What is TYCHON Quantum Readiness?

TYCHON Quantum Readiness is a cross-platform executable that you download and run on your endpoints to scan for cryptographic assets. The binary supports multiple scan modes (network, filesystem, memory, VPN/IPSec detection), outputs results in various formats (JSON, CBOM, HTML, NDJSON), and can send findings directly to integration platforms like Splunk, Elasticsearch, AWS S3, Cloudflare R2, Kafka, or save locally for custom processing.

Quick Start

Remote Scanning

Scan external network infrastructure by connecting to remote hosts via TLS/SSL and SSH protocols. Ideal for network security assessments, external certificate monitoring, and infrastructure audits. Supports CIDR ranges, port ranges, wildcard domain enumeration, and bulk host scanning.

# Basic remote scan
.\certscanner-windows-amd64.exe -license-key "TYCHON-..." -host example.com

# With cipher enumeration
.\certscanner-windows-amd64.exe -license-key "TYCHON-..." -host example.com -cipherscan

# Multiple hosts and ports
.\certscanner-windows-amd64.exe -license-key "TYCHON-..." -host example.com,google.com -ports 443,22,8443

# Wildcard domain enumeration
.\certscanner-windows-amd64.exe -license-key "TYCHON-..." -host "*.company.com" -ports 443

Local Scanning

Analyze the local system for cryptographic assets including filesystem certificates, running process memory, active network connections, and Outlook archives. Perfect for endpoint compliance validation, incident response, and comprehensive system crypto inventory.

# Basic local scan
.\certscanner-windows-amd64.exe -license-key "TYCHON-..." -mode local

# Comprehensive local scan (single flag)
.\certscanner-windows-amd64.exe -license-key "TYCHON-..." -mode local -fullscan

# Alternative: Manual comprehensive scan
.\certscanner-windows-amd64.exe -license-key "TYCHON-..." -mode local -scanfilesystem -scanmemory -scanconnected -scanoutlookarchives

# VPN & IPSec Detection
.\certscanner-windows-amd64.exe -license-key "TYCHON-..." -mode local -detect-vpn-clients -detect-ipsec

Download & Install

Download the latest binary for your platform from the Partner Portal. The scanner is available for the following platforms:

  • Apple macOS - Intel (amd64) and Apple Silicon (arm64)
  • Windows Windows - 64-bit (amd64)
  • Linux Linux - 64-bit (x64)

Contact your account representative for Partner Portal access credentials.

License Configuration

A valid license key is required to activate the full scanning capabilities of TYCHON Quantum Readiness. The license serves as both an authentication mechanism and feature enabler, ensuring authorized deployment across enterprise environments while unlocking comprehensive cryptographic discovery, remote scanning, third-party integrations, and advanced reporting capabilities. Without a license, the utility operates in a restricted trial mode suitable only for basic evaluation.

Trial Mode vs Licensed Mode

TYCHON operates in trial mode by default with limited functionality. A license key unlocks all features, enterprise capabilities, and removes trial restrictions.

Trial Mode (No License)

  • Single port scan only (port 443)
  • Local mode only (no remote scanning)
  • No filesystem scanning
  • No memory scanning
  • No VPN/IPSec detection
  • No quantum readiness scoring
  • JSON output only

Licensed Mode

  • Remote scanning - Network infrastructure
  • Filesystem scanning - All certificate stores
  • Memory scanning - Running processes
  • VPN/IPSec detection - Tunnel configuration
  • Quantum readiness - PQC assessment
  • Outlook archives - PST/OST scanning
  • All output formats - JSON, HTML, CBOM, SIEM
  • Unlimited hosts - Based on license tier

How to Apply Your License Key

TYCHON supports multiple methods for license activation, listed in priority order:

1 Command-line Flag (Highest Priority)

Pass the license key directly as a command-line argument. Best for testing or one-time scans.

Windows:

.\certscanner-windows-amd64.exe -license-key "TYCHON-xxxxxxxxxxxxxxxxxxxxx" -host example.com

Linux/macOS:

./certscanner-linux-amd64 -license-key "TYCHON-xxxxxxxxxxxxxxxxxxxxx" -host example.com

2 Environment Variable

Set the TYCHON_LICENSE_KEY environment variable. Recommended for automation and container deployments.

⚠️ Windows Users: Important Note

Use $env:TYCHON_LICENSE_KEY = "..." for immediate use in the current session. If you use [Environment]::SetEnvironmentVariable(), you MUST close PowerShell completely and open a NEW window for the variable to be available. The permanent method does NOT work in the same session where you set it.

Windows (PowerShell):

# Option 1: Temporary (current session only) - Works immediately
$env:TYCHON_LICENSE_KEY = "TYCHON-xxxxxxxxxxxxxxxxxxxxx"

# Option 2: Permanent (current user) - REQUIRES RESTART OF POWERSHELL
[Environment]::SetEnvironmentVariable("TYCHON_LICENSE_KEY", "TYCHON-xxxxxxxxxxxxxxxxxxxxx", "User")
# ⚠️ IMPORTANT: Close PowerShell completely and open a NEW window for this to take effect!

