Sotera SecurePhone, Powered by MetTel, Introduces Ultra-Secure Communication in Government and Enterprise Domains

Sotera SecurePhone, Powered by MetTel, Introduces Ultra-Secure Communication in Government and Enterprise Domains

By Greg Tavarez

The increasing reliance on smartphone devices and their associated operating systems poses a challenge in terms of cybersecurity. While these devices and the applications they host (such as Signal and WhatsApp) are designed with security measures in mind, there is a broader ecosystem vulnerability that often goes unnoticed. Enterprise executives and government officials might not be aware that the security of these applications is linked to the overall security of the phone's hardware and software. If the messaging apps themselves boast robust encryption and security features, they can still be compromised if the underlying device becomes a target for hacking.

The potential risks associated with using applications like Signal and WhatsApp for confidential communications highlight a critical need for informed decision-making among leaders. While these apps play a crucial role in secure communication, their effectiveness is contingent upon the overall security posture of the device they operate on. It becomes imperative for responsible leaders to consider not only the security features of the applications they use but also the broader security implications of the devices themselves.

That is why MetTel, a global communications provider, introduced the ultra-secure Sotera SecurePhone from Sotera Digital Security to government and commercial enterprise customers. The Sotera SecurePhone joins a growing, robust line-up of security offerings from MetTel that include a range of network and endpoint-based solutions.

"Security and privacy are of utmost importance to individuals working with sensitive information, and mobile communications have always been a prime target for data and identity theft," said Max Silber, Vice President of Mobility and IoT at MetTel. "The Sotera SecurePhone allows our customers to communicate anywhere without fear of their sensitive information being exposed by malicious actors."

Sotera, through its SecurePhone, prioritizes a comprehensive approach to secure communications by addressing three critical layers: hardware, OS and applications. The device utilizes the MediaTek P60 chipset to secure its hardware, preventing authentication of foreign hardware and denying power from the battery, thereby minimizing the risk of physical attacks.

The OS, powered by the Integrity 178B RTOS, is known for its absence of vulnerabilities and is trusted in security-critical systems, including U.S. military aircraft and NASA's Orion Crew Exploration Vehicle.

Sotera's SecurePhone ensures the security of applications through a security-enhanced signal protocol-based voice/messenger and an authentication system with a transactional server, guaranteeing encrypted endpoint-to-endpoint communication and file-sharing. This integrated solution secures all three layers in a single device.

Sotera, powered by MetTel, facilitates secure communications across diverse sectors.

In the realm of confidential business, the Sotera SecurePhone supports secure communication for dispersed workforces. This allows individuals to exchange sensitive data and trade secrets domestically and internationally. It also serves as a reliable means of crisis communication, which allows for swift decision-making and coordinated responses for business leaders.

In legal services, the SecurePhone safeguards confidential legal information, pertinent to criminal defense witnesses, undisclosed M&A activities and intricate multiparty negotiations. For financial services, the device provides a secure platform for executives, financial institutions and high net worth individuals to discuss banking, investments and financial transactions.

When it comes to government and government contracting, the system offers an extra layer of security for high-level executives, officials and diplomats handling sensitive information in politically unstable or untrustworthy regions, protecting against eavesdropping and unauthorized access to communications.

"Now MetTel users can protect their companies' sensitive communications with an efficient, affordable and completely secure solution,” said David Kay, CEO of Sotera Digital Security.




Edited by Alex Passett
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

MSPToday Editor

SHARE THIS ARTICLE
Related Articles

ICYMI: News Around the MSP Industry

By: Greg Tavarez    5/3/2024

MSPs need to monitor new trends and readily adopt emerging solutions to stay ahead of the competitive curve.

Read More

LastPass Charts New Independent Path with Security Vision

By: Greg Tavarez    5/3/2024

LastPass looks to embark on a new journey and officially severed ties with its former parent company, GoTo, to be an independent entity under LMI Pare…

Read More

Securonix EON Outsmarts Cybercriminals with AI-Enhanced Insider Threat Detection and Threat Modeling

By: Greg Tavarez    5/2/2024

Securonix EON responds to challenges caused by AI threats by using Amazon Bedrock to provide a unified analyst experience with advanced AI-reinforced …

Read More

Stellar Cyber Partners with Acronis for Enhanced MSP Cybersecurity

By: Stefania Viscusi    5/2/2024

Stellar Cyber announced a strategic partnership with Acronis to introduce an optimized threat detection and response offering tailored specifically fo…

Read More

Evolve IP Launches Training Hub for Reseller Empowerment

By: Stefania Viscusi    5/1/2024

Evolve IP, a cloud collaboration provider, introduced a new specialized eLearning platform called "ucSKILLS" aimed at empowering resellers across EMEA…

Read More