1 / 14

encrypted voice calling for android; cellcrypt mobile

Cellcrypt Mobile provides encrypted voice calling for off-the-shelf cell phones using government-certified security in an easy-to-use downloadable application that makes highly secure calling as easy as making or placing a normal phone call. It is a software-only solution that uses the IP data channel of cellular (2G, 3G, 4G), Wi-Fi and satellite networks and can be deployed to personnel anywhere in the world in as little as 10 minutes.

Cellcrypt
Télécharger la présentation

encrypted voice calling for android; cellcrypt mobile

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Encrypted Voice Callson Smartphones Introducing Cellcrypt Mobile™ for Android™

  2. Cell phone calls are vulnerable Mobile Carrier Fixed Line Network • Passive Radio Attack • Undetectable, listens passively to calls • Decrypts calls if encryption is turned on by carrier • Network Attacks • Exploits network hardware such as base stations or microwave repeaters where encryption is not used • Device Attacks • Hardware or software listening/recording device is placed on device to bypass call encryption • Requires device access so can be foiled by device management • Active Radio Attack • ‘Man in the middle’ pretends to be a cell phone base station • Instructs phone to turn off encryption • Insider Attacks • No/weak encryption on backhaul • Bribed or coerced employees subvert internal systems including lawful intercept

  3. Cellcrypt secures your calls • For Governments • Law Enforcement & Judicial agencies • Military & Defense agencies • Intelligence agencies • And Enterprises (all verticals) • Board of Directors & senior management • International traveling business executives • Intellectual property teams • Financial and M&A teams • Security teams • By Threat Sources • Government users targeted by: • National security risks (crime, disasters, terrorism, etc..) • Foreign governments (espionage) • Journalists • Enterprise users targeted by: • Foreign Governments • Competitors • Journalists • Kidnap for ransom & extortion Preventing Interception Attacks • Insider attacks (including misuse of lawful intercept equipment) • Passive radio receivers • Active radio transceivers Encrypts Cell Phone Calls • To other cell phones • To office phone systems • To conference call bridges

  4. Cellcrypt Mobile™ • Downloadable software application for smartphones • As easy as making a normal phone call • Available over cellular, Wi-Fi and satellite networks • Unmatched call quality across 200+ countries • Strong security • NIST FIPS 140-2 validated security • End to end encryption (crypto only at endpoints) • No central key management server & no access to keys • Easy to use & deploy • Software-only, deployable over the air in minutes • Performance • Interoperable between different smartphones and networks • Lowest latency • Highest voice quality

  5. Cellcrypt Mobile™for Android™ As easy as making a normal call

  6. To make a call click on the app icon

  7. This opens your secure address book

  8. Select the number you wish to call

  9. Or dial the number on the key pad

  10. Securing the channel with government-grade encryption

  11. The channel is secured

  12. An easy, encrypted voice call

  13. Cellcrypt at-a-glance Pioneers in Encrypted Cell Phone Voice Calling • 2005: Founders began developing core encryption & communications technology (EMCP) • 2008: world’s first secure mobile-to-mobile IP-based software-only solution demonstrated • 2009: Q1 world’s first secure mobile-to-landline IP-based software-only solution • 2009: Q2 world’s first BlackBerry® secure voice solution (and first IP call on BlackBerry®) • 2009: Q3 world’s first secure calling via satellite from business cell phones* • 2010: Q1 SC Magazine Award Finalist “Best Encryption Product” • 2010: Q2 world’s first BlackBerry/CDMA secure voice call • 2010: Q3 world’s first IP-based software only encrypted cell phone conference calling service for business cell phones* Leadership • BlackBerry Alliance Partner: First BlackBerry secure voice solution to market, referred by RIM • Inmarsat Alliance Partner • AT&T devCentral Certified Solution and approved IMAP Co-Sell Dealer • FIPS 140-2 certified by US National Institute of Standards and Technology (#1310) Independent, privately owned, VC backed software company. US & UK ownership/leadership with offices in: • US (Vienna, Palo Alto, Miami) • Europe (London) • Middle East & Africa (Dubai) • Asia Pacific (Singapore) *Running on the unmodified operating systems of off-the-shelf smartphones, such as BlackBerry® and Nokia® smartphones

  14. Cellcrypt Mobile™ for Android™ Thank you for watching www.cellcrypt.com

More Related