# Option 3: Permanent AND works immediately (RECOMMENDED)
$key = "TYCHON-xxxxxxxxxxxxxxxxxxxxx"
[Environment]::SetEnvironmentVariable("TYCHON_LICENSE_KEY", $key, "User")
$env:TYCHON_LICENSE_KEY = $key  # Also set for current session

# Verify it's set:
$env:TYCHON_LICENSE_KEY

Linux/macOS (Bash):

# Temporary (current session)
export TYCHON_LICENSE_KEY="TYCHON-xxxxxxxxxxxxxxxxxxxxx"

# Permanent (add to ~/.bashrc or ~/.zshrc)
echo 'export TYCHON_LICENSE_KEY="TYCHON-xxxxxxxxxxxxxxxxxxxxx"' >> ~/.bashrc
source ~/.bashrc

Docker/Kubernetes:

# Docker (Remote Mode Only)
docker pull tychoncorp/cryptographic-analyzer
docker run -e TYCHON_LICENSE_KEY="TYCHON-xxxxxxxxxxxxxxxxxxxxx" tychoncorp/cryptographic-analyzer

# Kubernetes Secret
kubectl create secret generic tychon-license --from-literal=license-key="TYCHON-xxxxxxxxxxxxxxxxxxxxx"

Docker Hub: tychoncorp/cryptographic-analyzer

3 User Configuration File

Store the license in your home directory. Best for individual user workstations.

Location:

  • • Windows: C:\Users\YourName\.tychon\license.key
  • • Linux/macOS: ~/.tychon/license.key

Setup:

# Windows (PowerShell)
New-Item -ItemType Directory -Force -Path "$env:USERPROFILE\.tychon"
Set-Content -Path "$env:USERPROFILE\.tychon\license.key" -Value "TYCHON-xxxxxxxxxxxxxxxxxxxxx"

# Linux/macOS
mkdir -p ~/.tychon
echo "TYCHON-xxxxxxxxxxxxxxxxxxxxx" > ~/.tychon/license.key
chmod 600 ~/.tychon/license.key

4 System Configuration File (Lowest Priority)

System-wide license for all users. Requires administrator/root privileges. Best for enterprise deployments.

Location:

  • • Windows: C:\ProgramData\tychon\license.key
  • • Linux/macOS: /etc/tychon/license.key

Setup:

# Linux/macOS (requires root)
sudo mkdir -p /etc/tychon
echo "TYCHON-xxxxxxxxxxxxxxxxxxxxx" | sudo tee /etc/tychon/license.key
sudo chmod 644 /etc/tychon/license.key

License Information

  • Grace Period: Licenses include a 60-day grace period after expiration date
  • License Format: Keys are 52 characters starting with TYCHON-
  • Validation: License keys are validated locally - no internet connection required
  • Contact: For licensing inquiries: sales@tychon.io

Troubleshooting Windows Environment Variables

If the TYCHON_LICENSE_KEY environment variable is not working on Windows, follow these steps:

1. Verify the Environment Variable is Set

Open a new PowerShell window and check if the variable exists:

# Check if the variable is set
$env:TYCHON_LICENSE_KEY

# Should output your license key, e.g.: TYCHON-xxxxxxxxxxxxxxxxxxxxx
# If it outputs nothing, the variable is not set

Most Common Issue: If you used [Environment]::SetEnvironmentVariable(), you are likely still in the same PowerShell session where you set it. This method sets the registry value but does NOT update the current session. You MUST close all PowerShell windows and open a completely new one.

2. Common Issues and Solutions

  • Issue: Variable only works in the current PowerShell session
    # Solution: Set permanently for current user
    [Environment]::SetEnvironmentVariable("TYCHON_LICENSE_KEY", "TYCHON-xxxxxxxxxxxxxxxxxxxxx", "User")
    
    # Then close and reopen PowerShell to apply changes
  • Issue: Running executable from Command Prompt (cmd.exe) instead of PowerShell
    # Solution: Set system-wide (requires Administrator privileges)
    # Open PowerShell as Administrator, then run:
    [Environment]::SetEnvironmentVariable("TYCHON_LICENSE_KEY", "TYCHON-xxxxxxxxxxxxxxxxxxxxx", "Machine")
    
    # Or set in cmd.exe for current session:
    set TYCHON_LICENSE_KEY=TYCHON-xxxxxxxxxxxxxxxxxxxxx
  • Issue: Variable not available after setting it permanently
    # Solution: You MUST close and reopen your terminal/PowerShell window
    # Environment variables are loaded when the shell starts
    # Simply setting it in one window won't affect other windows already open
  • Issue: Running from a different shell than where you set it
    # Solution: Use the -license-key flag instead
    .\certscanner-windows-amd64.exe -license-key "TYCHON-xxxxxxxxxxxxxxxxxxxxx" -host example.com

Best Practice for Windows: If environment variables continue to cause issues, use the file-based method instead (Method 3: User Configuration File). This is more reliable across different shells and terminal sessions.

Container Platforms

Deploy TYCHON for network scanning on Kubernetes, Docker, and cloud platforms:

Kubernetes

Kubernetes Deployment

EKS, AKS, GKE, Rancher, on-premise

Configure K8s →
Docker

Docker Deployment

Docker Compose, standalone containers

Note: Container deployments are optimized for remote mode network scanning only. Production Docker image available at Docker Hub. For local filesystem and memory scanning, use the native binaries above.

Core Features

🔐

TLS/SSL Scanning

Complete certificate analysis with detailed X.509 parsing and certificate chain validation

🛡️

Post-Quantum Crypto

Advanced PQC detection including hybrid groups like X25519MLKEM768

🔑

SSH Host Keys

Extract SSH host keys, banners, and algorithm negotiation details

💾

Memory Scanning

Detect cryptographic libraries in process memory with API analysis

📁

Filesystem Scanning

Discover certificate files and Outlook archives throughout the filesystem

📊

Multiple Output Formats

JSON, NDJSON, CBOM, HTML, EventLog, and Tychon formats

Architecture Diagram

View the comprehensive architecture diagram showing how TYCHON Quantum Readiness integrates with your infrastructure and various platforms.

View Architecture Diagram →

Usage Examples

Note: All commands below assume a valid license key is configured. See License Configuration for setup instructions.

