openPR Logo
Press release

IBM’s® z/OS® Version 1 R. 12 System SSL Cryptographic Module Receives FIPS 140-2 Certification

09-28-2011 08:44 AM CET | IT, New Media & Software

Press release from: atsec information security

IBM’s® z/OS® Version 1 R. 12 System SSL Cryptographic Module

Austin, TX – IBM’s® z/OS® Version 1 R. 12 System SSL Cryptographic Module recently received FIPS 140-2 Level 1 certification. The successful certification is listed on the National Institute of Standards and Technology’s (NIST) website (http://csrc.nist.gov/groups/STM/cmvp/validation.html, certification number 1600).

The security of information assets is an ongoing problem of increasing importance for many companies in view of the constant rise of threats. IBM® z/OS® - one of the world’s most advanced operating systems – has shown persistent commitment to their customers by providing solid means for securing valuable data: having undergone numerous Common Criteria evaluations at high assurance levels and corresponding FIPS 140-2 validations of the critical cryptographic components within.

Apostol Vassilev, CST laboratory manager for atsec, commented: “The System SSL module is a part of the foundation for all security services on the IBM z/OS v1 R12 in the context of advanced and unique technologies intended to improve the scalability, performance, and security of the platform. It combines software, hardware, and firmware within the cryptographic boundary on the z/OS architecture and delivers a high-level of cryptographic performance for the range of supported cryptographic services backed by the strong security assurances provided by the FIPS 140-2 standard. The validation of this version of the module demonstrates IBM’s commitment to the development of advanced technology compliant with established standards for the benefit of their user community. It also shows the ability of the atsec CST lab to perform this challenging validation of a fast-evolving module in its third validated edition within the bounds of the FIPS 140-2 standard.”

The Federal Information Processing Standard 140-2 (FIPS 140-2) describes the U.S. Federal Government’s requirements for IT products in sensitive, but unclassified use. It defines the security requirements that must be met by cryptographic modules used to protect unclassified data within IT systems. FIPS 140-2 is published by the National Institute of Standards and Technology (NIST). The certification is mandatory for cryptographic products used by the U.S. Federal Government.

For more information about the FIPS 140-2 standard, please visit our website at http://www.atsec.com and the NIST website at http://www.nist.gov.

About atsec information security
atsec information security is an independent, standards-based information technology security services company with offices in the U.S., Germany, Sweden, and China. atsec's services include formal laboratory testing and evaluation of information assurance (IA) and IA-enabled commercial off the shelf (COTS) information technology, as well as information security consultancy.

atsec offers evaluation and testing services leading to formal certification of information security technology, including evaluations under Common Criteria schemes in the U.S., Germany, and Sweden. In addition, the atsec US organization operates a Cryptographic and Security Testing Laboratory accredited under the Cryptographic Module Validation and the Cryptographic Algorithm Validation Programs of the National Institute of Standards and Technology (NIST) in the U.S. and Communications Security Establishment Canada (CSEC) in Canada for validating cryptographic modules under the FIPS 140-2 standard.

atsec is also an experienced Payment Card Industry (PCI) Security Standards Council Qualified Security Assessor (QSA), Approved Scanning Vendor (ASV), and Payment Application Qualified Security Assessor (PA-QSA) and accredited as a third-party auditor for the North American Security Products Organization (NASPO).

We work with leading global companies such as Apple, IBM, Hewlett-Packard, Honeywell, Quantum Corporation, Red Hat, NationZ, Huawei, and ZTE Corporation.

Media Contact:
Andreas Fabis, fabis@atsec.com
Marketing Director
atsec information security
(512) 615-7317

atsec information security corporation
9130 Jollyville Road, Suite 260
Austin, TX 78759
USA

+1-512-615-7300
+1-512-615-7301

This release was published on openPR.

Permanent link to this press release:

Copy
Please set a link in the press area of your homepage to this press release on openPR. openPR disclaims liability for any content contained in this release.

