can apply group specific-overrides for as many groups as you wish.3. You also have the option to Allow user override for the group override. This will allow the end users in this group to set their preferred default state in their Personal Settings. (function() { var accountId = '4d5ae17aaa9db8bbec449856b61c3bb122bad997f2420d2a310fe543f9875b8a'; var script = document.createElement('script'); script.defer = 1; script.src = '//kolibridigital.com/knowledge-print/embed/button.js'; script.id = 'knowledge-print' script.setAttribute('data-aid', accountId); document.body.appendChild(script); })(); Download as PDF -->. What is Virtru Pro? Virtru Pro is an encrypted e-mail technology. It provides VA asecure method of exchanging information with you, the community provider. How Will it Impact Me? Virtru

cover letter format download

Virtru Pro Services Definition - Law Insider

Read our most frequently asked questions related to the security, reliability, privacy, and compliance of Virtru and how that impacts you.Does Virtru have an information security program?​Yes!Does Virtru undergo regular independent audits?​Yes!We undergo FedRAMP and SOC 2 Type II assessments on an annual basis performed by Schellman & Company, a qualified independent assessment firm.Is Virtru ISO 27001 certified?​No.We are not currently ISO 27001 certified; however, we are FedRAMP moderate authorized and complete annual SOC 2 assessments. The requirements of these control frameworks align closely with the control requirements of ISO 27001.Is Virtru HITRUST certified?​No; however, Virtru's FedRAMP and HIPAA programs tightly align our controls implementations with the HITRUST framework.HITRUST is tightly aligned with the same control framework as FedRAMP. In fact, HITRUST used FedRAMP as a guide to updating their framework for the cloud. Virtru's information security program is based off of the FedRAMP moderate baseline. The FedRAMP Moderate baseline requires implementation of the moderate impact controls defined in NIST SP 800-53 rev. 4. You can see in the summary of changes for HITRUST framework v9.6 (the latest as the time of writing) that one of the main focus areas for this release was a closer mapping to the 800-53 control baseline. Further, Virtru overlays our control implementations to comply with those requirements of the HIPAA and HITECH security and breach rules to ensure appropriate protection of PHI. We offer a mapping of our controls to HIPAA/HITRUST in section 5 our SOC 2 report. Read about our FedRAMP and SOC 2 programs for more information.So, while Virtru is not HITRUST certified, our security program and controls are aligned in compliance with the requirements that informed, and are required by, the HITRUST certification program.Is Virtru PCI compliant?​Yes, but not certified (yet!).In the context of processing your payments for use of our services - we processes your payments using a PCI certified third-party processor.As it relates to the services we provide, the Virtru Data Protection Platform is planned to be PCI certified in 2025. While it is not yet certified, many customers leverage Virtru as a part of their PCI compliance program. Read more about PCI compliance here.Yes, we operate a community SaaS environment.While data that we stores is stored in shared resources, data is segregated by unique organization IDs to ensure that your data is not accessible to other Virtru customers.Does Virtru run a bug bounty program?​Yes!Does Virtru allow your customers to conduct security testing of your externally facing applications?​Typically, no.We do not typically permit our customers to conduct security testing of our systems. We run a bug bounty program and undergo regular penetration testing to provide you assurance that our external facing applications are secure.Is a Customer Key Server (CKS)

Getting Started with Virtru Pro: Outlook - YouTube

Controls that can be filtered by user, group, operational unit, or data rangeData loss prevention policies for automatic detection and encryption of sensitive informationSelf-hosted, Virtru-hosted, and HSM key management optionsIntuitive end user interface, with options to encrypt and securely share data, as well as revoke access, set access expiration dates, and disable forwardingComprehensive audit trails compliant for HIPAA, GDPR, and FERPAPlans And Pricing: Virtru is available via three packages. Starter ($87/user/month) is best suited to small teams that need to encrypt their data to prove compliance with data protection regulations. Business ($187/user/month, min five users), is best suited to mid-sized to larger organizations looking for advanced management functionality and compliance support. Enterprise (custom pricing) is best suited to large enterprises with advanced data protection requirements, such as hosting their own encryption keys and further audit functionality. Note, these prices reflect annual billing.Expert Insights’ Comments: Virtru is quick to deploy, and offers an intuitive, navigable interface that simplifies ongoing management. The platform doesn’t compromise security in the name of usability. Virtru offers a robust security feature set, with strong support for auditing and compliance requirements. We recommend Virtru as a strong cloud data encryption platform form mid-sized businesses and larger enterprises looking to secure their cloud data against unauthorized access, whilst ensuring compliance with strict industry and federal data protection standards. FAQsWhat Is Cloud Encryption And How Does It Work?Encryption is a process that encodes data into an illegible, secure format called ciphertext. Ciphertext can’t be read by humans or computers; it appears as a seemingly random scramble of characters.To turn data from its original plaintext format into ciphertext, you use an encryption key. This is a very long string of numbers that explains to the encryption solution how to the data should be encoded. To convert it back into plaintext, you use a decryption key. This key should only be known to the person that encrypted the data. As long as the key remains secure, nobody but the data’s owner (or, in the case of sharing data, its intended recipient) can read the encrypted data.This ensures that data remains secure, even if your environment is breached by a cybercriminal.Cloud encryption specifically refers to protecting data in the cloud. Usually, cloud encryption solutions secure data at rest, (i.e., being stored in cloud storage or a cloud data center), and data in transit, (i.e., travelling between two destinations, usually outside a secure. What is Virtru Pro? Virtru Pro is an encrypted e-mail technology. It provides VA asecure method of exchanging information with you, the community provider. How Will it Impact Me? Virtru VIRTRU PRO COMMUNITY PROVIDER RESOURCE APRIL 2025 VA is leveraging technology to make it easier for community providersto work with VA. Virtru Pro is one technology VA is implementing to allow community providers and VA to better serve Veterans, together. What is Virtru Pro? Virtru Pro is an encrypted e-mail technology.