Network Security Assessment

Scan remote hosts and networks to identify TLS configurations, detect post-quantum vulnerable cipher suites, and assess quantum readiness across your infrastructure. Supports CIDR ranges, multiple hosts, and comprehensive cipher enumeration.

# Comprehensive network scan with PQC detection
.\certscanner-windows-amd64.exe -host 192.168.1.0/24 -ports 443,22,8443,993,995 -cipherscan -outputformat html

# Quick security assessment
.\certscanner-windows-amd64.exe -host example.com,mail.example.com -quickscan -outputformat json

# Resource-friendly cipher scan (low CPU usage)
.\certscanner-windows-amd64.exe -host example.com -cipherscan -cputhrottle low -outputformat json

# Generate CBOM for compliance
.\certscanner-windows-amd64.exe -host example.com -cipherscan -outputformat cbom -output compliance-report.cbom.json

Local System Audit

Inventory all certificates and cryptographic libraries on the local system. Scans certificate stores, filesystem paths, running process memory, Outlook archives (PST/OST), and active TLS connections. Ideal for endpoint compliance and vulnerability assessment.

# Complete system audit
.\certscanner-windows-amd64.exe -mode local -scanfilesystem -scanmemory -scanconnected -scanoutlookarchives -outputformat html

# Focus on cryptographic libraries
.\certscanner-windows-amd64.exe -mode local -scanmemory -outputformat flatndjson

# Certificate inventory
.\certscanner-windows-amd64.exe -mode local -scanfilesystem -outputformat cbom

SIEM Integration

Stream scan results directly to security information and event management (SIEM) platforms. Supports Elasticsearch, Splunk, Kafka, and native Windows EventLog. Use flat NDJSON format for log aggregators and real-time streaming for monitoring dashboards.

# Stream to Elasticsearch
.\certscanner-windows-amd64.exe -host example.com -posttoelastic -elasticnode "https://elastic.company.com:9200" -elasticapikey "key"

# Stream to Kafka (real-time events)
.\certscanner-windows-amd64.exe -host example.com -posttokafka -kafkabrokers "kafka1:9092,kafka2:9092" -kafkatopic "crypto-events"

# Windows EventLog integration
.\certscanner-windows-amd64.exe -mode local -outputformat eventlog

# Flat format for log aggregation
.\certscanner-windows-amd64.exe -host example.com -outputformat flatndjson -output C:\logs\crypto-scan.ndjson

Secure Configuration (FIPS 140-3)

Securely store API keys, credentials, and secrets using FIPS 140-3 certified encryption. Configure once with the -config flag to encrypt and save credentials locally, then run scans without exposing sensitive data in command-line arguments or environment variables.

# One-time credential setup (FIPS 140-3 encrypted storage)
# Example: Configuring Elasticsearch integration
.\certscanner-windows-amd64.exe -config `
  -config-elasticnode "https://elastic.company.com:9200" `
  -config-elasticapikey "your-elastic-api-key"

# Simplified usage afterwards - credentials loaded automatically
.\certscanner-windows-amd64.exe -host example.com -posttoelastic -elasticindex "production"

Command Reference

Core Options

Flag Description Environment Variable Default
-modeScan mode: 'remote' or 'local'SCAN_MODEremote
-license-keyLicense key for full feature access (trial mode if not provided)TYCHON_LICENSE_KEY-
-versionDisplay version information and exit--
-configEnter configuration mode to securely store credentials--
-disable-quantum-readinessDisable quantum readiness assessment-false

Scanning Options (Both Modes)

Flag Description Environment Variable Default
-portsPorts to scan (comma-separated, ranges like 1000-1024)PORTS443 (remote)
-quickscanQuick scan mode: only report preferred connection per port-true
-cipherscanPerform detailed cipher suite enumeration (for TLS connections)-false
-cputhrottleCPU throttling level: none, low, medium, high (controls concurrency for resource management)-medium
-include-empty-portsInclude ports even if no TLS or SSH detected-false
-disable-quantum-readinessDisable host (os + hardware) quantum readiness assessment-false

Remote Mode Features

Flag Description Environment Variable Default
-hostTarget host(s)/IP(s)/CIDR/Range/Wildcard domainsHOST-
-exclude-filePath to file containing IPs/ranges/CIDRs to exclude from scan--

Local Mode Features

Flag Description Environment Variable Platform Support
-fullscanEnable comprehensive local scanning: cipherscan, scanmemory, scanfilesystem, scanoutlookarchives, detect-vpn-clients, detect-ipsec-All platforms
-scanmemoryScan process memory for cryptographic libraries-Windows, Linux (basic)
-scanconnectedScan active external connections-All platforms
-scanfilesystemScan filesystem for certificate files-All platforms
-scanoutlookarchivesScan for encrypted Outlook archives (.pst, .ost, .pab)-All platforms
-arpscanScan IPs from local ARP table (22,443,8443,etc.)-All platforms
-detect-vpn-clientsDiscover enterprise VPN clients with PQC assessments PRE-RELEASE-All platforms
-detect-ipsecDetect IPSec tunnel configurations and security analysis PRE-RELEASE-All platforms

Note: Features marked as PRE-RELEASE may have inaccuracies or incomplete functionality. Please report any issues with VPN client detection directly to support@tychon.io.

