Archives

Keyfactor Unveils Next Generation of PQC Lab on Microsoft Azure Marketplace

Keyfactor

Keyfactor, the identity-first security solution for modern enterprises, today announced the launch of its Post Quantum Cryptography (PQC) Lab on the Azure Marketplace, a free, SaaS-based sandbox, where users can generate and test quantum-resilient digital certificates in a safe environment, helping organizations kickstart their journey to quantum-readiness.

First launched in October 2023, PQC Lab was conceptualized as a resource hub, enabling audiences including IT and security leaders, developers, and engineers to explore PQC. Today, PQC Lab on Azure is a free tool that offers users a 30-day test drive of a PQC-ready PKI environment before NIST officially standardizes the first set of new quantum-resilient algorithms. As industry experts advise, the opportunity to modernize cryptography strategies before these new standards are published is the smartest path forward.

Also Read: Rigetti Computing Wins Innovate UK Competition to Deliver a 24-qubit Quantum Computing System to the National Quantum Computing Centre 

“The quantum leap is inevitable. Our job as industry experts goes beyond educating best practices; we are responsible for creating the tools and resources critical in making this leap forward safely and successfully,” said Tomas Gustavsson, Chief PKI Officer, Keyfactor. “PQC Lab on the Azure Marketplace exemplifies just some of the work we’ve put into preparing modern enterprises for post-quantum challenges. Our goal is to make PQC-ready solutions available to everyone.”

Keyfactor continues to lead the way in developing quantum-ready solutions to help secure organizations in the quantum era. In addition to PQC Lab, Keyfactor offers quantum-resilient solutions for public key infrastructure (PKI), digital signing, certificate lifecycle management, as well as the popular Bouncy Castle crypto-libraries. Together, these solutions lay the foundation for a quantum-safe future, helping organizations inventory their cryptographic assets, test and implement new standards, and make the transition to new PQC more seamless with automation.

SOURCE: Businesswire