facebook rss twitter

iStorage introduce the Most Secure Hard Drives ever made

Tags: iStorage

Quick Link: HEXUS.net/qadgj4

Add to My Vault: x

PRESS RELEASE

Introducing the ultra-secure diskAshur range, super speed USB 3.1, PIN authenticated, hardware encrypted portable HDD/SSD and desktop drives incorporating unique EDGE™ technology.
 

(London, April 2017), iStorage, the award winning and trusted global leader of PIN authenticated, hardware encrypted portable data storage devices, has announced the launch of their new range of USB 3.1 Hard Disk Drives (HDD) and Solid State Drives (SSD), consisting of the diskAshur², diskAshur² SSD, diskAshur PRO², diskAshur PRO² SSD and the diskAshur DT² all of which are designed, developed and assembled in the UK.

The new drives feature Enhanced Dual Generating Encryption (EDGE) technology making them THE most secure HDD/SSD and desktop drives currently on the market.

EDGE™ Security Features:

One of the unique and underlying security features of the GDPR compliant diskAshur range is the dedicated hardware based secure microprocessor (Common Criteria EAL4+ ready), which employs built-in physical protection mechanisms designed to defend against external tamper, bypass laser attacks and fault injections.
Unlike other solutions, all the drives within this range react to automated hacking attempts by entering the deadlock frozen state, which renders all such attacks as useless.

In plain and simple terms, without the PIN, there’s no way in!

With software free set up and operation, the diskAshur range is platform/device independent and works across all operating systems including all versions of MS Windows, macOS, Linux, Android, Chrome, Thin Clients, Zero Clients and embedded systems. In fact, the drives will work on any device with a USB port!

The diskAshur² USB 3.1 portable hard drive and SSD is aimed for the end user looking for an easy to use secure solution for storing all their data. Elegantly designed and available in 4 striking colours (Phantom Black, Ocean Blue, Fiery Red and Racing Green) and with capacity options from 128GB to 2TB.

The diskAshur² features an ultra smooth fascia that doubles up as shock-absorbers, is water and dust resistant
(IP 56 certified) and supplied with a stylish and sturdy travel case. The iconic contemporary design also features an integrated cable which can be conveniently stored away when not in use.

The new diskAshur family:

The diskAshur PRO² USB 3.1 portable hard drive is available in a stylish graphite housing and is the ultimate secure data storage device. Designed for the more demanding user, the diskAshur PRO² portable hard drive and the diskAshur PRO² SSD are designed to be FIPS 140-2 Level 3, NCSC CPA Foundation Level, Common Criteria and NLNCSA government certified, water and dust resistant (IP 56 certified).  The diskAshur PRO² is available in capacities of up to 2TB (HDD) and 1TB (SSD) and is supplied with a protective carry case.

In addition to incorporating a secure microprocessor, encrypting the data and the encryption key, the diskAshur PRO² adds another barrier between your data and a hacker, with all of the components completely covered by a layer of super tough epoxy resin which is virtually impossible to remove without causing permanent damage to the components. The barrier prevents a potential hacker from accessing the critical components and launching a variety of futile attacks. Furthermore, the tamper evident design of the diskAshur PRO² will provide visible evidence if attempted tampering has occurred.

For those that require a high capacity solution, look no further than the diskAshur DT² hard drive. Designed for those that need maximum security, protection and storage, this desktop drive is designed to be FIPS 140-2 Level 2, NCSC CPA Foundation Level, Common Criteria and NLNCSA certified and is available in capacities ranging from 1TB up to an almighty 8TB!

In addition to EDGE™ technology, the diskAshur range includes the following common features:

  *   Brute Force Hack Defence Mechanism - Intelligently programmed to protect against all forms of Brute Force Attacks. Upon the 15th consecutive incorrect PIN entry, the diskAshur drive assumes it is being attacked and will delete the encryption key and lock itself, rendering all data previously stored on the drive as lost forever. At this point the drive can be reset to factory default settings and redeployed.

  *   Self Destruct Feature: Users can pre-program the diskAshur drives with a unique Self Destruct PIN which, once entered, instantly deletes the encryption key rendering all data previously stored on the drive as lost forever.

  *   Unattended Auto-Lock Feature: Set the drive to automatically lock after a pre-determined amount of time where the drive has not been used.

  *   Wear Resistant Epoxy Coated Keypad: Designed with protection in mind, the diskAshur range offer a wear resistant epoxy coated keypad which hides key usage to avoid tipping off a potential hacker to commonly used keys.

For more information on iStorage or to find out how the iStorage EDGE range of diskAshur², diskAshur² SSD, diskAshur PRO², diskAshur PRO² SSD and the diskAshur DT² can help protect your organisation’s confidential data, whilst ensuring GDPR compliance, please visit www.istorage-uk.com or contact +44 (0) 20 8991 6260.

About iStorage Limited

iStorage is the trusted global leader of award winning PIN authenticated, hardware encrypted data storage devices. Delivering the most innovative products to securely store and protect data to military specified encryption levels; safeguarding valuable business information whilst ensuring compliance to regulations and directives.

About EDGE® technology - Enhanced Dual Generating Encryption technology

A dedicated hardware based secure microprocessor (Common Criteria EAL4+ ready), which employs built-in physical protection mechanisms designed to defend against external tamper, bypass attacks and more.

About the General Data Protection Regulation (GDPR)

The European Union will have the power to fine companies €20 million or 4% of their global turnover if they are found to be in breach of the new government legislation. GDPR, which comes into force on 25th May 2018, compels organisations who process or hold personally identifiable information of EU residents, to implement adequate security measures to protect personal data loss or face tough fines.