Output & Reporting

Flag Description Environment Variable Default
-outputFile to save report-scan_report.json
-outputformatjson, flatndjson, cbom, tychon, eventlog, htmlOUTPUT_FORMATjson
-logfilePath to detailed log file--
-tagsCustom tags (comma-separated: prod,webserver,critical)--

Integration & Tracking

Flag Description Environment Variable Default
-disable-databaseDisable tracking for active/inactive status-false
-bolt-pathPath to BoltDB tracking database file-./scan_tracking.db
-posttoelasticPost report to Elasticsearch-false
-elasticnodeElasticsearch URL (https://localhost:9200)ELASTIC_HOST-
-elasticapikeyElasticsearch API KeyELASTIC_USERNAME:ELASTIC_PASSWORD-
-elasticindexElasticsearch index suffix (adds to pattern: tychon-pqc-{dataset}_{elasticindex})-tychon-pqc-{dataset}
-posttokafkaPost report to Kafka-false
-kafkabrokersKafka broker addresses (broker1:9092,broker2:9092)KAFKA_BROKERS-
-kafkatopicKafka topic name for eventsKAFKA_TOPICtychon-crypto-assets
-kafkausernameKafka SASL usernameKAFKA_USERNAME-
-kafkapasswordKafka SASL passwordKAFKA_PASSWORD-
-kafkasecurityprotocolSecurity protocol (PLAINTEXT, SSL, SASL_PLAINTEXT, SASL_SSL)KAFKA_SECURITY_PROTOCOL-
-kafkasaslmechanismSASL mechanism (PLAIN, SCRAM-SHA-256, SCRAM-SHA-512)KAFKA_SASL_MECHANISMPLAIN
-kafkasslcalocationKafka SSL CA certificate file pathKAFKA_SSL_CA_LOCATION-
-kafkasslcertlocationKafka SSL client certificate file pathKAFKA_SSL_CERT_LOCATION-
-kafkasslkeylocationKafka SSL client private key file pathKAFKA_SSL_KEY_LOCATION-
-kafkasslkeypasswordPassword for encrypted SSL client private keyKAFKA_SSL_KEY_PASSWORD-
-kafkasslkeystorelocationKafka SSL keystore file path (JKS format)KAFKA_SSL_KEYSTORE_LOCATION-
-kafkasslkeystorepasswordPassword for Kafka SSL keystoreKAFKA_SSL_KEYSTORE_PASSWORD-
-kafkassltruststorelocationKafka SSL truststore file path (JKS format)KAFKA_SSL_TRUSTSTORE_LOCATION-
-kafkassltruststorepasswordPassword for Kafka SSL truststoreKAFKA_SSL_TRUSTSTORE_PASSWORD-
-kafkasslenabledprotocolsComma-separated list of enabled SSL protocolsKAFKA_SSL_ENABLED_PROTOCOLSTLSv1.2,TLSv1.3
-kafkasslendpointidentificationalgorithmSSL endpoint identification algorithmKAFKA_SSL_ENDPOINT_IDENTIFICATION_ALGORITHM-
-kafkaclientidKafka client ID (defaults to hostname)--
-posttosplunkPost report to Splunk HEC-false
-splunkurlSplunk server URL (https://splunk.company.com:8088)SPLUNK_URL-
-splunktokenSplunk HEC authentication tokenSPLUNK_TOKEN-
-splunkusernameSplunk basic auth username (alternative to token)SPLUNK_USERNAME-
-splunkpasswordSplunk basic auth password (alternative to token)SPLUNK_PASSWORD-
-splunkindexSplunk index name for eventsSPLUNK_INDEXtychon-crypto
-splunksourceSplunk source nameSPLUNK_SOURCEtychon-scanner
-splunksourcetypeSplunk source typeSPLUNK_SOURCETYPEtychon-acdi:crypto_assets
-splunkbatchBatch size for HEC eventsSPLUNK_BATCH100
-splunktimeoutHEC request timeout in secondsSPLUNK_TIMEOUT30
-upload-s3Upload report file to S3-false
-s3bucketS3 bucket name for uploadsS3_BUCKET-
-s3regionS3 region for bucket accessS3_REGIONus-east-1
-s3prefixS3 key prefix for organizationS3_PREFIX-
-s3accesskeyAWS Access Key ID for S3 authenticationAWS_ACCESS_KEY_ID-
-s3secretkeyAWS Secret Access Key for S3 authenticationAWS_SECRET_ACCESS_KEY-
-s3endpointCustom S3 endpoint URL (for R2, MinIO, etc.)--
-insecureSkip SSL certificate verification for Elasticsearch, Kafka, and Splunk connections-false

Secure Configuration (FIPS 140-3)

Flag Description Environment Variable
-configConfigure and encrypt credentials for reuse-
-config-elasticnodeElasticsearch node URL to store encrypted-
-config-elasticapikeyElasticsearch API Key to store encrypted-
-config-kafkabrokersKafka broker addresses to store encrypted-
-config-kafkausernameKafka SASL username to store encrypted-
-config-kafkapasswordKafka SASL password to store encrypted-
-config-kafkasecurityprotocolKafka security protocol (PLAINTEXT, SSL, SASL_PLAINTEXT, SASL_SSL) to store encrypted-
-config-kafkasaslmechanismKafka SASL mechanism (PLAIN, SCRAM-SHA-256, SCRAM-SHA-512) to store encrypted-
-config-kafkasslcalocationKafka SSL CA certificate path to store encrypted-
-config-kafkasslcertlocationKafka SSL client certificate path to store encrypted-
-config-kafkasslkeylocationKafka SSL client private key path to store encrypted-
-config-kafkasslkeypasswordKafka SSL client private key password to store encrypted-
-config-kafkasslkeystorelocationKafka SSL keystore file path to store encrypted-
-config-kafkasslkeystorepasswordKafka SSL keystore password to store encrypted-
-config-kafkassltruststorelocationKafka SSL truststore file path to store encrypted-
-config-kafkassltruststorepasswordKafka SSL truststore password to store encrypted-
-config-kafkasslenabledprotocolsKafka SSL enabled protocols list to store encrypted-
-config-kafkasslendpointidentificationalgorithmKafka SSL endpoint identification algorithm to store encrypted-
-config-s3regionS3 region to store encrypted-
-config-s3accesskeyS3 Access Key to store encrypted-
-config-s3secretkeyS3 Secret Key to store encrypted-
-config-s3endpointS3 endpoint URL to store encrypted-
-config-webapikeyWeb API Key to store encrypted-

🔒 Security Features

  • AES-256-GCM encryption with FIPS 140-3 compliance
  • PBKDF2-SHA256 key derivation (600,000 rounds)
  • Cross-platform storage in OS-appropriate secure directories

Performance Optimization

CPU Throttling for Resource Management

The scanner includes intelligent CPU throttling controls to manage system resource usage during intensive cipher enumeration scans.

