Select Page

  • Facebook
  • Twitter
  • LinkedIn

Users and technology providers have long been looking for a more easy-to-use and elegant solution to end-to-end encrypted email and it’s finally delivered by Virtru. Many of the web email services and email client software providers support encryption, such as Gmail, Apple Mail, Yahoo, Hotmail,and Microsoft Outlook. However, the sender and receiver have to use the same service or support the encryption protocol used. This means that if you send an encrypted email from your mail provider (or client software) and the recipient doesn’t support the encryption (having the key to unlock the encryption) then the email is sent as clear text. You can view a list of web mail providers who support cryptographic protocol. If you use Gmail you can follow these directions to see if your recipient supports encryption.

Virtru for G Suite
If you, because you’re security conscious, or your company requires encrypting email and attachments in transit to be HIPAA, CJIS or CFPB compliant, Virtru for G Suite is worth your consideration.

Virtru is a plugin that’s available for multiple browsers that encrypts your email through whatever email provider you’re already using. Virtru works by encrypting your message on your computer before it is sent over the Internet. Until it reaches its destination, it remains encrypted, meaning that just like PGP and S/MIME, it provides client-side encrypted email. Virtru also uses 256-bit AES encryption, meaning that the encryption provided by Virtru is just as strong (if not stronger) than any other email encryption solution.

Your recipients do not need to install Virtru or create accounts to read your Virtru encrypted email or attachments, therefore, all they do is view or respond from their browser (Chrome and Firefox plug-ins required) or directly from Gmail. You manage the encryption keys protecting your organization’s data so you control who has access, including forwarding, see who has opened your messages, and revoke access at any time.

To stay on top of data security, administrators can also monitor a variety of activities within the Virtru Admin Dashboard with domain wide control, like when and where emails are forwarded or when DLP rules are triggered, including network level encryption for incoming and outgoing emails on the server side with all end users in their organization. See this video how it works:

Allison Wudel, PARTNER MARKETING MANAGER, GOOGLE CLOUD, explains why Google recommends Virtru for G Suite and lists Virtru in the recommended apps Google Marketplace.

Anna Johansson, Sales Force Desk, recommends, “With client-side encryption – such as this service offered by Virtru – you can encrypt emails before they leave your device to carefully prevent third-party access. You also gain administrative access and control over attachments and files, which lets you see where data is traveling and gives you the ability to revoke access at any point along the way. This may seem like more control than you need, but as they say, it’s better to be safe than sorry.”

Connectech recommends Virtru for G Suite for email encryption while in transit. If you have further questions, need assistance or would like to purchase this service, please contact us.