Get ready for the quantum leap

Ready or not, a new era for security is on the not-so-distant horizon. That's why Keyfactor created PQC Lab — a place for IT leaders, security pros, and developers to learn, explore, and prepare for the post-quantum world.

PQC Lab Hero Image

Overview

Change is underway.
It's time to prepare

Quantum computers are developing fast, creating immense
opportunities. There’s just one problem: quantum computers
will be capable of breaking widely-adopted security
protocols we rely on to protect data and communications.

80% Of organizations say they are concerned about their ability to adapt to changes in cryptography
95% Of organizations say they're experiencing challenges in the process of preparing for PQC
4yrs The average amount of time organizations expect the transition to PQC to take

Resources

Get started on your
PQC readiness journey

Report

New report: The State of Quantum Readiness in 2024

New report: The State of Quantum Readiness in 2024
Read More
White Paper

Planning Ahead for Post-Quantum Security

Read More
Solution Brief

Prepare for the Quantum Leap With Crypto-Agility

Read More

FREE PQC SANDBOX

Get a PQC-Ready PKI
sandbox in just minutes

GET HANDS ON

Welcome to the

PQC Playground

This is your turf. No sales. No commitments. Just an open playground to explore and
get-hands on with open-source toolkits, free trial instances, and resources developed
by Keyfactor's PQC experts. So, what are you waiting for? Go ahead, explore.

pqc

Get visibility

Identify cryptographic keys and certificates

Assess your organization's PKI and certificate management maturity. Build your inventory of cryptographic assets by scanning your network, CAs, and endpoints with a Keyfactor Command 30-day test drive.

ESTABLISH TRUST

Create a PQC-ready PKI
and begin testing

Next, it’s time to test. Get started with the PQC Lab PKI on Azure to begin issuing and verifying certificates using NIST pre-standardized PQC algorithms in your lab environment.

pqc

SIGN AND VERIFY

Get started with post-
quantum signing

Get started with signing artifacts using FALCON, Dilithium, and SPHINCS+. Simply start up a 30-day trial of SignServer in Azure or AWS, or download the open-source SignServer Community.

Build TRUST

Build and test apps with
PQC-ready crypto APIs

Generate hybrid certificates and get hands-on with open-source cryptographic APIs in Java and C#. Need help getting started? Support services are available right from the developers of the Bouncy Castle APIs.