Throttling Levels

  • none - Original behavior (up to 25 concurrent workers)
  • low - 50% of CPU cores, conservative resource usage
  • medium - 75% of CPU cores, balanced performance (default)
  • high - 100% of CPU cores, maximum performance

Adaptive Features

  • • Dynamic concurrency adjustment based on system load
  • • Performance monitoring and logging when enabled
  • • Intelligent throttle delays to reduce CPU pressure
  • • Automatic scaling based on available CPU cores

CPU Throttling Examples

# Conservative resource usage for production environments
./certscanner -host example.com -cipherscan -cputhrottle low

# Balanced performance (recommended default)
./certscanner -host example.com -cipherscan -cputhrottle medium

# Maximum performance with monitoring
./certscanner -host example.com -cipherscan -cputhrottle high -logfile performance.log

# Performance monitoring comparison
./certscanner -host example.com -cipherscan -cputhrottle none -logfile baseline.log

Performance Impact

Testing shows that -cputhrottle low reduces CPU usage from 100% to approximately 68% while maintaining scan effectiveness. This makes it ideal for production environments where system stability is prioritized over scan speed.

CPU Throttling Guide

Optimize TYCHON Quantum Readiness's resource usage and performance with CPU throttling controls for large-scale scanning operations.

Performance Management

Learn how to control CPU usage, optimize scan performance, and manage system resources during network-wide cryptographic discovery operations. Configure throttling parameters to balance speed with system stability.

View Detailed Documentation

PQC Support

Advanced PQC Detection

TYCHON Quantum Readiness provides comprehensive detection and analysis of post-quantum cryptographic implementations, preparing your infrastructure for the quantum-safe future.

Key Exchange Algorithms (ML-KEM / Kyber)

Pure ML-KEM
  • MLKEM512
  • MLKEM768
  • MLKEM1024
  • KYBER* (legacy)
MLKEM512 Hybrids
  • X25519MLKEM512
  • P256MLKEM512
  • P384MLKEM512
  • P521MLKEM512
  • SECP*MLKEM512
MLKEM768 Hybrids
  • X25519MLKEM768
  • P256MLKEM768
  • P384MLKEM768
  • P521MLKEM768
  • SECP*MLKEM768
MLKEM1024 Hybrids
  • X25519MLKEM1024
  • P256MLKEM1024
  • P384MLKEM1024
  • P521MLKEM1024
  • SECP*MLKEM1024
Classical Algorithms
  • P-256, P-384, P-521
  • X25519, X448
  • DH-1024 to DH-4096
  • SECP curves
Key Analysis Features
  • • Public key size tracking
  • • Hybrid key composition
  • • Underscore normalization
  • • Pattern-based extraction

Digital Signature Algorithms

Falcon (NIST FIPS 206)
  • falcon512
  • falcon1024
  • falconpadded512
  • falconpadded1024
Dilithium (NIST FIPS 204)
  • dilithium2
  • dilithium3
  • dilithium5
MAYO (Multivariate)
  • mayo1
  • mayo2
  • mayo3
  • mayo5
SPHINCS+ (Hash-based)
  • sphincssha2*
  • sphincsshake*
  • • 128/192/256 variants
  • • fsimple/ssimple modes

Complete Cipher Suite Intelligence Database

Explore our comprehensive, searchable database of 300+ cipher suites with detailed security analysis, quantum readiness assessments, and compliance information.

View Cipher Database →

Quantum Readiness Scoring

Learn how TYCHON Quantum Readiness evaluates your organization's readiness for the post-quantum cryptography transition through comprehensive scoring algorithms.

Comprehensive PQC Assessment

The Quantum Readiness Scoring system provides detailed analysis of cryptographic implementations across your infrastructure, evaluating quantum vulnerability, migration complexity, and overall preparedness for the post-quantum era.

View Detailed Documentation

CVE Coverage & Vulnerability Assessment

Understand how TYCHON Quantum Readiness identifies and reports cryptographic vulnerabilities, including CVE mappings and security risk assessments.

Vulnerability Intelligence

Explore comprehensive CVE tracking, vulnerability scoring, and security assessments for cryptographic implementations. Learn how to identify weak algorithms, expired certificates, and known vulnerabilities across your infrastructure.

