Who We Are

 

Myntex has been a global contender since mobile encryption emerged onto the market, but our manner of doing business has been what’s set us apart from the rest. We believe that running a legitimate, honest, and transparent business is key to gaining the trust and respect of our partners, customers, and competitors.

We have always been open with our intentions to make encryption readily available to everyone around the globe and we have never bought into blocking other providers, causing drama, or talking down about others in the industry. We feel that providing the best product coupled with the best customer service is key to healthy growth of our brand.

 

We operate our office and data center in Calgary, Alberta where we extend an open invitation to our partners, customers, and anyone else that is interested in learning about encryption. We don’t hide behind a website, or contact form but encourage people to come in to meet our team, and see our beautiful space.

 

Our data center is more than capable of handling the trials and tribulations that go along with running mission-critical services for our customers. You can read more about our data center here.

 

The Myntex office/data center is packed full of intriguing and fun things to help with morale, and encourage creativity. No one wants to come into boring a cubicle ridden office.

The sole purpose of creating our office the way we did was to make it welcoming to our current, and prospective partners and customers. We also want the place we work to reflect our business morals, and goals; to be fun, engaging, and modern.

 

With leading edge technology, world class customer support, 99.9% service up-time, and some of the brightest minds in the encryption industry we can confidently say that if you are looking to represent a brand, Myntex should be your first choice.

 

We would love to hear from you, feel free to get in touch with us!

Myntex Protect its Customers from Cyber Attacks. Here’s How.

Anyone with a computer or internet connection is vulnerable to a cyber attack. The motives behind these attacks vary, but generally the goal of hackers is to disable a network or service, expose confidential information, demand a ransom or steal private data. No matter the motivation, it’s always illegal and it’s becoming more and more common.

As a PGP encryption provider and a global business, Myntex is the target of something called a Distributed Denial of Service (DDoS) attack. In this post we’ll explore what a DDoS attack is and how Myntex has taken all the necessary steps to protect its customers.

 

What is a DDoS attack?

A DDoS attack happens when a hacker (or often a team of hackers) “flood” a network with requests and information in a bid to make a service unavailable. This flood overwhelms the server of a company or organization, and effectively takes it out of service. It’s illegal, but happens regularly, and it’s extremely difficult to track down the perpetrators because the attack usually comes from many different sources.

Before launching the attack, hackers will build a network of infected computers. These infected computers are called bots and when collectively used together they form a “botnet.” The hackers spread malware via emails and social media (read our last post about the dangers of phishing). Once they have a large enough botnet, hackers can use their army of computers to launch a coordinated attack.

Large-scale operations are often the target of DDoS attacks, including banks and health care systems. Many of the high-profile cyber incidents you’ve read about were most likely DDoS attacks.

 

How does Myntex protect its customers?  

We’re acutely aware of the threat of DDoS attacks. Keeping the data of our customers private and secure is our utmost priority. We protect PGP encryption customers with a two-prong approach.

First, only authorized individuals have the ability to communicate with the Myntex infrastructure, via our whitelist. This largely prevents DDoS attacks. Random computers don’t have the ability to launch an attack because we drop all unauthorized traffic from our system.

Second, we use Radware DDoS protection to further mitigate the threat of attacks.

Radware is a large and respected company that protects leading global businesses, as well as governments, from large-scale attacks.

Radware has the ability to detect and mitigate DDoS attacks as they are unfolding in real time and respond within seconds. They filter requests to our service, which gives us clean traffic. In turn, our infrastructure is protected and so are our customers.

Our customers retain their ability to communicate securely and privately using PGP encryption for BlackBerry.

 

 

Do you have more questions about how we protect customers from cyber attacks? Get in touch.

How to Guard Your Privacy Online: 5 Quick Tips

It can feel impossible to do anything online anymore without opening yourself up to significant privacy and security threats. Even without large-scale hacking incidents or government surveillance to worry about, there are still threats like email spam, which is both annoying and potentially dangerous.

Many of us take a relaxed approach to our online activities, perhaps because the threats to our privacy may not feel real or immediate. But everything we do leaves a digital footprint. And if we’re not careful, our information can be used against us as we lose access to email accounts and bank account passwords, or become victims of identity theft.

Consider taking these steps to guard your privacy online.

 

Never connect to an unsecured wifi network.

 It’s tempting to connect to an open wifi network as you sit in a coffee shop or a train station, but this is never a good idea. While secure networks are generally connected to a router, open wifi networks are often connected to other computers. Your personal information on your computer is at risk of being stolen or hacked the moment you connect to that open network.

 The safest thing to do is disable your wifi entirely on your phone until you know you can access a secure network, or to set up a VPN.

 

Online shop using only secure sites.

