FAQ & Help

Frequently Asked Question & Help





  • Your Nut Manager Password
    The NutManager password is a password that you created and set during the installation and setup of the NutManager (NM) application. Your NM password is the key to your ecosystem and built-in key management system. This is the only password you will need to remember, and it is critical that you do not lose or forget it. By design, we cannot “reset” or “resend” your password (Refer to Who uses NutManager?).We cannot emphasize enough the importance of taking care of your NM password. Without the password, it is not possible to unlock and access any of your documents. You can refer to Password protection options for ideas on how you can help to keep your NM password safe.
  • Who uses Nut Manager

    The NutManager is a data management platform designed to securely share sensitive information between people, organizations, within and amongst governments. This includes private individuals and anyone wishing to enhance their privacy like journalists, activist, and maybe people financing censorship.

    The NutManager can securely message, cover the data lifecycle of documents, is data distributed and decentralized, can integrate with cloud storage, and operates in air gapped systems.

  • How often should I upgrade?
    It is highly recommended that NM is kept up to date with the latest software release. It is recommended to upgrade as soon as a new version or patch becomes available, this includes critical systems like operating systems, antivirus software, and web browsers. These all play a role in protecting your system and data.
  • System Prerequisites
    Supported Windows Operating System versions.

    OS

    Version

    Server/Client

    NUT Application

    Architecture

    Windows 10 Client

    Version 1607 or greater

    Client OS

    NUT Manager

    64-Bit

    Windows 11 Client

    Any

    Client OS

    NUT Manager

    64-Bit

    Windows Server

    2012 R2 and newer versions

    Windows Server

    RZ Server

    64-Bit

    Windows Server Core

    2012 R2 and newer versions

    Windows Server

    RZ Server

    64-Bit






    Software Dependencies

    Windows Desktop Runtime.NET7.0.0.x64 or better

    Hardware Requirements and Recommendations

    Hardware Minimum Requirements
    CPU i5
    Cores Minimum dual core
    RAM 8GB
    Hardware Recommended Specifications
    CPU Intel 7th gen I5 or I7 or AMD Ryzen Series
    Cores Recommended 4 core minimum.
    RAM 16GB

    Networking

    Firewall port on your desktop will be opened during the installation of the NutManager but depending on your company's network, the Network Administrator may also need to open the following ports:

    Port # Protocol
    50505 TCP
    50505 UDP
    51505 Backup NutRouter
    50504 Internal

    Hard Drive Space

    The amount of hard drive space you will require will vary widely. There are several factors that should be taken into consideration: 1. Estimating the size of the data files you want to secure 2. The number of revisions you want to keep 3. Estimated data that third parties will share with you. 

    The current NutManager footprint is ~500mb of space.

    Internet Connection

    An internet connection is not required for the installation once the installer package has been downloaded locally. But a connection will be required to receive an updated license to enable all the subscription features.