View Detailed Documentation

Platform Support

Platform TLS SSH Local Discovery Connected Scan Memory Scan Filesystem ARP Scan VPN Detection IPSec Detection Quantum Readiness
Windows Windows 11 (x64)
Windows Windows 10 (x64)
Windows Windows Server 2016+ (x64)
Apple macOS Monterey+ (Intel x64)
Apple macOS Monterey+ (Apple Silicon ARM64)
Linux Ubuntu 20.04+ (x64)
⚠️
Linux RHEL/CentOS 7+ (x64)
⚠️
Linux Debian 11+ (x64)
⚠️
Linux SUSE Enterprise 15+ (x64)
⚠️
Linux Alpine Linux 3.15+ (x64)
⚠️
Linux Amazon Linux 2 (x64)
⚠️
Linux Fedora 35+ (x64)
⚠️
Windows

Windows Family

  • • Windows 10 (build 1909+)
  • • Windows 11 (all builds)
  • • Windows Server 2016
  • • Windows Server 2019
  • • Windows Server 2022
  • • Windows Server 2025
  • • Windows Server Core

Full feature support including memory scanning

Apple

macOS Family

  • • macOS Monterey (12.0+)
  • • macOS Ventura (13.0+)
  • • macOS Sonoma (14.0+)
  • • macOS Sequoia (15.0+)

Intel x64 and Apple Silicon ARM64

Linux

Linux Distributions

  • • Ubuntu 20.04 LTS+
  • • RHEL/CentOS 7+
  • • Debian 11 (Bullseye)+
  • • SUSE Enterprise 15+
  • • Alpine Linux 3.15+
  • • Amazon Linux 2
  • • Fedora 35+

Memory scanning requires elevated privileges

VPN Detection: Identifies installed VPN clients

IPSec Detection: Discovers IPSec tunnel configurations

Quantum Readiness: 100-point scoring system for PQC preparedness (local mode only)

Container & Orchestration Support

Docker Docker Engine 20.10+
Kubernetes Kubernetes 1.21+
AWS Amazon EKS
Microsoft Azure AKS
Google Cloud Google GKE
Rancher Rancher Kubernetes
Kubernetes On-Premise Kubernetes
Docker Docker Compose

Output Formats

Integration Guides

The TYCHON Quantum Readiness provides comprehensive integration capabilities with enterprise security platforms, deployment systems, SIEM solutions, and data analytics tools. These integration guides are designed to help security teams, system administrators, and DevOps engineers quickly deploy and integrate TYCHON into their existing enterprise infrastructure.

What You'll Find in These Integration Guides

  • Step-by-step deployment instructions for each platform with screenshots and configuration examples
  • Security best practices including authentication, authorization, and secure communication protocols
  • Output format specifications optimized for each integration target (JSON, CEF, syslog, etc.)
  • Automation and scheduling examples for continuous monitoring and compliance reporting
  • Troubleshooting guides with common issues and solutions for each integration
  • Performance tuning recommendations for enterprise-scale deployments

For Security Teams

Integrate TYCHON with your existing SIEM platforms (Splunk, QRadar, LogRhythm, Elasticsearch) for centralized crypto asset visibility, automated alerting, and compliance reporting.

Key Benefits: Real-time threat detection, automated incident response, compliance dashboards

For IT Operations

Deploy TYCHON at scale using enterprise management platforms (SCCM, Intune, Kubernetes) with automated scheduling, centralized configuration, and result aggregation.

Key Benefits: Centralized management, automated deployment, inventory integration

Need a New Integration or Have Suggestions?

We're continuously expanding our integration library based on customer needs and enterprise requirements. If you need an integration that's not listed here, or if you have suggestions for improving existing documentation, we'd love to hear from you.

Contact our integration team:

support@tychon.io
Include in your email: Platform name, version, deployment environment, and specific integration requirements or suggestions.

Deployment & Management

Enterprise-scale deployment solutions for distributing TYCHON across your organization. These integrations enable centralized management, automated distribution, compliance monitoring, and seamless integration with existing endpoint management platforms. Deploy TYCHON to thousands of endpoints with scheduled scans, policy-based configurations, and automated result collection.

Microsoft Intune

Windows-focused deployment using Intune with Azure Sentinel integration and automated scheduling.

View Guide →
  • • Win32 app packaging
  • • Azure Sentinel integration
  • • Ad-hoc scanning options

SCCM/MECM Enterprise

Large-scale deployment using System Center Configuration Manager with hardware inventory integration and compliance monitoring.

View Guide →
  • • SCCM Application deployment
  • • Hardware inventory extension
  • • Group Policy integration
  • • Windows Event Forwarding

Cloudflare R2

S3-compatible object storage with zero egress fees, automated deployment scripts, and multi-platform orchestration support.

View Guide →
  • • Zero egress fees
  • • PowerShell/Bash/Python scripts
  • • S3-compatible API
  • • Global edge deployment

VMware Workspace ONE

Unified endpoint management with application deployment, device compliance, and automated crypto security monitoring for mobile and desktop endpoints.

View Guide →
  • • Cross-platform app deployment
  • • Device compliance policies
  • • Automated security monitoring

BigFix / HCL Endpoint Manager

Enterprise endpoint management with cross-platform deployment, comprehensive system scans, property extraction, and quantum readiness tracking.

View Guide →
  • • Cross-platform deployment
  • • JSON result parsing
  • • BigFix property extraction
  • • Quantum readiness scoring

Orchestration & Automation

Infrastructure automation and configuration management integrations for DevOps and SecOps teams. These platforms enable automated deployment, coordinated scan execution across distributed environments, configuration management, and result aggregation. Integrate TYCHON into your existing infrastructure-as-code workflows with declarative configurations and automated compliance enforcement.

Ansible Automation

Enterprise-scale deployment and orchestration with automated scanning workflows, configuration management, and result aggregation.

View Guide →
  • • Mass deployment automation
  • • Coordinated scan orchestration
  • • AWX/Tower integration

Puppet Enterprise

Configuration management and continuous compliance with declarative infrastructure automation, Puppet Forge modules, and enterprise reporting.

View Guide →
  • • Declarative configuration
  • • Continuous compliance
  • • Puppet Enterprise Console

Security & Monitoring

Network Access Control (NAC), Endpoint Detection and Response (EDR), and Zero Trust security platform integrations. These solutions enable policy-based deployment, automatic device discovery, risk-based access control, and real-time security posture assessment. Integrate cryptographic asset intelligence into your security enforcement and incident response workflows for dynamic policy enforcement based on crypto compliance status.