 Any reputable site will use the security protocol SSL for its online financial transactions. You’ll know that a site is using SSL when you look at the website address: it should say HTTPS at the beginning and you should also see a padlock icon. If these two things aren’t present, think twice before handing over your credit card information.

 

Take an honest look at your online activities.

 Be wary of any and all interactions. Thousands of people fall victim to scams on Facebook or via email, because they don’t stop to question what they’re doing. If you get a desperate Facebook message from a friend asking for a money, pick up your phone and call them to verify that they’re actually in trouble.

If you get an email from who you think is a trusted source, but something still feels off, inspect it carefully. Often, scammers will buy domain names that closely resemble one you’re familiar with, so that email addresses appear legitimate. This is called phishing. Inspect the email before you click any links. Always think twice before downloading any attachment.

A large-scale hacking incident at the University of Calgary in Canada, which led to the school forking over a $20,000 ransom payment to the hackers, likely started with a phishing email. A malware attack that crippled the NHS, the UK’s national health system, likely also began when a staff member opened a suspicious attachment.

When it comes to social media, carefully consider what you share online, including your location and personal details about your life and family.

 

Use strong passwords.

 Human errors or failings play a big role in online privacy breaches. Most of us choose passwords that we can remember, which means we choose passwords that are easy to crack. Coming up with a strong password needs to be your first priority. It should be a minimum of eight characters and include a capital letter, symbol and a number.

Don’t use the same one for every account. Avoid including obvious aspects of your life such as your spouse’s or pet’s name, or your date of birth. Never, ever use “password” as your password.

 

Use an encrypted mobile phone for secure email.

 Common email providers such as Gmail or Outlook are notoriously insecure.

 With the use of PGP encryption, BlackBerry users can send encrypted email messages that only the intended recipient can decrypt and read. Because messages between PGP BlackBerry devices are encrypted, an intercepted message is meaningless and unreadable. It’s the securest way to communicate privately.

 

Interested in learning more about PGP encryption? Click here

The Importance of Secure and Open Communication

There is no question your personal data and communication is constantly being sought after. Regardless whether you are sending a personal email, doing online banking, or simply browsing your social media, people want access to your data. For that reason encryption was implemented. When you login to your online banking you are using HTTPS protocol to encrypt your data to prevent it from being stolen. However how do you prevent your communications from being intercepted? You encrypt your conversation.

There are many methods to encrypt your communications, however the biggest obstacle to overcome is whether or not your encrypted communications are compatible with the person you are trying to talk to. For this reason cross-company compatibility is key.

There are a few reasons why encryption services might not work together, the most common being blacklisting. This is when two companies use the same type of encryption but one of the two has disallowed the other to communicate with their network. These policies are usually implemented to prevent users from switching services, and locking them into a provider.

Myntex has the firm belief that everyone has the right to privacy, therefore we strive to allow all of our customers to communicate openly, whether they are on our encryption service or not. When we find a network that we are unable to communicate with, we immediately reach out to attempt to open communications. The only people that suffer from networks not being compatible with each other are the end users.

There are companies out there that have purposely disallowed their users to communicate with anyone other than other users within their network. Having a large conglomerate of encrypted service providers allowing cross network communications is key to a healthy ecosystem that everyone including the end user will benefit from.

Here at Myntex we pride ourselves on the code of ethics we practice. No blocking, customers come first, and the reliability of our service being paramount. We spare no time or expense to ensure these morals are followed which we believe will set the bar for other encryption providers. In an unregulated market we hope to set the standard, and will continue to push the importance of secure and open communication.

How Email Encryption Protects Everyone in the UK

In the UK, there’s talk of government moving to ban end-to-end encryption. According to leaked documents, the legislation in question would force technology companies to “build backdoors into their products, in an attempt to allow its intelligence agencies to access civilians’ private data and messages.”

 

This is alarming for many reasons.

Backdoors are easy to exploit. It’s not a case of only granting access to government surveillance teams. Encryption technology doesn’t work that way. Once a backdoor is built into technology, anyone with the know-how — including criminals or corrupt government officials — could gain access to private data. It’s no longer secure.

Frustratingly, a move like this also assumes everyone who uses encryption is a criminal or planning a terrorist attack, despite the fact that all citizens in the UK have a right to communicate securely and privately.

Encrypted communication protects everyone, whether you’re sharing sensitive client documents, planning an event or sending family photos of your baby.

 

Without encryption communications, we’re all at risk

Earlier this year, the UK home secretary pushed for WhatsApp, the widely popular messaging service, to install backdoors in its technology to make it accessible to authorities. Her reasoning was that criminals are discussing their plans using the app and investigators require access.

While no one can prevent criminals from using encrypted communications, a ban on it would risk exposing huge swaths of financial and personal data, simply for the sake of catching a small number of criminals. It’s too big of a threat on civil liberties.

