Gemalto SafeNet eToken 5300 MICRO

Code: 10-43-022-02
ready to ship best seller
€59 –16 %
Gemalto SafeNet eToken 5300 MICRO
€59 –16 % €49 €59,30 incl. VAT
In stock

SafeNet eToken 5300 series is an ideal solution for enterprises looking to deploy the military-grade security of PKI, while maintaining a convenient solution for employees. These tokens feature compact, tamper-evident USB with presence detection, which creates a third factor of authentication. Something you have (physical token), something you know (PIN), something you do (touching the token). SafeNet eToken 5300 series provides a state of the art design with durable plastic. This is an effective protection against KeyLogger-type malicious software, which captures the characters entered on the keyboard and tries to enter them into signature applications.

The price includes SafeNet Authentication Client (SAC) in the latest versions for Windows, MacOS and Linux.

Detailed information

Quantity
discounts

Free shipping
over 300 EUR

Quick process
& shipping

We accept
online payments

Product detailed description

Benefits

  • Improves productivity by allowing employees and partners to securely access corporate resources
  • Adds security capabilities with presence detector sensor
  • Enables advanced certificate-based applications, such as digital signature and pre-boot authentication
  • Expands security applications through on-board Java applets supported applications
  • Secure remote access to VPNs and Web portals
  • Secure network logon
  • Email encryption
  • Digital signing
  • Pre-boot authentication

Advanced PKI advantages

SafeNet eToken 5300 is supported by SafeNet Authentication Client (10.5) and SafeNet eToken 5300-C is supported by SafeNet Authentication Client (10.8) for full local admin and support for advanced token management, events and deployment. In this way, employees can use the advanced functionality of PKI, such as digitally signing documents and encrypting email by simply touching the sensor on the token, saving the user from having to enter a PIN multiple times.

Specification 

Supported operating systems: Windows Server 2019, Windows Server 2016, Windows Server 2012 and 2012 R2, Windows 10 up to and including 21H1 Windows 8.1, Windows 8, Mac OS, Linux
Middleware: SafeNet Authentication Client (SAC)
Standards: PKCS#11, Microsoft CAPI, PC/SC, X.509 v3 certificate storage, SSL v3, IPSec/IKE, MS minidriver, CNG
Cyber security Certification: FIPS 140-2 level 3
Encryption algorithms: RSA: up to RSA 2048 bits, RSA OAEP & RSA PSS, Elliptic curves: P-256, P-384, P-521 bits, ECDSA, ECDH, key generation in token hardware (RSA & Elliptic) 3DES (ECB, CBC), AES (128, 192, 256 bits)
Hash functions: Hash: SHA-256, 384 and 512 RSA: 2048 for SafeNet eToken 5300 Elliptic curves: P-256, P-384 and P-521, ECDSA, ECDH
Memory size: 80 kB
Data storage in memory: 10+ years
Memory overwriting: at least 500 000 cycles
Operating conditions: temperature 0°C - 70°C, humidity 0% - 100% (without condensation)
Water resistance: IP X7 – IEC 529
Interface: USB type A; supports USB 1.1 and 2.0 (full speed and high speed)
Size: 40,5mm x 16mm x 8mm

Additional parameters

Category: USB tokens
Warranty: 3 years
Weight: 0.003 kg

Gemalto was an international digital security company providing software applications, secure personal devices such as smart cards and tokens, and managed services. Formed in June 2006 by the merger of two companies, Axalto and Gemplus International. Gemalto was purchased by Thales Group in April 2019 and now operating as Thales DIS (Digital Identity and Security).