openPR Logo
Press release

atsec AB IT Security Evaluation Facility Earns License from CSEC

12-14-2007 07:26 PM CET | IT, New Media & Software

Press release from: atsec information security corporation

atsec now accredited by three national Common Criteria schemes

Danderyd, Sweden – atsec information security AB is pleased to announce that it is now licensed as an IT Security Evaluation Facility (ITSEF) by CSEC, the Swedish national Common Criteria scheme. The license was awarded on December 6, 2007, the CSEC scheme’s first date to issue licenses. Licensing closely followed completion of atsec AB’s ISO/IEC 17025 certification by SWEDAC on November 28, 2007. atsec AB’s early acceptance as an ITSEF by CSEC reflects the company’s well-established leadership in the IT security evaluation community in Sweden, including atsec’s role in helping to build the CSEC scheme, itself. Worldwide, atsec is now accredited to perform CC evaluations under three national schemes: BSI in Germany, NIAP CCEVS in the U.S., and now CSEC in Sweden.

CSEC is an emerging Common Criteria scheme, currently awaiting final recognition under the CCRA (the Arrangement on the Recognition of Common Criteria Certificates in the field of Information Technology Security). This arrangement defines the terms under which Common Criteria evaluation results certified by one scheme within the arrangement are accepted by all other bodies within the arrangement. International acceptance under the CCRA is the mechanism that conveys the full power of Common Criteria certification for the maximum benefit of companies choosing to certify their IT products under a member scheme.

Because of atsec’s long and successful experience as an accredited CC evaluation facility under both the German and U.S. Schemes, atsec AB was uniquely qualified to help build the CSEC effort to achieve full recognition as a CC scheme. atsec wrote the first draft of the CSEC scheme publications and to date, has provided CC training for all participants in the scheme, including the CSEC certifiers and the prospective evaluators from all ITSEFs seeking accreditation. In addition, atsec was called upon to create the crucial Security Target documents defining the targets of evaluation for the first two CC evaluations under the CSEC scheme. These inaugural evaluations served as the scheme’s proficiency demonstration for accreditation, and the choice of atsec to play this critical role reflects CSEC’s continuing confidence in atsec’s competence.

atsec’s leadership in the IT security evaluation community in Sweden preceded its current efforts in helping to establish the Swedish scheme by many years. atsec GmbH (atsec in Germany) performed the first CC evaluation of a Swedish product, Tutus Data Färisten firewall (developed by Tutus Data AB, sponsored by FMV) in October 2002, and later completed an additional evaluation for Tutus Data AB at the highest mutually recognized evaluation assurance level (EAL4+).

Staffan Persson, Managing Director of atsec information security AB, notes:

“I am, of course, very proud that atsec AB has earned a license to perform Common Criteria evaluations under CSEC, but I am equally proud that atsec AB was called to provide leadership in building the Swedish national scheme. This is wonderful recognition of atsec’s competence and integrity in the security world.
“I want to congratulate CSEC on making significant progress towards international recognition as a full certificate-producing participant in the CCRA. The importance of international understandings and arrangements to govern the evaluation and certification activities of a diverse set of national bodies cannot be emphasized enough. International recognition of evaluation results is essential if customers are to reap the full benefit of their security certification investment.
”We very much look forward to full international recognition for the Swedish national scheme as the completion of the rigorous accreditation process in which atsec is pleased to have played a significant role.”

atsec information security corporation
9130 Jollyville Road, Suite 260
Austin, TX 78759
USA

Media Contact:
Andreas Fabis, fabis@atsec.com
Marketing Director
atsec information security
+1-512-615-7317

atsec information security is an independent, standards-based IT (information technology) security consulting and evaluation services company that combines a business-oriented approach to information security with in-depth technical knowledge and global experience. atsec was founded in Munich (Germany) in January 2000 and has extensive international operations with offices in the US, Sweden, the UK, and China. atsec leverages its deep security, process, and standards expertise to consult on a wide range of IT security needs, enabling clients to establish integrated security management procedures in order to manage security risk and improve data, product, and business process reliability. atsec works with leading global companies such as IBM, HP, Oracle, Cray, BMW, SGI, Vodafone, Swisscom, Ericsson, RWE, and Wincor-Nixdorf. For more information please visit www.atsec.com.

This release was published on openPR.

Permanent link to this press release:

Copy
Please set a link in the press area of your homepage to this press release on openPR. openPR disclaims liability for any content contained in this release.