Relying on mainstream telecommunications providers for secure email just isn’t advisable either. Providers regularly store communications and must comply with requests from law enforcement to hand over data.

A sweeping bill — nicknamed The Snooper’s Charter — passed last year in the UK, giving government even more surveillance power and the ability to hack and store data relating to internet use. The Investigatory Powers Act gives the British state the ability to compel service providers and mobile networks to store what you do online for 12 months.

This includes email correspondence and browsing histories.

 

PGP encryption is for anyone who needs it

Myntex users are individuals or businesses in the UK who value their privacy and security. They’re committed to being able to express themselves freely without outside intervention. Businesses have trade secrets they want to protect, as well as sensitive information that cannot be leaked like financial reports and health data.

Using BlackBerry email encryption protects these communications by making intercepted messages impossible to read, and deleting the messages themselves within 24 hours. Because we don’t store messages or encryption keys, there’s nothing for us to turn over to law enforcement even if we are the subject of a subpoena. You’re protected no matter what laws are enacted in the UK.

 

Ready to learn more about encryption?

Everyone Has the Right to Privacy: Knowing Your Digital Rights in the Netherlands

Everyone has a fundamental right to privacy. It’s a reality that in our fast-paced digital world, this right to privacy is constantly under threat. Unlike paper data, digital information can swiftly move across borders and fall easily into the wrong hands. Mobile internet usage in the Netherlands has skyrocketed in the last five years. Statistics show that 80% of Dutch citizens are mobile internet users.

Unfortunately, many people continue to use insecure communication methods that put their privacy at risk, often due to a lack of education about digital privacy laws and surveillance tactics. Knowing your digital rights in the Netherlands will help you make choices that will ultimately guard your privacy.

 

Digital privacy laws in the Netherlands

Laws pertaining to electronic communications and personal data privacy in the Netherlands fall under either the Personal Data Protection Act (PDPA) or the Telecommunications Act, and sometimes both.

Under the PDPA, personal data can be legally accessed under certain conditions. Consent must be obtained by the data subject (that’s you) before the act of collecting or processing any identifiable information. Of course, there are exceptions to this right to consent. It’s still possible for your personal information to be shared without your knowledge because of requests from internet service providers or Dutch law enforcement agencies.

According to the Telecommunications Act, it’s your right to be informed by your service or network provider that there’s been a breach of security. Dutch law says that data can be legally stored if it is being used in a criminal investigation or persecution of a serious offence such as terrorism. In this context, the stored data can only be kept for one year.

If you suspect that your personal data is being viewed or processed, it’s your right to request the service provider or party in question to confirm whether or not this is the case. It’s also your right to ask for the logic behind why your data is being processed. You must receive a response in writing within four weeks.

Dutch citizens have the right to submit complaints about digital privacy violations to the Dutch Data Protection Authority via the National Ombudsman.

For more information and support on digital rights in the Netherlands, consider checking out Bits of Freedom, an advocacy organization.

 

How to protect yourself

While Dutch laws seem to have the intention of protecting citizens, it’s obvious that exceptions made for law enforcement investigations and security breaches could still put your personal privacy at risk.

It wasn’t encouraging to see this Dutch official express a willingness to sacrifice privacy for security in order to install encryption “backdoors” in popular messaging apps (luckily, the Dutch government didn’t agree).

Nonetheless, here are some tips for protecting yourself.

Take the time to research telecommunications providers in the Netherlands. The two biggest issues for telecommunications providers are data storage and interference from law enforcement.

A popular provider, KPN, was the victim of a massive hacking incident in 2012. A 17-year-old managed to gain access to the KPN servers and the email addresses of two million users. KPN was forced to revoke access to the email accounts and ask users to reset their passwords.

The company was ultimately fined by the Netherlands Authority for Consumers and Markets for “insufficiently securing customer data.”

The logical next step is to choose a provider that not only encrypts your communications, but doesn’t actually store any of your private information.

Beyond researching your telecommunications provider, consider what may happen to your digital data if you try to cross an international border, as some citizens have run into problems trying to enter the U.S. in recent months. Border guards have asked to search their mobile phones.

While it seems to be within the rights of travellers to refuse the search, it may be easier to delete any unnecessary apps before travelling, take a temporary phone while on vacation or simply use an email encryption service that automatically deletes messages over a day old, and can be wiped at a moment’s notice.

 

Choose PGP encryption for secure communication

Because as citizens we’re at the mercy of laws set by those in power, it’s vital that you choose a communications provider, and a secure device, that makes reading your email impossible.

While BlackBerry PGP encryption can’t necessarily stop emails from being intercepted, the emails themselves are encrypted and can’t be read. You’re in total control of your privacy.

 

Interested in how to protect your communications? Find out more.