PQC, a software based approach using classical IT infrastructure, deals with the quantum threat by implementing algorithms that are resilient to Quantum attacks. However, for PQC it is uncertain whether it can be implemented in an effective and controlled process that doesn’t affect the daily operations, and what level of security it will ultimately offer.

The underlying main issue in big organizations is their current lack of ‘Crypto- Agility’, meaning that it will take a long time before they have changed their current cryptography landscape to Quantum-Safe cryptography. Estimates for the time required for PQC migration of large systems range from 10 years in best case and ~25 years in worst case scenarios.

Understand which secure and insecure cryptographic protocols are being used within your networks and learn how to inventorize your cryptography landscape. QGF will organize workshops and learning sessions on how to start your inventory, how to undertake numerate risk assessments for long term security threats, and to identify the methods that are most suitable for your organization.

During the quantum awareness workshop your organisation gets a basic understanding of the quantum threats including knowledge and insights into Quantum developments. As a member of the quantum gateway foundation, we will share the latest news and development in an aggregate way via periodic newsletters with you.

Quantum gateway foundation supports organisations in performing a quantum risk assessment as every company has their own risk appetite, this will aid to understand the instant cryptography threats. In this stage we will introduce our crypto agility farmwork and workshops to focus on the main issues and why it is important to have an up-to-date cryptography inventory. 

We developed Quantum Shield as an automated tool to complement your cryptography inventory and achieve maximum preparedness for your organisation against the quantum threat. Quantum Shield provides security leaders  and specialists with important insights and statistics for their cryptography resilience program. It progresses the cryptography management challenge from ad-hoc and responsive to understood, measured and in-control.

Protect your high-risk systems to ensure security now and get ready for the future, so that your organization will have sufficient time, resources and access to quality solutions for upgrades of complex systems to become resilience against the quantum threat.