New Features & Added Benefits in BestCrypt Container v.3

Thank you for contacting Jetico!
We will respond to you as soon as possible.

Send us a message - we'll reply within 24 business hours.

Need help now? Call Us
US: 202 742 2901 EU: +358 50 339 6388

Support for UEFI-based computers - Secure Boot included

BestCrypt Volume Encryption now allows encryption of boot/system volumes on computers with operating systems loaded according to Unified Extensible Firmware Interface (UEFI). 
Learn more about how we support Secure Boot for UEFI

Support for Windows 8

Once this commercial release occurs, Jetico users can continue to rely on BestCrypt Volume Encryption without interruption.

Encrypt Windows 8 Storage Spaces

BestCrypt Volume Encryption, developed to encrypt any type of disk volume, now works with Storage Spaces (a new capability that can combine multiple hard drives into a single virtual drive) just as it would for a simple disk partition. Users won’t need to know anything about complicated disk structures that form Storage Spaces.

Faster initial encryption

If you have a new disk drive, or a disk with some garbage, run "Format and encrypt" process that avoids the long initial encryption of all unused disk space. All data written to the disk later will be encrypted.

Rapid, convenient reconfiguration with More robust support of encrypted disk volumes

To reconfigure the size, location or type of software RAID, earlier versions of the software first required decryption of the encrypted volumes. Now version 3 of BestCrypt Volume Encryption automatically adapts its internal information for encrypted volumes when changing their configuration.

Two-Factor Authentication with conventional removable disks (like USB sticks)

With version 3 of BestCrypt Volume Encryption, encryption keys can be moved to a removable storage.

Option to boot encrypted volumes from trusted network for added layer of security

Encryption keys of boot/system disk volumes are not stored on the local computer, but on a network server. Enterprises can now benefit from an additional level of security. Since encryption keys are stored on an enterprise server, access to encrypted computers will be only possible when connected to the enterprise network.

Overall performance boost from support for new machine instructions (AES-NI) in the latest Intel processors

As a result, speed of the AES encryption module utilizing AES-NI instructions increased up to 5 times. Disk access to the encrypted volumes now operate up to 30% faster.

Supports Trusted Platform Module (TPM) for unattended reboot

The feature is used to manage servers that are required to function around-the-clock. If such a server has boot/system volume encrypted, every reboot of the server requires pre-boot authentication. To solve the problem BestCrypt Volume Encryption uses TPM hardware module for unattended reboot.

Added convenience for mounting volumes and protection against accidental formatting

When Windows discovers that an encrypted removable volume has been connected, it asks for the volume to be formatted. In some cases, this resulted in accidental formatting of encrypted volumes. Version 3 of BestCrypt Volume Encryption now has the option to disable Windows formatting messages and offers an additional option to suggest mounting the volume for access.

Added support for other physical sector sizes

Disk devices with physical sector sizes other than 512 bytes are now supported in version 3 of BestCrypt Volume Encryption.