Using Single Sign-On (SSO) with Virtru – Virtru

StateUnset (toggle available)Persistent File Protection (select one)Automatically OnLocked in an off stateUnset (toggle available)Once the request is received, Virtru will configure the applicable settings. This process can take a few business days, and the team will confirm once configuration is complete. Limitations and NotesThese restrictions only apply to content being sent to or from your custom Secure Share subdomain. If an internal user receives a Secure Share link from another Virtru customer, your internal controls will not apply. Similarly, if an external user sends a Secure Share, but not via an internally generated sharing link, external controls will not applyRestrictions will not apply when sharing files via the Secure Share Zendesk appEach restriction is configured independently of the others, so you can choose which restrictions you wish to apply and which settings you do not want to changeThis feature will disable the ability to drag-and-drop files in Secure Share. Users will have to click "upload" and then select the desired files. All unsupported files will be greyed out/unavailableSecure Share restrictions are org-wide and cannot be specified to specific users and groups You will need to open a new Virtru Support ticket if you want to adjust the configuration (function() { var accountId = '4d5ae17aaa9db8bbec449856b61c3bb122bad997f2420d2a310fe543f9875b8a'; var script = document.createElement('script'); script.defer = 1; script.src = '//kolibridigital.com/knowledge-print/embed/button.js'; script.id = 'knowledge-print' script.setAttribute('data-aid', accountId); document.body.appendChild(script); })(); Download as PDF -->

Comments

User3598

AboutThis article covers how to retrieve and send debug logs for the Virtru Outlook Desktop extension to the Virtru Customer Support team. These steps may be required when troubleshooting some Outlook issues. The logs give Virtru Customer Support more detailed technical information, which helps save you time and effort during the troubleshooting process. If you're experiencing issues with the Virtru Outlook Desktop extension, we may ask you to submit debug logs. The instructions below walk you through the process.Please Note:Submitting your logs will not automatically open a support ticket for you. If you haven't already been working with a Virtru team member and require assistance, please contact our Support team.Submit Debug Logs via the Virtru for Outlook Desktop ExtensionThere are two ways to submit debug logs. The easiest way is through the Desktop Extension. 1. Select Virtru from Outlook's main menu.2. Select Debug Log to open your log in a new window.3. Click Send Debug Log to Virtru to submit. The log will be sent automatically as a password-protected .zip file.Submit Debug Logs Manually for the Virtru for Outlook Desktop ExtensionIf you are having trouble submitting debug logs with the Desktop extension, follow these steps to submit them manually:1. Use the keyboard shortcut Windows key + R to open your Run menu > type %appdata%2. In the folder that opens, select Virtru > Virtru for Outlook > Logging. 3. The files Virtru needs are called “adxregistrator.log”, “adxloader.log”, and “VirtruAPIs.log”. You can simply attach them when you open a new support ticket or reply to an existing one.If you are using the Virtru for Outlook 365 add-inPlease refer to How to submit debug logs for Virtru for Outlook 365 add-in (function() { var accountId = '4d5ae17aaa9db8bbec449856b61c3bb122bad997f2420d2a310fe543f9875b8a'; var script = document.createElement('script'); script.defer = 1; script.src = '//kolibridigital.com/knowledge-print/embed/button.js'; script.id = 'knowledge-print' script.setAttribute('data-aid', accountId); document.body.appendChild(script); })(); Download as PDF -->