Forescout Platform

Network Access Control deployment with automatic device discovery and policy enforcement.

View Guide →
  • • Automatic device discovery
  • • Policy-based deployment
  • • Zero Trust integration

Cisco ISE

Identity Services Engine integration with pxGrid API, custom attributes, and policy-driven crypto compliance enforcement.

View Guide →
  • • pxGrid real-time integration
  • • Risk-based access policies
  • • CoA remediation actions

CrowdStrike Falcon

EDR-based deployment via Real Time Response with Falcon LogScale SIEM integration.

View Guide →
  • • Real Time Response (RTR)
  • • Falcon LogScale integration
  • • Incident response automation

SIEM & Analytics

Security Information and Event Management (SIEM) and analytics platform integrations for centralized logging, correlation, and threat detection. These integrations enable real-time cryptographic security event monitoring, automated alerting on weak crypto algorithms, compliance reporting, and advanced analytics with ML-powered anomaly detection. Stream TYCHON scan results directly to your SIEM for correlation with other security events and automated incident response workflows.

Datadog Platform

Comprehensive observability platform integration with custom Agent checks, APM tracing, and intelligent alerting.

View Guide →
  • • Custom Agent checks
  • • APM & distributed tracing
  • • ML-powered alerting

Elasticsearch

Native Elasticsearch integration using built-in switches for direct crypto asset indexing and powerful search analytics.

View Guide →
  • • Built-in Bulk API support
  • • Kibana dashboards
  • • Elasticsearch Watchers

Splunk Enterprise

Enterprise SIEM integration with structured log ingestion, SPL analytics, and automated alerting for crypto security events.

View Guide →
  • • HTTP Event Collector (HEC)
  • • Custom data models
  • • SPL search analytics

Amazon OpenSearch

AWS managed OpenSearch service with direct indexing, OpenSearch Dashboards, and ML-powered security analytics for crypto asset monitoring.

View Guide →
  • • AWS managed service
  • • OpenSearch Dashboards
  • • ML anomaly detection

IBM QRadar

Enterprise SIEM platform integration with QRadar DSM, custom log sources, and automated security incident response for crypto asset security events.

View Guide →
  • • Custom DSM integration
  • • Security event correlation
  • • Incident response automation

LogRhythm SIEM

Next-generation SIEM platform integration with log source configuration, analytics rules, and automated threat response for crypto asset security monitoring.

View Guide →
  • • Custom message processing
  • • AI-powered analytics
  • • SOAR integration

Palo Alto XDR

Deploy TYCHON via Cortex XDR and integrate scan results into Cortex XSIAM with XQL queries, automation rules, and dashboards for comprehensive crypto asset management.

View Guide →
  • • XDR Live Terminal deployment
  • • XSIAM HTTP Event Collector
  • • XQL queries & correlation rules

Data Storage

Cloud storage, data lake, and event streaming platform integrations for long-term data retention and analytics. These solutions enable scalable storage of scan results, real-time event streaming architectures, data warehouse integration for historical trend analysis, and seamless connectivity with Business Intelligence tools. Store and analyze cryptographic asset data at scale with automated ingestion pipelines and advanced analytics capabilities.

Kafka Integration

Real-time event streaming with Apache Kafka and Confluent Platform for event-driven crypto security architectures.

View Guide →
  • • Real-time event streaming
  • • SASL/SSL authentication
  • • Kafka Streams processing

AWS S3

Centralized cloud storage with automatic uploads, lifecycle management, and integration with AWS analytics services.

View Guide →
  • • Direct S3 upload capability
  • • Lambda event processing
  • • Lifecycle management

Snowflake Data Warehouse

Enterprise data warehouse integration with S3-based ingestion, advanced analytics, and BI platform connectivity.

View Guide →
  • • S3 → Snowpipe auto-ingestion
  • • SQL analytics & ML
  • • BI tool integration

Advanced Examples

Note: All commands below assume a valid license key is configured. See License Configuration for setup instructions.

Enterprise Security Assessment

Large-scale cryptographic asset discovery across enterprise networks. Scan entire subnets, generate compliance reports (CBOM), and tag scans for tracking and audit trails. Ideal for quarterly security audits, risk assessments, and post-quantum readiness evaluations.

# Complete enterprise scan with tracking
.\certscanner-windows-amd64.exe -host 10.0.0.0/16 -ports 443,22,993,995,636,8443 `
  -cipherscan -tags "enterprise,quarterly-audit" `
  -outputformat tychon -output Q4-crypto-audit.tychon.ndjson

# Generate compliance report
.\certscanner-windows-amd64.exe -host critical-servers.txt -cipherscan `
  -outputformat cbom -output compliance-cbom.json

# Stream to SIEM
.\certscanner-windows-amd64.exe -mode local -scanfilesystem -scanmemory `
  -outputformat flatndjson | your-siem-ingester

Incident Response & Forensics

Rapid cryptographic asset discovery during security incidents and breach investigations. Capture complete system state including active connections, in-memory cryptographic libraries, filesystem certificates, and email archives. Generate forensic reports for incident response teams and compliance documentation.

