ProtonBlog(new window)

Introducing Proton Pass for Business – a Swiss vault for your team’s passwords

Your organization’s data is only as secure as your employees’ passwords. Hackers often target employees for this reason, and some of the biggest data breaches in history(new window) were the result of weak passwords. Having a secure password manager for your workplace is also helpful for compliance with laws such as the GDPR(new window) as an organizational data protection measure(new window).

That’s why today we’re happy to introduce an important new enterprise security tool to our community with Proton Pass for Business. You can now easily create an encrypted Swiss vault to store and control access to your organization’s login details, bank cards, and secure notes.

Since Proton is a Swiss company, you can benefit from the same privacy laws and neutrality that Swiss companies enjoy, outside of US and EU jurisdiction. All data is stored in Europe, on infrastructure that is owned and operated by Proton (no third-party cloud services). Over 50,000 organizations ranging from startups to Fortune 500 companies are already using our other Proton for Business(new window) services because of our advanced encryption and data protection advantages.

To help more organizations access better security, we’re offering a rare 50% discount on Proton Pass for Business for a limited time, with pricing starting at $1.99 per user, per month. Companies that claim this launch offer will maintain this price forever.

A modern password manager with trusted encryption

We started Proton in 2014 because we were concerned about the future of data privacy and security. Taking a different path from companies like Google and Microsoft, we made end-to-end encryption(new window) the default so that we would never have access to virtually any personal data on our servers. Today over 100 million people trust our secure email(new window), calendar(new window), cloud storage(new window), and VPN(new window) because we offer a more advanced security, transparency through open source code, and a business model based on privacy, not ads.

Proton Pass is no exception. 

Proton Pass encrypts not just passwords but also metadata like usernames and web addresses. Like all our apps, Pass is open source and undergoes regular third-party audits(new window).

Launching a password manager in 2023 gave us an advantage over legacy providers because we could start from a clean slate. We created not just a vault for passwords but a modern identity manager with unique features and no learning curve to start using it.

Here are some of the ways Proton Pass for Business can boost your team’s security and productivity:

Get your team started quickly

Proton Pass for Business is a password manager tailored for teams. We designed our interface to be intuitive, and our community has praised the user experience of the Pass apps. Not only will this reduce onboarding headaches, it will also ensure employees actually use it as intended.

Based in Switzerland and GDPR compliant

Proton must comply with strong data protection laws, including the GDPR and HIPAA, and we can never disclose your data to anyone without a Swiss court order. This makes Proton a neutral safe haven for your business data, committed to defending your business’s digital presence.

See the benefits of Swiss privacy(new window)

Stop phishing attacks with built-in 2FA

Two-factor authentication(new window) (2FA) is vital for advanced security because 2FA can stop hackers from accessing accounts even if your passwords are exposed in a phishing attack or data leak. But many people often neglect 2FA as they can be tricky to set up. Proton Pass removes the hassle, with 2FA support built-in, and activated with a single click.

Learn about integrated 2FA(new window)

Prevent phishing with Hide-my-email aliases

Proton Pass lets you generate email aliases when creating new online accounts or signing up for newsletters. Using email aliases adds a layer of phishing protection for your business by letting you receive emails without disclosing your real email address or business domain. Aliases also help you cut down on spam and prevent identity theft.

Learn about Hide-my-email aliases(new window)

Block attackers with Proton Sentinel

Proton Pass for Business plans come with Sentinel(new window), our unique anti-phishing technology that uses AI and human analysts from the Proton cybersecurity team to monitor for suspicious login attempts. This program can block account takeover attacks, even if the attacker has already stolen your password.

Learn about Proton Sentinel(new window)

Start protecting your accounts

Because Proton is customer-funded(new window) and not venture capital/private equity funded, Proton puts your need for security, privacy, and usability first. Our financial stability means no surprise or unfair price increases, and even the occasional price drop(new window).

We have many new features to Proton Pass in the works and an aggressive roadmap for 2024, building on our strong success in 2023(new window). We’re also rapidly developing new enterprise features across the encrypted Proton ecosystem, so joining Pass is a great way to start adopting more data protection measures in your workplace. Best of all, because Proton is customer funded, you can let us know which features you would like to see next and the most requested ones will be added.

If you sign up for Proton Pass for Business now, you can take advantage of our limited-time offer of 50% off, with pricing starting at $1.99 per user, per month. This is an affordable and simple way to protect your team from phishing attacks and data breaches — as well as making work a lot easier.

Assurez la sécurité de votre équipe avec Proton Pass
Obtenir Pass for Business

Articles similaires

Une communication sécurisée et fluide est la base de toute entreprise. Alors que de plus en plus d’organisations sécurisent leurs données avec Proton, nous avons considérablement élargi notre écosystème avec de nouveaux produits et services, de notre
what is a brute force attack
En matière de cybersécurité, un terme qui revient souvent est l’attaque par force brute. Une attaque par force brute est toute attaque qui ne repose pas sur la finesse, mais utilise plutôt la puissance de calcul brute pour craquer la sécurité ou même
Note : les liens dans cet article renvoient à des contenus en anglais. La section 702 du Foreign Intelligence Surveillance Act est devenue tristement célèbre comme justification juridique permettant à des agences fédérales telles que la NSA, la CIA
En réponse au nombre croissant de fuites de données, Proton Mail propose une fonctionnalité aux abonnés payants appelée surveillance du dark web. Notre système vérifie si vos identifiants ou autres données ont été divulgués sur des marchés illégaux e
Votre adresse e-mail est votre identité en ligne et vous la partagez chaque fois que vous créez un nouveau compte pour un service en ligne. Cette solution est pratique, mais elle expose votre identité au cas où des pirates parviendraient à accéder au
proton pass f-droid
Notre mission chez Proton est de contribuer à l’avènement d’un internet qui protège votre vie privée par défaut, sécurise vos données et vous donne la liberté de choix. Aujourd’hui, nous franchissons une nouvelle étape dans cette direction avec le l