PKI Management

Scalable PKI management with hardware-based security and onboard certificate issuance

PKI MANAGEMENT FEATURES

StrongKey has been in the PKI business for almost 20 years, with implementations across the globe in a diverse range of applications.
StrongKey Tellaro provides a full public key infrastructure (PKI) platform for managing keys and digital certificates. With a built-in hardware security module (HSM) and EJBCA server, customers are able to issue digital certificates with our Tellaro E-Series based on securely generated public keys. Private keys are generated and stored within the HSM. Our PKI management solution integrates with TLS/SSL, identity access management (IAM), digital signature, secrets management, and device management systems.

Onboard FIPS 140-2 Level 3 Hardware Security Module

Elliptic Curve DSA, RSA, and SHA-2 algorithms

CA, RA, CRL, OCSP, SCEP, LDAP publishing, etc.

Windows Logon, S/MIME, TLS ClientAuth, EAP, etc.

Integrates with Active Directory/LDAP servers

PKI MANAGEMENT BENEFITS

Simplifies certificate life cycle management

Protects sensitive data collected by IoT devices

Authenticate humans, servers, routers, WAPs, applications, IoT, etc.

Issues and manages tens of millions of digital certificates

SOAP/REST web services for custom integration

Hosted, on-premises, and hybrid solutions available

STRONGKEY SECURITY SOLUTIONS

Tellaro: FIDO strong authentication, Encryption, Tokenization, Pseudonymization, Digital Signatures, Key Management, Card Capture, Payments, IoT, PKI
StrongKey Tellaro is a comprehensive software suite that provides strong authentication, encryption, tokenization, PKI management, and digital signature management. Our open-source software includes a FIDO® Certified FIDO2 server, and we support flexible data center and cloud deployment models.

PKI HOW YOu LIKE IT

Physical Appliance

  • PKI module comes as an add-on feature for the StrongKey Tellaro appliance
  • The Tellaro appliance does so much more than just PKI—it's your one-stop shop for for encryption, tokenization, key management, strong authentication and several other disruptive defenses
  • Tellaro appliances protect cryptographic keys with either a TPM or HSM

StrongKey Hosted Solution

  • For the best of both worlds, use the Tellaro appliances but let us manage them for you
  • Stored in our secure data centers around the globe, you pay a simple all-inclusive subscription