  • Can I use nut manager when I travel?
    Yes. The nut manager is designed to work offline. It is a local first solution that synchronizes and shares your documents when ready and back online.
  • Why should I use a data manager?
    Most companies. And people. Circulate. Sensitive information. Via e-mail, thumb drives, or even in a cloud. Storage account. Generally, all of these lay unprotected. But at the same time. To individually encrypt every piece of data. Is a very daunting challenge. Since there is no universal and simple key management system available for the individual. The nut manager resolves all of these issues. By managing. These secret this secret passwords and keys. Use for encryption for every one of your files. It also helps to make your data more resilient. By having the ability to backup and restore. Your information if it. Sees it being tampered.
  • Do I need any other cyber protections if I have the NutManager installed?
    Yes. The NutManager is designed to give you the best possible protections we can at the document or data layer itself. But that does not mean you should not practice good cyber hygiene. Think of a nut protecting your document like you would place a document in a safe that resides in your home. If you leave your fence gate open, home alarm disabled and your doors unlocked, you are inviting into your home these cyber thugs that may not be able to open the safe but may cause harm in other ways. Strong passwords, firewalls, anti-virus, spam protection, VPN, and more is still recommended to protect your computer.
  • What kind of data can I store in the nut manager?
    The NutManager accepts any file type that is imported. This can include documents. spreadsheets, PDFs, audio, video, pictures, databases, presentations, passwords, cryptocurrency, and more.
  • Why is local (self-hosted) better?
    1.Faster access: Local data storage typically offers faster access to data compared to cloud storage, especially for large files.
    2.Offline access: With local storage, you can access your data even if you don't have an internet connection, whereas with cloud storage you need an active internet connection.
    3.Privacy and security: Storing data locally can be more secure as you have complete control over the security of your data and who has access to it.
    4.Cost-effective: For small amounts of data, local storage can be more cost-effective than cloud storage, which often charges based on the amount of data stored.
  • What is Data-Centric security?
    1. 1. Data-centric security is a type of security approach that focuses on protecting sensitive data itself, rather than just the perimeter of the system it is stored on. In this approach, security measures are applied to the data itself, such as through encryption, access controls, and data masking.
    2. 2. With data-centric security, the protection of sensitive data is maintained even if it is transferred outside of the perimeter of a system, such as when it is shared with partners or stored in the cloud. This makes it more effective than traditional perimeter-based security approaches, which can be circumvented if a attacker gains access to the system.
    3. 3. Data-centric security is becoming increasingly important as organizations generate and store more sensitive data, and as the attack surface expands with the increasing use of cloud and mobile technologies. By focusing on the protection of sensitive data itself, organizations can better ensure the confidentiality, integrity, and availability of their critical information assets.
    4. 4. NUTS Technologies has developed novel and innovative capsules that provide data-centric security of sensitive data insider and outside of the organization. 
  • Which encryption algorithms does NutManager utilize?
    The nut manager uses the cryptographic primitives present in the NIST publication SP-800 (https://www.nist.gov/cryptography). The first-generation NutManager application is utilizing a combination of RSA 1024, RSA 2048, AES 128, and AES 256 in various features.  Please note that the nut manager is cipher agnostic, and we could implement in our framework any desired cipher with a path to auto-upgrade your existing encrypted data automatically.
  • Does NutManager rely on central servers or services?
    No. We are a decentralized and distributed system by design. Our subscription service for networking features utilizes a basic router that performs similar functions like a phone operator connecting calls.  A client can choose to host their own private router if so desired. The product itself could be purely operated in an air gapped environment all while keeping the same consistent security across any of these environments.


    Today's computers have the storage and power to become edge computing devices in of themselves. Third-party or cloud services should not be a requirement.

  • What is cyber resilience?

    Cyber resilience is the ability to withstand, adapt to, and recover from cyber threats and attacks. It refers to the ability to prevent, detect, and respond to cyber-attacks in a manner that ensures the continuity of critical operations and the protection of sensitive information.

    NutManager is a technical measure that enhances data security and privacy, as well as having an automated data backup and recovery to minimize the impact of a successful attack. This includes the use of strong passphrases and keys and a threat detector that can identify tampered files that are managed by the NM system.

    Having a strong cyber resilience strategy is critical in today's increasingly interconnected and digital world, as the frequency and sophistication of cyber-attacks continue to increase. By protecting your data directly, you can minimize the impact of security breaches and maintain the ability to recover your sensitive data.

  • What is Zero Trust Data (ZTD)?

    Zero trust data is a security concept that assumes that all data and systems are potentially compromised and must be verified and authenticated before being granted access. In this approach, access to data and systems is granted only on a need-to-know basis, and all activities are monitored and logged for suspicious behavior.

    The zero-trust approach helps to mitigate the risk of data breaches by reducing the attack surface and limiting the impact of a successful attack. This is achieved through a combination of technical controls such as encryption, multi-factor authentication, and access controls, as well as policies and procedures for data management and security.

