SECURE SMARTPHONE – SALUS

SECURE SMARTPHONE – SALUS

Stratign’s Salus Phone, the most secure mobile phone for organizations, is a high-end smartphone which runs on purpose-built, security-rich OS and provides the ultimate defence against mobile cyber-crimes and Trojans.

In the current socio-economic scenario, most of the top government officials or corporate bosses require secure communication to discuss classified information. Though there are many platforms available which allows you to make secure calls, all these calls are initiated and/or going through the 3rd party servers (solution provider, Apple, Google, Facebook). This can act as a single point of attack allowing to steal the information of hundreds of millions of users, with one shot.
Another method to have secure means of communication is by use of a crypto phone; however, it draws unnecessary attention and can be even confiscated for example when crossing borders/or at
airports. Besides that, low profile methods can also be applied as soon as the user reveals that he is using a special phone. Stratign’s Salus Phone is the world’s most secure mobile phone for organizations. This high-end smartphone is built from the ground-up to provide you the ultimate defence against mobile cyber-crime. The phone runs a purpose-built security-rich operating system, fused command-and-control application, built-in secure communications, and multiple security and performance assurance utilities. These components form the Mobile Security platform. It protects you from eavesdropping, malware, data breaches and any attempts to hack or tamper with your mobile communications and data. It enables you to establish and enforce a best-of-all-worlds mobile device security and compliance framework to match your specific enterprise mobile security requirements.
Stratign offers two models for the Salus phones.
1. Salus Phone Lite
2. Salus Phone Advanced

System Features

Most Secure
Holistic, best of-all-worlds mobile security platform
Reduced Exposure to Cyber-Attack
Minimized cyber-attack surface to the extreme
Trusted Hardware
Hardware of trust, secure bootloader, and official drivers
Blocked Google Services
Highly certified architecture with no / hybrid Google services
Security Rich OS
Runs on a custom built, security-rich operating system, enhanced to address mobile security concerns facing enterprises today.
Advanced Defence
Fused central intelligent and advanced defence controls across devices
Security and Privacy
Provides security and privacy by encrypting voice over IP calls through ZRTP.
End-to-End Encryption
Delivers end-to-end messaging encryption, based on AES256 message encryption with 256-bit key length, and RSA 2048.
Flexible User Exposure Policies
Built-in phone book allows secret identity for users along with a flexible definition of user exposure policies across organizational groups.
Fused Control Application
Fused governance and control application ensures the safe use of corporate devices via configurable security profiles.
Voice Calls and Messages
Mobile communications archiving for both voice calls and messages.
Full-disk Encryption
Full-disk encryption ensures information stored on the device is only accessible to users who enter the password/PIN.
Detects Behaviour-based Anomaly
Detects behaviour-based anomaly across Wi-Fi connectivity, cell tower connectivity, and in applications to discover evasive attacks
In the current socio-economic scenario, most of the top government officials or corporate bosses require secure communication to discuss classified information. Though there are many platforms available which allows you to make secure calls, all these calls are initiated and/or going through the 3rd party servers (solution provider, Apple, Google, Facebook). This can act as a single point of attack allowing to steal the information of hundreds of millions of users, with one shot.
Another method to have secure means of communication is by use of a crypto phone; however, it draws unnecessary attention and can be even confiscated for example when crossing borders/or at airports. Besides that, low profile methods can also be applied as soon as the user reveals that he is using a special phone. Stratign’s Salus Phone is the world’s most secure mobile phone for organizations. This high-end smartphone is built from the ground-up to provide you the ultimate defence against mobile cyber-crime. The phone runs a purpose-built security-rich operating system, fused command-and-control application, built-in secure communications, and multiple security and performance assurance utilities. These components form the Mobile Security platform. It protects you from eavesdropping, malware, data breaches and any attempts to hack or tamper with your mobile communications and data. It enables you to establish and enforce a best-of-all-worlds mobile device security and compliance framework to match your specific enterprise mobile security requirements.
Stratign offers two models for the Salus phones.
1. Salus Phone Lite
2. Salus Phone Advanced

System Features

Most Secure
Holistic, best of-all-worlds mobile security platform
Reduced Exposure to Cyber-Attack
Minimized cyber-attack surface to the extreme
Trusted Hardware
Hardware of trust, secure bootloader, and official drivers
Blocked Google Services
Highly certified architecture with no / hybrid Google services
Security Rich OS
Runs on a custom built, security-rich operating system, enhanced to address mobile security concerns facing enterprises today.
Advanced Defence
Fused central intelligent and advanced defence controls across devices
Security and Privacy
Provides security and privacy by encrypting voice over IP calls through ZRTP.
End-to-End Encryption
Delivers end-to-end messaging encryption, based on AES256 message encryption with 256-bit key length, and RSA 2048.
Flexible User Exposure Policies
Built-in phone book allows secret identity for users along with a flexible definition of user exposure policies across organizational groups.
Fused Control Application
Fused governance and control application ensures the safe use of corporate devices via configurable security profiles.
Voice Calls and Messages
Mobile communications archiving for both voice calls and messages.
Full-disk Encryption
Full-disk encryption ensures information stored on the device is only accessible to users who enter the password/PIN.
Detects Behaviour-based Anomaly
Detects behaviour-based anomaly across Wi-Fi connectivity, cell tower connectivity, and in applications to discover evasive attacks

Know More

Download Brochure