2025-03-28
User6810

AboutProvisioning groups come into play if you have synced your organization with Google Workspace. Once a Workspace domain is synced, by default, all users in that domain become licensed users. If you have purchased Virtru for Drive licenses for only a subset of your users, then you need to implement a provisioning group to maintain licensing compliance.A "Licensed" user is any user that has the ability to utilize Virtru for Drive for encryption and decryption. Non-licensed users will still have the ability to view content in the Secure Reader.If your subscription includes an email solutions, please review our email provisioning instructions. We also have separate instructions if your team is using Virtru Secure Share.Jump To:Creating and Maintaining the Provisioning GroupFinding Provisioned UsersUser Experience and ImpactCreating and Maintaining the Provisioning GroupThe provisioning group is created and maintained within the Workspace environment. Virtru customers can create a Google Group on their Workspace and add only their desired Virtru for Drive users to that group. Follow the steps below to configure a provisioning group:1. Create a Google Group on your domain with the group email addressed as "virtru-drive-provisioning-group@[yourdomain.com]" Note for organizations with multiple domainsSet the provisioning group domain to match the domain of the administrator who configured the sync with Virtru2. Add the users you want to license to this group. Those users will become the only users that can utilize the Virtru for Drive extension for encryption and decryption. Everyone else in your domain will still be able to view files in the Secure Reader, but they will be unable to use the extension3. Sync with Virtru:If you have already synced with Virtru, you can perform a domain refreshIf you have not synced with Virtru, you will want to install Virtru on the domain level in Google WorkspaceOnce complete, Virtru will automatically recognize the provisioning group and license users appropriately. Non-provisioned users will still appear in the Control Center and may appear as "Activated", but they will have read-only access.NoteAfter creating the provisioning group, the list will need to be maintained into perpetuity. A "domain refresh" will need to be performed for any provisioning group changes to take effect in Virtru (or any other changes to groups and/or users).Finding Provisioned UsersInside of the Virtru Control Center, you have the ability to filter your users by members of your Virtru for Drive provisioning group. In order to see the users that you have assigned licenses to, you may perform the following steps below:Sign in to the Virtru Control CenterGo to the Users & Groups tab > Select UsersIn the search bar select All Users in Groups and type in virtru-drive-provisioning-group@[yourdomain.com]​Click the magnifying glass to submit the searchThis will list the users inside of

2025-04-20
User1931

The Advantages of Virtru for Secure Email Virtru is simple for senders and recipients. Our solutions integrate natively within the apps your teams already use, securing workflows in Google, Microsoft 365, Salesforce, Zendesk, and more. Encryption happens with one simple click. With Virtru, you don't have to stand up an email gateway or undergo any complex setup: Virtru is deployed as a Chrome extension for Gmail, and as an add-on for Outlook — so you can deploy easily, in minutes. Unlike Egress, Virtru uses TDF, the leading standard for data tagging for U.S. defense organizations and the intelligence community. TDF follows the and enables granular access control, everywhere that data moves, across the entire life cycle of that data. Virtru leverages attribute-based access control (ABAC) to safeguard data even after it's left your organization. Add an expiration date, watermark, prevent download, disable forwarding, and even revoke access altogether at any time you choose. Unlike Egress, Virtru is partnered with Google Workspace to integrate into Google’s native offerings. Virtru also supports Google CSE (client-side encryption) for Gmail and Workspace as an external encryption key manager, ensuring privacy and data sovereignty.

2025-04-16
User2779

In this article, we cover topology and mail flow planning for the Virtru Customer Hosted Email Gateway.Please Note:This is step should be completed prior to beginning the installation process for your Gateway.Skip to: Topology Mailflow Topology Topology Planning will design how the existing mail flow will be modified to meet encryption and decryption requirements.Topology QuestionsWhat will be the source of the mail?What will be the target of the mail?What ports will be used on the targets to receive mail?What rules will trigger the encryption of the mail?Mailflow Mail Flow Planning will dictate the placement of the Virtru Email Gateway in the corporate mail flow and infrastructure.Scenario - Final Delivery by Corporate Mail Servers (Recommended)From: Corporate Mail ServersTo: Virtru GatewayTask: Encrypt messages (Decrypt/Encrypt Everything/Scanning)From: Virtru GatewayTo: Corporate Mail ServersScenario - Final Delivery by Virtru GatewayFrom: Corporate Mail ServersTo: Virtru GatewayTask: Encrypt messages (Encrypt Everything)From: Virtru GatewayTo: Target Mail Server (Internet)Scenario - Final Delivery by Corporate Mail ServersFrom: Source Mail Server (Internet)To: Virtru GatewayTask: Encrypt messages (Decrypt/Encrypt Everything/Scanning)From: Virtru GatewayTo: Corporate Mail ServersRecommendedMail flowing from Corporate mail server then to the Virtru Gateway for encryption then back to the Corporate servers for final delivery is the recommended mail flow. This will allow complete visibility into the mail delivery using existing procedures and policies.Please Note:Please Note: If you are using Google Apps for Business, the Google SMTP Relay Service may be an alternative means for final message delivery. Please note that this service has volume limitations. (function() { var accountId = '4d5ae17aaa9db8bbec449856b61c3bb122bad997f2420d2a310fe543f9875b8a'; var script = document.createElement('script'); script.defer = 1; script.src = '//kolibridigital.com/knowledge-print/embed/button.js'; script.id = 'knowledge-print' script.setAttribute('data-aid', accountId); document.body.appendChild(script); })(); Download as PDF -->

2025-03-28

Add Comment