    Zero trust data is particularly relevant in today's digital landscape, where the number and sophistication of cyber threats are increasing, and sensitive data is stored and transmitted across a growing number of systems and devices. By adopting a zero-trust approach to data security, organizations can better protect their critical information assets and reduce the risk of data breaches.

    The NutManager utilizes ZTD in its IoD framework.


  • What is Internet of Data (IoD) framework?
    The Internet of Data (IoD) enables direct access to data across any network. Accessing data directly is possible when data has at least two characteristics: identification and privacy. NUTS Technologies is focusing on developing an IoD Framework that is comprised of its Zero Trust Data structures and Structured Folder with Transmutations (SDFT) protocol.
  • What is a nut?

    A nut is a data structure commonly referred as a container, wrapper, or capsule that protects any data you put inside of it such as documents or other unstructured files, directories of files, databases, and applications.

    A nut has built-in access control layers which travel with the data in any environment: a location agnostic property of a nut. The security on the data protected by a nut container is consistent across on-premises, off-premises, cloud storages and throughout a supply chain.

    A nut directly applies Zero Trust principles on the data object itself in an independent way making central access control systems optional. Data owners set cryptographic technical controls on the payload for sharing at a fine grain level including an industry first: Verify-Only. This property can directly mitigate Insider Threats.

    The NUTS ecosystem adheres to Zero Trust Architecture goals by providing its own key management system and utilizing nut containers to store and transport all sensitive data including its keys.

    The Zero Trust Architecture goals outlined by the Executive Order of May 12, 2021, Section 10 (k) can be implemented by the use of NUTS technologies. 


  • Does nuts rely on central servers?
    No. We are a decentralized and distributed system. In some situations, a client can choose to run a private network with their peers or host their own router. But we do also offer a public router for general use through a subscription. The product itself is designed to be a self-hosted solution and could be purely operated in an air gapped environment.
  • What information is stored on the public router?
    The nut router acts as a relay agent between nut managers primarily due to IPv4 limitations. It is a very basic design with the primary purpose of just relaying messages based on their unique nut IDs. All secured nut capsules that are temporarily cached cannot be read. To be clear, these have already been encrypted with your trusted network before leaving your local desktop. No one can read this data, not NUTS Technologies, the router, or any other admin. This is what it is imperative that you always have a means to recover your master password.
  • What encryption algorithms does NutManager use?
    The nut manager uses the cryptographic primitives present in the current NIST publication. For the first-generation NM application, we are using RSA. 1024 and 2048, and AES 128 and 256. But please note that the nut manager is cipher agnostic and can adopt to new cipher standards and provide a seamless cipher update to all of your existing managed files.
  • Master Password protection and recovery options

    There are several steps you can take to help with password recovery in case you forget.

    1.Write down the NM password on a piece of paper and keep that safe with your other physical documents.

    2.Trust a friend to be a custodian of your NM password.

    3.Place a copy in a depository box.

    4.Provide a copy to your legal counsel.

    We are working on offering password recovery questions in future offerings.