# Complete system crypto inventory
.\certscanner-windows-amd64.exe -mode local -scanfilesystem -scanmemory -scanconnected `
  -scanoutlookarchives -outputformat html -output system-crypto-report.html

# Quick compromise assessment  
.\certscanner-windows-amd64.exe -mode local -scanconnected -quickscan `
  -outputformat json -output active-connections.json

# Memory forensics for crypto libraries
.\certscanner-windows-amd64.exe -mode local -scanmemory `
  -outputformat flatndjson -output crypto-libs-memory.ndjson

Continuous Monitoring

Automated scanning for continuous security monitoring and compliance tracking. Stream results to SIEM platforms (Elasticsearch, Kafka, Splunk), integrate with Windows EventLog, enable ARP-based network discovery, and upload reports to S3 for centralized storage. Perfect for scheduled jobs, real-time alerting, and DevSecOps pipelines.

# Automated daily scans with tracking
.\certscanner-windows-amd64.exe -host production-hosts.txt -cipherscan `
  -tags "automated,daily-scan" -outputformat tychon `
  -posttoelastic -elasticnode "https://elastic.company.com:9200" `
  -elasticapikey "$env:ELASTIC_KEY"

# Real-time Kafka streaming
.\certscanner-windows-amd64.exe -host production-hosts.txt -cipherscan `
  -tags "automated,realtime-stream" -posttokafka `
  -kafkabrokers "kafka1:9092,kafka2:9092,kafka3:9092" `
  -kafkatopic "tychon-crypto-assets" -kafkausername "$env:KAFKA_USER" `
  -kafkapassword "$env:KAFKA_PASSWORD" -kafkasecurityprotocol "SASL_SSL"

# Windows EventLog integration
.\certscanner-windows-amd64.exe -mode local -outputformat eventlog

# ARP-based network discovery
.\certscanner-windows-amd64.exe -mode local -arpscan -quickscan -outputformat flatndjson `
  -output network-discovery.ndjson

# Upload reports to S3 for centralized storage
.\certscanner-windows-amd64.exe -host example.com -cipherscan -outputformat tychon `
  -upload-s3 -s3bucket "company-security-reports" `
  -s3prefix "certscanner/production" -s3region "us-west-2"

Security Considerations

Scanning Considerations

  • Memory scanning requires elevated privileges
  • Network scanning may trigger security monitoring
  • Large CIDR ranges generate significant traffic
  • Cipher enumeration involves multiple TLS handshakes

Data & Privacy

  • Cloud downloads only when explicitly enabled
  • Web service integration transmits scan results
  • Filesystem scanning requires read access
  • Database tracking stores asset history locally

Antivirus Configurations

Enterprise antivirus solutions may flag TYCHON components due to their network scanning capabilities and cryptographic analysis functions. Configure your antivirus policies to trust the following files and certificates to prevent false positives and ensure proper operation.

TYCHON Scanner Executables

Add these file patterns to antivirus exclusions:

Windows:
• cryptographic-analyzer-windows-*-*.exe
• certscanner-windows-*.exe
• certscanner.exe
Linux:
• cryptographic-analyzer-linux-*-*
• certscanner-linux-*
• certscanner
macOS:
• cryptographic-analyzer-darwin-*-*
• certscanner-darwin-*

OpenSSL Components

Bundled OpenSSL 3.5.4 binaries extracted to temporary directories:

The scanner extracts OpenSSL to a temporary directory pattern. Add these paths to antivirus exclusions:

Windows:
• %TEMP%\certscanner_openssl_*\openssl.exe
SHA256: 61857d55998dfaf7e855c00c3afbf9e2b7e024f44cd854180da330b0623c1635
Linux:
• /tmp/certscanner_openssl_*/openssl
SHA256: 89677c4272fac1aead18dd65143dc3c0bc13f0c1c22f19a538be59db0a30d2e8
macOS (Intel):
• /tmp/certscanner_openssl_*/openssl
SHA256: 8702d163004c63d84c0d589d11291f23ac230ad2495f3243a26e720373a6fbb5
macOS (Apple Silicon):
• /tmp/certscanner_openssl_*/openssl
SHA256: 9fb92ca4f707b7d452b2ca8dd2a293c3cb0789e47d80f1acdda06c0042a59f73

Note: The * represents a random suffix generated by the operating system for each execution.

Code Signing Certificates

TYCHON executables are signed with the following certificates. Configure your antivirus to trust these certificate authorities and signatures:

Windows Code Signing Certificate
Subject:
CN=TYCHON, LLC
OU=Engineering
O=TYCHON, LLC
L=Fredericksburg
S=Virginia
C=US
Certificate Details:
Serial: 068E0290AC164B8C1151C071B7CAE96A
SHA-256 Thumbprint:
D24DCF9372E73CAE4D93B8D34E43E3E24BDADC83
Issuer:
DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Valid: Sep 25, 2023 - Nov 10, 2026
macOS Code Signing Certificate
Developer ID:
Developer ID Application: Tychon, LLC
Team Identifier:
XSTMP7MDL9
Certificate Chain:
Developer ID Certification Authority
Apple Root CA
CDHash (SHA-256):
f1254bc1837276097dfa758325abb5e92a5bb698
Full SHA-256:
f1254bc1837276097dfa758325abb5e92a5bb69873260b37cf4a19fd64cb9614
Runtime:
Hardened Runtime Enabled (v12.0.0)
Common Antivirus Platform Configuration

Windows Defender:

  • • Add folder exclusions for TYCHON installation directory
  • • Configure process exclusions for certscanner*.exe
  • • Allow certificate-based trust for signed binaries

CrowdStrike Falcon:

  • • Create IOA exclusions for TYCHON processes
  • • Add certificate-based allow policies
  • • Configure custom hash-based exclusions

Symantec Endpoint:

  • • Add application control exceptions
  • • Configure file exclusions in real-time scan
  • • Trust publisher certificates in policy

McAfee/Trellix:

  • • Configure VirusScan exclusions
  • • Add DLP policy exceptions for scan output
  • • Set application control trusted publishers