You can edit or delete your press release IBM’s® z/OS® Version 1 R. 12 System SSL Cryptographic Module Receives FIPS 140-2 Certification here

News-ID: 193716 • Views:

More Releases from atsec information security

atsec information security is now operating a Certification Body accredited according to ISO/IEC 17065
atsec information security is now operating a Certification Body accredited acco …
AUSTIN, TX - atsec is pleased to announce that atsec information security AB has been accredited as a certification body by SWEDAC, the national accreditation body in Sweden, to provide Common Criteria (CC) certifications of IT products. With over 20 years of experience as a CC evaluation lab, atsec has taken the step to become a CC certification body. We have an experienced and knowledgeable team, that has helped many national schemes
Call for Papers for the Second International Cryptographic Module Conference
Mark Your Calendar: ICMC 2014, November 19-21, Hilton Washington D.C., Rockville, MD ICMC brings together experts from around the world to confer on the topic of cryptographic modules, with emphasis on their secure design, implementation, assurance, and use, referencing both new and established standards such as FIPS 140-2 and ISO/IEC 19790. We are focused on attracting participants from the engineering and research community, test laboratories, government organizations, the procurers, deployers and administrators
atsec information security Opens South East Asia Office
atsec information security Opens South East Asia Office
Bangkok, Thailand – atsec information security is pleased to announce the opening of its atsec South East Asia (atsec SEA) office in Bangkok, Thailand. Since the year 2000, the atsec group of companies have been established experts in information security including Common Criteria, FIPS 140-2, PCI, ISO 27001, and hardware testing. As part of the atsec group of companies, atsec SEA’s objective is to promote information security and information assurance in
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security Level 2
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security …
Austin, TX - atsec information security is pleased to announce that its customer, Watchdata Technologies Pte Ltd. (branded as “Watchdata”), received a FIPS 140-2 validation certificate #1640 for the WatchKey USB Token under the CMVP (Cryptographic Module Validation Program) by the National Institute of Standards and Technology (NIST), USA and the Communication Security Establishment of Canada (CSEC). The successful validation result is published on the CMVP’s official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html The issued

All 5 Releases


More Releases for FIPS

FIPS Market Size, Revenue Analysis, Industry Outlook, Forecast, 2027
The latest market research report published by Reports and Data, titled ‘Global FIPS Market,’ is an in-depth study of the FIPS industry and its key segments. The authors of the report have performed quantitative and qualitative analyses of the industry, focusing on the most imperative factors that influence its growth during the forecast period. Some of those factors include key market dynamics, pricing structure, product portfolios, end-use industries, regional markets,
FIPS Market Size & Share - Industry Trend and Forecast 2025
The report analyzes and presents an overview of "Global FIPS Market Insights, Forecast to 2025" worldwide. The main objective of this report is to define, describe, and forecast the global “FIPS” market on the basis of types of applications, major sectors, deployment models, organization size, and regions. The report contains an analysis of the major factors influencing the growth of the market (drivers, restraints, opportunities, and challenges). It aims to strategically
Full Ice Protection System (FIPS) Market Information, Manufacturing Base and Com …
MarketResearchReports.Biz adds “Global Full Ice Protection System (FIPS) Market Share, Size, Trends and Forecast Market Research Report” reports to its database. This report provides a strategic analysis of the Full Ice Protection System (FIPS) market and the growth estimates for the forecasted period. Full Ice Protection System is designed to keep atmospheric ice from accumulating on aircraft surfaces (particularly leading edges), such as wings, propellers, rotor blades, engine intakes, and environmental
Global Full Ice Protection System (FIPS) Market 2017-Cavice Protection ,Honeywel …
The report entitled Global Full Ice Protection System (FIPS) Market 2017 presents key insights into the global Full Ice Protection System (FIPS) market along with the latest up-to-date industry details and forthcoming Full Ice Protection System (FIPS) industry trends, which will assist the readers to focus on product specification and end users driving the overall market revenue and profitability. Report Keynotes: The main motive of the report on "Global Full Ice Protection
DataLocker Enterprise Receives FIPS 140-2 Certification
Austin, TX – atsec information security is happy to announce that its customer DataLocker Inc. received FIPS 140-2 validation certificate #1504 for the DataLocker Enterprise v2.0 encrypted portable hard drive. Issued by the National Institute of Standards and Technology (NIST), the Federal Information Processing Standards (FIPS) 140-2 validation program ensures that cryptographic modules meet appropriate government and military standards for data encryption. DataLocker Enterprise is a FIPS 140-2 validated USB portable
Perle Systems Announces FIPS 140-2 Validated IOLAN Terminal Servers
NASHVILLE, TN—March 10th, 2011— Perle Systems, a global provider of advanced serial to Ethernet and secure device networking solutions, today announced that all Secure IOLAN Terminal Servers are FIPS 140-2 Validated. Terminal Servers are used to easily connect devices with RS232, RS422 or RS485 serial interfaces to Ethernet LANs for access to network server applications. Any governmental agency in the USA or Canada that needs to encrypt data is required, by