  • Object level security and data protection
    There are two parts to this nut. Competing technologies offer “object level data protection” or “object level security” which entails a container whose security is administered by a central server, or the storage of an object on their platform. A nut offers both security in the form of built-in access control list, stratum access control AND cryptographic protection of the data. This security and protection will carry with the file anywhere it goes. On a thumb drive, in an email attachment, or in the cloud.
  • Why is Zero Knowledge proof important in an Institution or a supply chain?
    Insider threats come in many forms. An administrator accidentally clicks on a bad hyperlink causing an infection, the nosy IT admin, or the contractor. Why is it that IT administrators are entrusted with so much sensitive data? The simple answer is that we have to in order for them to properly maintain the systems and do their jobs. With our trust-based relationships and embedded access control scheme, the data has the ability to determine the level of access to grant to each individual requesting access including what we call “verify-only”. Verify only is our zero-knowledge proof method which will grant an IT administrator the privilege to verify that the file is part of the system, perform necessary checks and maintenance, but not allow the ability to read the payload. 
  • How is a NUTS data centric design different than existing solutions like blockchain and distributed ledgers?
    To start off, NUTS uses cryptography to manage and protect data. It is a key feature of the technology that allows data to be portable, resilient, and protected. It carries with itself everything it needs to show activity, transactions, and changes that have occurred within the object. Distributed ledgers and blockchain are managed programmatically. The immutability of the data in the ledger can also be a privacy issue in and of itself. These are great technologies for transaction-based systems but are not as suited to handle data in the same way as NUTS.
  • How does NUTS trust-based relationships compliment a Zero Trust approach?
    “Trust but verify” is a Russian proverb made famous by President Ronald Reagan. Zero trust models are not new and have been around for a while. NIST SP 800-27 is setting the standards for Zero Trust Architectures. Zero Trust includes the concepts of least privilege. It is an attempt to reduce the attack surface in a traditional IT environment. But why are companies trying to shift to zero trust architectures? Because their critical data is being moved from on-prem to off-prem locations like the cloud and “as-a-service” providers and they need a new way to help protect the data. Here is where we make the case for our NUTS trust-based relationships. When you create a cryptographic trust-based relationship with a third party that defined level of trust will be embedded in every piece of data that is in a nut. This will help compliment Zero Trust architectures by reducing the complexities of how enterprises with complex environments can pass around protected data.
  • New Installation Walkthrough
    New installation walk-through


  • NutManager Overview
    NutManager Overview

  • Creating a Group and sharing files

    Creating a Group and sharing files


  • Accessing Additional Options in NutManager

    Accessing Additional Options in NutManager


  • Audit History of a Folder or a Document
    Audit History of a Folder or a Document

  • Automated Encryption and File Import
    Automated Encryption and File Import

  • Changing Views
    Changing Views

  • Creating an iNUT
    Creating an iNUT

  • Enabling advanced mode
    Enabling advanced mode

  • Extracting a file out of a nut capsule
    Extracting a file out of a nut capsule

  • Sharing a File
    Sharing a File


  • Using Search Metadata Tags to logically group files together
    Using Search Metadata Tags to logically group files together

  • Utilizing URLs in NUTS
    Utilizing URLs in NUTS

  • Viewing data owned in a folder or group in the workspace
    Viewing data owned in a folder or group in the workspace

  • Virus Check a nut
    Virus Check a nut

  • Working with Contacts

    Contacts short video

  • Working with Profiles
    Working with Profiles

  • Working with the Tasks Window Overview
    Working with the Tasks Window Overview

  • Adding NutManager and data files as an exclusion in Virus Checks

    Issue: Anti-virus software may slow down the creation and opening of data files.

    Possible Fix: Adding the necessary exclusions in Windows built-in Virus scanner. Refer to your default anti-virus programs instructions on how to add exclusions to your anti-virus.

    Steps to resolve:

    1.Go to Windows Security > Virus & threat protection and select “Manage settings” under Virus & threat protection settings in the main panel.

    2.Scroll down to Exclusions and select “Add or remove exclusions.”

    3.Add the following exclusions for each item separated by a comma:

    a.Folder: C:\Program Files\Nuts (or the equivalent install directory), %APPDATA%\Local\Nuts

    b.Filetype: nut

    c.Process: Nuts.NUTBookClient.exe, NUTS.NUTBookClient.exe

     

  • Networking Issues/Cannot create relationships or group relationships.

    Issue: Group creation issues due to running multiple windows adapters with the same priority


    Possible Fix: If you are running multiple network adapters on Windows 10 there may be a conflict of priority on what adapter the application may use. Especially if not all the adapters have access to the internet. Ideally any unused adapters should be disabled by default.

    Steps to resolve:

    Check to see which adapters are currently active.







    If there are multiple adapters that are ‘Up’, then we may need to prioritize which adapters that applications should access by default. You should consult with your local network administrators to discuss this prior to making any changes.

    Take note of the active












    After all changes have been made you can verify the changes by querying the results