WHY SALVANOTE?

What makes Salvanote SDS totally unique, and unlike anything else in the industry?

Firstly, an organisation's customer data is genuinely end-to-end encrypted. In other words, encryption and decryption happens only on end-devices and never within the infrastructure of our service nor the infrastructure of a client organisation.  As a result, decryption keys are not found within any infrastructure. Therefore, any infrastructure attack on this data, with any known attack vector, MUST fail to disclose customer data. Secondly, Salvanote SDS allows the client organisation to retrieve its encrypted customer data in unencrypted form to use as it would normally across any number of authorised devices. Thirdly, any successful phishing attack through our multi- level authentication process is both highly unlikely and easily avoided.

SDS AT A GLANCE

SDS (Salvanote Document Safe) uses Salvanote's unique end-to-end encryption technology to protect sensitive data. Here's how it works in practice: (swipe or drag to navigate the slides)

Step 1
WHEN YOUR BUSINESS REQUESTS SENSITIVE DATA FROM A CUSTOMER
Imagine that you need sensitive information from a customer, such as a drivers license scan, which needs to be sighted by one of your compliance officers.
Step 2
request the data
Create a document request in SDS by following the simple instructions. This will create a request code that you share with your customer through your normal channels.
Step 3
data entry page
Customer visits your company website, clicks a link, and enters the request code (no login required) to arrive at the secure data entry page.
Step 4
files and data are encrypted
Customer can now fill in answers to form questions and/or upload files, with everything fully end-to-end encrypted before it even leaves your customer's browser, making it safe from breaches.
Step 5
ONLY YOU CAN READ THE END-TO-END ENCRYPTED DATA
Your team is notified of new secure data arriving. They can see and share the data and files that your customer uploaded, all in an ultra-secure sandboxed environment.

BEST OF BOTH WORLDS:

Simplicity + Security

SDS has been architected to keep all complexities within our infrastructure, So your user experience is kept simple while, at the same time, SDS maintains best-of-breed security. Until now, the industry has not had the option to store sensitive files and data in true end-to-end encrypted form. This is because that data needs to be accessed and used across a number of devices in the organisations (government or businesses) that require it. Now for the first time, thanks to Salvanote's proprietary technology, sensitive data can be secured using true end-to-end encryption without any decryption capability yet remain available to any number of authorised users within the organisation. This is done without "backdoors" and without weakening the encryption in any way.

Salvanote

Easy For Customers And Staff

We've put our 35-year history of interface design to work, to create an experience for your customers and staff that is simple and intuitive enough to be used by any average computer user without requiring training.

Salvanote

Secure

True end-to-end encryption means that sensitive data is only ever encrypted or decrypted on endpoint devices. Even Salvanote, the operators of SDS, cannot decrypt the data stored in it. Which means an attacker can't either.

Most Competitors

Almost all current Cybersecurity is based on a form of perimeter security, detection and response. The focus is on securing the environment rather than the data itself. Although often sophisticated, this approach still leaves online data exposed to disclosure in the event of an infrastructure breach.

It takes one attacker to get through while hiding their activities. Perimeter security is not enough on its own.

Salvanote

Some Competitors

Protect the data itself with decryption keys within the infrastructure. But still vulnerable to breach eg. Cocoon.

Salvanote

Salvanote

Protects the data itself with no decryption keys within the infrastructure. Invulnerable to disclosure of data by all known attack vectors in any infrastructure breach.

Get trial

To check all features please login or register with us

Be part of our besiness platform

Benefit Our Software

Work smarter with
powerful features

One order all scale sense her gay style wrote. Incommode our not one ourselves residence. Shall there whose those stand she end. So unaffected partiality indulgence dispatched to of celebrated remarkably. Unfeeling are had allowance own perceived abilities. Unfeeling are had allowance own perceived abilities.

  • Advanced Analytics Review

    Seeing rather her you not esteem men settle genius excuse. Deal say over you age from. Comparison new ham melancholy.

  • Search Engine Optimization (SEO)

    Seeing rather her you not esteem men settle genius excuse. Deal say over you age from. Comparison new ham themselves.

FEATURES

While SDS is incredibly simple to use, there is a lot that goes into it.

Zero Trust

Access is granted only by authentication. 3rd party software is not needed to protect computers.

Data Residency

We can accomodate organisations with data residency requirements, ensuring that data does not leave the specified region or jurisdiction.

Minimal Integration

Choose no-code integration and use SDS immediately by just adding a single link to your site. Or integrate our API - it's your choice.

BYO Storage

You can optionally choose to manage the storage where all your customers' SDS data is stored. AWS S3 storage is supported.

Your Branding

Your customers go to YOUR website to find the link that will allow them to send their data securely. From there, they see a co-branded page that will contain your organisation's name and logo.

Operates Anywhere

Use SDS on any device with a modern browser, including mobile devices. Most of your customers will likely use a mobile phone. So the ease of accessing SDS from a mobile phone will be appreciated. There is nothing to install.

Anti-Phishing

No need to send your customers links in emails or text messages, in order to request information from them. This would open your customers up to phishing attacks. In fact we encourage you not to send links at all.

Form Builder

Easily create standardised forms to request any sort of information from your customers, including files. Save forms as templates and reuse them, or copy forms and edit. Simple for your staff to use, but powerful.

No Extra Risk Management

E2EE data is retrieved and viewed in plain text on a secure screen provided by the SDS service. There is no local storage of data. So SDS does not require an extra layer of risk management or monitoring. Device theft is not a security risk.

Ransomware Attacks Thwarted

Data in the cloud uses immutable object storage which provides an industry leading approach against ransomware attacks because data stored in this way cannot be altered nor deleted.

Harvest now Decrypt later is Defeated

Our Pluggable Encryption Architecture (PEA) simultaneously uses classical encryption algorithms and Post-Quantum Resistant (PQR) algorithms. This combination defeats known attack vectors + HARVEST now DECRYPT later.

Government Regulation

Our software will handle any government audit for compliance with the TOLA Act + ISAM + Essential 8.

THE TEAM

Meet the leadership team behind Salvanote SDS:

Salvanote

Jeff Borg

CEO

A wide-ranging background in research, education, property development and counselling. A teacher of Mathematics for twenty years, Head of the highschool section of a school. A past member of the ACE, the ACEA and the NSAA. Experienced in leading specialist teams. An experienced seminar presenter, public speaker and project manager. An entrepreneur with past success in startups.

Salvanote

Geoff Ellison

CTO / CIO

A Certified Professional by the Australian Computer Society, and member of AISA and IEEE, Geoff has designed and built software, systems and infrastructure projects for 30+ years, with a focus on security and sustainability. He has experience in architecting and building large-scale online systems and applications eg Pfizer, Symantec, Samsung, Energy Australia, St George Bank, others, as well as startups.

PRICING

Pricing is still being finalised. Of course truly secure data is priceless, but at this stage we can say that SDS is intended to be affordable for small business, corporate, and government.

COMING SOON...

$?? Monthly

  • Coming Soon!
Purchase Plan

COMING SOON...

$?? per user per month

  • Coming Soon!
Purchase Plan

COMING SOON...

$?? per user per month

  • Coming Soon!
Purchase Plan

Latest News

Outlived no dwelling denoting in peculiar as he believed. Behaviour excellent middleton be as it curiosity departure ourselves very extreme future.

31 Oct

Top 10 Reasons Why Every Organisation Needs a

Introduction In an increasingly digital world, where organisations rely on technology for nearly every aspect of

Clients Our Team Has Worked With

Register Your Interest

Salvanote