You can edit or delete your press release atsec AB IT Security Evaluation Facility Earns License from CSEC here

News-ID: 34006 • Views:

More Releases from atsec information security corporation

The Vatican signs the ISO/IEC 15408 International Recognition Arrangement (I^2RA …
Recognizing the need for secure IT products in all regions of the world, and in support of an internationally agreed Arrangement allowing for the mutual recognition of independently evaluated and validated information technology (IT) products, the Vatican has decided to sign the ISO/IEC 15408 International Recognition Arrangement (I^2RA) and has started to validate the security evaluations of IT products. The I^2RA was established in 1996 and was used as the basis
atsec offers Recognized Assessor services for the Open Trusted Technology Provider™ Standard Accreditation Program
atsec offers Recognized Assessor services for the Open Trusted Technology Provid …
atsec is one of the initial Recognized Assessor companies(i) accredited for the Open Trusted Technology Provider™ Standard Accreditation Program which was announced today during The Open Group(ii) conference in San Francisco, CA. This accreditation program provides the opportunity for technology integrators and their suppliers throughout the global supply chain, to demonstrate conformance to the O-TTPS standard. atsec has participated in the industry-led Open Group Trusted Technology Forum since the forum's formation
Call for papers: International Cryptographic Module Conference 2013
This first ICMC aims to bring together experts from around the world to confer on the topic of cryptographic modules, with emphasis on their secure design, implementation, assurance, and use, referencing both new and established standards such as FIPS 140-2 and ISO/IEC 19790. We are focused on attracting participants from the engineering and research community, test laboratories, government organizations, the procurers, deployers and administrators of cryptographic modules and academia. Our program
atsec makes Third Party Auditor agreement with NASPO
atsec makes Third Party Auditor agreement with NASPO
Austin, TX – atsec information security is pleased to announce its affirmation as a third party auditor for the North American Security Products Organization (NASPO). In this role, atsec has completed the necessary training from NASPO and will conduct audits required to attain certification under the ANSI/NASPO-SA-2008 standard. NASPO was founded in 2002 by companies and individuals in the security products industry who recognized the need for the control of

All 4 Releases


More Releases for CSEC

Global Chrome ore Market will multiply at an impressive CAGR by 2027 & Top Key P …
“Global Chrome Ore Market: Global Demand Analysis & Opportunity Outlook 2027” The global chrome ore market is segmented by type into chromite, chromium- rich spar, hard chrome spinel; by applications into metallurgical, chemical & foundry, refractory, others. Whole Chrome Ore Market is anticipated to mask a significant CAGR of % during the forecast period i.e. 2019-2027. Chrome ore is a natural mineral formation containing chromium in such compounds and concentration as to
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security …
Austin, TX - atsec information security is pleased to announce that its customer, Watchdata Technologies Pte Ltd. (branded as “Watchdata”), received a FIPS 140-2 validation certificate #1640 for the WatchKey USB Token under the CMVP (Cryptographic Module Validation Program) by the National Institute of Standards and Technology (NIST), USA and the Communication Security Establishment of Canada (CSEC). The successful validation result is published on the CMVP’s official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html The issued
atsec Completes FIPS 140-2 Testing for MIIKOO at Security Level 3
Austin, TX - atsec information security is proud to announce that its customer, Pierson Capital Technology LLC (branded as “Pierson”), received a FIPS 140-2 validation certificate #1634 for their MIIKOO product. The successful validation result is published on the Cryptographic Module Validation Program’s (CMVP) official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html. The security technology employed by the MIIKOO device was subjected to rigorous testing by atsec’s Cryptographic and Security Testing (CST) laboratory and subsequently validated
atsec and Red Hat Achieve JBoss Enterprise Application Platform Common Criteria …
Austin, TX - atsec information security is pleased to announce the successful Common Criteria Certification of Red Hat's JBoss Enterprise Application Platform at EAL 2 (augmented for flaw remediation). Red Hat is the world’s leading provider of open source solutions, which includes JBoss Enterprise Middleware solutions The product was evaluated against the 3.1 version of Common Criteria. atsec has many years of experience with Red Hat solutions, having evaluated Red Hat
atsec and BlueSpace partner for Common Criteria evaluation of the Trusted Servic …
Austin-based IT company BlueSpace has chosen atsec information security as their partner for the future Common Criteria evaluation of the Trusted Service Bus. With the support of atsec who have a reputation for on time delivery and providing high quality service especially for complex and high assurance evaluations, BlueSpace will produce a Security Target in order to define the “Target of Evaluation” for the Trusted Service Bus. BlueSpace intend to
CSEC Becomes a Certificate Authorizing Scheme under the CCRA
Danderyd, Sweden - atsec information security congratulates CSEC on completing its significant and successful effort to become a Common Criteria certificate authorizing scheme. atsec is proud to have been a part of this effort and looks forward to continuing its longstanding professional relationship with the Swedish CC scheme. The Swedish Common Criteria Evaluation and Certification Scheme is maintained and operated by the Swedish Certification Body for IT-Security (CSEC), established within the