BestCrypt Volume Encryption on client computers


BestCrypt Volume Encryption software (or BCVE) allows the user to encrypt all data on existing disk partitions and disk volumes including basic and dynamic disk volumes as well as boot/system partitions. The following picture shows main window of BCVE program.


BestCrypt Volume Encryption on client computer


BCVE supports a number of well-known encryption algorithms (like AES, Twofish, RC6). Encrypted data is protected by password only or by combination of password and hardware token (Aladdin eToken). Since BCVE uses strong encryption methods, it is practically impossible to access encrypted data without knowing a proper password or encryption key.

Please read BCVE Help documentation to get more information about the functions of BCVE client part.

To reduce risk of loosing encrypted data BCVE always creates and updates rescue files necessary to recover encrypted disk volumes in emergency cases. Besides of creating rescue file BCVE recommends the user to save a copy of the file in a safe place every time the user encrypts or re-encrypts disk volume.

Unfortunately if the user ignores the recommendation and then gets default BCVE rescue file inaccessible, it becomes difficult to recover damaged encrypted disk volumes. With Jetico Central Manager (JCM) all the rescue information from client computers becomes saved in a central database in a secure form. As a result, Administrator of JCM can run recovery process on client computer encrypted by BCVE without any special actions from the user of the computer.

The JCM Administrator can also enforce client computers to become encrypted or decrypted and such a policy will concern fixed disks on the computers. Regarding removable disks, they have a different way of usage because they may be exchanged between computers. So JCM provides a different way to set a protection policy for removable disks. Read article Removable Disks Protection for more information.

The next articles in this chapter explains in more detail what kind of information Administrator of Jetico Central Manager receives from BCVE programs running on client computers (Central Management of BestCrypt Volume Encryption) and how administrator can run recovery decryption process on client computer (Rescue procedures on client computers).


See also: