top of page

Technology Portfolio

MailSPEC Cybersecurity products are designed for private cloud topologies serving as critical communication systems. Chosen by regulated industries for compliance, reliability, and control.

​

Deployed by global brands that must communicate with their clients and maintain data that is forbidden to be in the public cloud. 

logo - easy crypt - transparent.png

Email Encryption is the holy grail of messaging that always seems just out of reach. For over 30 years wide adoption of this technology has never been achieved due to the complexities for the end user. 

 

EasyCrypt makes email encryption both simple and secure. We use a patent pending authentication chain to manage the user experience and keys for the cryptographic subsystem. 

​

Escrow technology is built-in to meet compliance. We never have access to the encrypted data, and your organization decides how the recovery policy is implemented. 

logo - réunion - transparent.png

The ultimate Unified Communications client technology. Secure, yet simple to use. Réunion provides all the modals of messaging, collaboration, and the popular video conferencing found in consumer systems. 

​

Réunion is designed to be the secure private topology for use outside public cloud collaboration systems found in most large enterprises and public service agencies. Not a replacement for groupware, but a supplement for security and compliance conformity. 

​

  • Secure Email

  • Agenda / Calendar with sharing 

  • Secure chat 

  • Personal contacts + organizational address books

  • EasyCrypt email Encryption 

  • Video Conferencing 

  • Biometric authentication 

diagram easycrypt.png

The ultimate Unified Communications platform. SPEC is the evolution of the legendary CommuniGate Pro Platform that brings regulatory compliance and innovation for secure messaging. 

​

The server software is optimized for private cloud and high security environments where control and compliance are required. 

​

Provides standards like IMAP, SMTP, and WebRTC interfaces at its core. Additional API's allow secure authentication and client access methods to provide topologies that scale to national levels.

​

Deployment capacity for 1 to 100 million user accounts on a system image spanning cluster nodes. 

​

Well suited for emergency notification systems and citizen to agency static accounts on a massive scale.

mail.png
calendar.png
logo - communigate spec - transparent.png
logo - active auth - transparent.png
diagram SPEC.png

Multi-Factor authentication is native to our core products. We provide biometric control over web access for the system administrator and the end users. 

​

ActiveAuth also is integrated to 3rd party applications with OTP support. This makes the mobile experience seamless for a transition to higher security on a private system that is easy to use and onboard.

diagram activeauth.png
logo - communigate pro - transparent.png

The ultimate Unified Communications server technology for private business deployments. Secure, yet simple to use. Available on most cloud containers, MacOS, Windows, Linux and FreeBSD. 

​

Excellent choice for organizations that want to have full control over their messaging system, but still leverage cloud infrastructure and services. Ideally suited for any size company up to 50k users on a single instance. 

​

OEM embedded system Licensing available with support for Real-Time OS architectures. 

diagram CGP.png
MessageStream
logo - message stream - transparent.png

Inbound email messages can contain threats in the form of ransomware, phishing, and viruses that put both your users and company at risk. Message Stream from MailSPEC can help mitigate those risks with a message filtering solution that is constantly updated to ensure the highest level of protection in a redundant cloud-based architecture. 

​

Not only are the messages filtered, protecting your users, but your internal network infrastructure is also better protected. By restricting SMTP access to your server(s) so only the Message Stream servers can connect (to deliver the filtered mail), you reduce the risk of other attacks (DOS, Dictionary, Brute Force, etc.).

​

Secure web-based management is available to both system administrators and end users, providing total control over viewing/releasing/removing quarantined messages.

​

​

​

​

​

diag_Message_Stream.png

Easy to use security to prevent phishing attacks on critical communication system users' accounts. The uniquely clever product takes advantage of the behavior of email system authentication protocols to allow a biometric challenge to occur mid-stream. 

diagram mailtoken.png

The system is proven to nearly eliminate one of the most pervasive cybersecurity threats today. The patent pending software is compatible with our desktop Réunion client and with many clients in use today for standards based email communications.  

There are possibilities for OEM and Military Message Handing system integrations. Contact us to discuss how Mail TOKEN can work with your critical communication system.

logo - mailtoken - transparent.png
Message_stream_download.png
bottom of page