openPR Logo
Press release

atsec information security is now operating a Certification Body accredited according to ISO/IEC 17065

03-14-2023 09:40 AM CET | IT, New Media & Software

Press release from: atsec information security

SWEDAC certificate

SWEDAC certificate

AUSTIN, TX - atsec is pleased to announce that atsec information security AB has been accredited as a certification body by SWEDAC, the national accreditation body in Sweden, to
provide Common Criteria (CC) certifications of IT products.

With over 20 years of experience as a CC evaluation lab, atsec has taken the step to become a CC certification body. We have an experienced and knowledgeable team, that has helped many national schemes to get established by writing their scheme documentation, training certifiers, and evaluators.

The CC evaluation and certification process is a rigorous and comprehensive method of assessing the security of IT products, and atsec's expert team of certifiers is highly skilled in this methodology. Our certification body is committed to providing high-quality, impartial and reliable certification services to our customers.

"In the last few years, we have seen an increasing demand for private certification bodies, not least in the EU Cyber Security Act that foresees certification performed by private certification bodies. atsec becoming a private certification body is a step to accommodate the raising need for certification." said Rasma Araby, CEO of atsec AB. "We are proud to have achieved IEC/ISO 17065 accreditation from SWEDAC, a testament to our expertise and commitment to excellence."

"atsec's accreditation is an important milestone for our organization," said Staffan Persson, atsec's co-founder and head of the atsec CB. "We are confident that atsec will provide valuable services to the IT security community and help organizations strengthen their security posture."

If you are interested in obtaining certification or have any questions regarding our certification services, please do not hesitate to contact us (cb@atsec.com). We look forward to working with you.

atsec information security
9130 Jollyville Road #260
Austin, TX 78759
www.atsec.com

Andreas Fabis
Marketing Director
fabis@atsec.com

atsec information security is an independent, privately-owned company that focuses on providing laboratory testing, evaluation, validation and consulting services for information security. We address commercial and government sectors around the world.

This release was published on openPR.

Permanent link to this press release:

Copy
Please set a link in the press area of your homepage to this press release on openPR. openPR disclaims liability for any content contained in this release.

You can edit or delete your press release atsec information security is now operating a Certification Body accredited according to ISO/IEC 17065 here

News-ID: 2973077 • Views:

More Releases from atsec information security

Call for Papers for the Second International Cryptographic Module Conference
Mark Your Calendar: ICMC 2014, November 19-21, Hilton Washington D.C., Rockville, MD ICMC brings together experts from around the world to confer on the topic of cryptographic modules, with emphasis on their secure design, implementation, assurance, and use, referencing both new and established standards such as FIPS 140-2 and ISO/IEC 19790. We are focused on attracting participants from the engineering and research community, test laboratories, government organizations, the procurers, deployers and administrators
atsec information security Opens South East Asia Office
atsec information security Opens South East Asia Office
Bangkok, Thailand – atsec information security is pleased to announce the opening of its atsec South East Asia (atsec SEA) office in Bangkok, Thailand. Since the year 2000, the atsec group of companies have been established experts in information security including Common Criteria, FIPS 140-2, PCI, ISO 27001, and hardware testing. As part of the atsec group of companies, atsec SEA’s objective is to promote information security and information assurance in
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security Level 2
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security …
Austin, TX - atsec information security is pleased to announce that its customer, Watchdata Technologies Pte Ltd. (branded as “Watchdata”), received a FIPS 140-2 validation certificate #1640 for the WatchKey USB Token under the CMVP (Cryptographic Module Validation Program) by the National Institute of Standards and Technology (NIST), USA and the Communication Security Establishment of Canada (CSEC). The successful validation result is published on the CMVP’s official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html The issued
atsec Completes FIPS 140-2 Testing for MIIKOO at Security Level 3
atsec Completes FIPS 140-2 Testing for MIIKOO at Security Level 3
Austin, TX - atsec information security is proud to announce that its customer, Pierson Capital Technology LLC (branded as “Pierson”), received a FIPS 140-2 validation certificate #1634 for their MIIKOO product. The successful validation result is published on the Cryptographic Module Validation Program’s (CMVP) official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html. The security technology employed by the MIIKOO device was subjected to rigorous testing by atsec’s Cryptographic and Security Testing (CST) laboratory and subsequently validated

All 5 Releases


More Releases for SWEDAC

QUORiON Boxen Achieves Certification for Swedish Cash Register Legislation
The Swedish cash register legislation becomes effective 1 January 2010. It stipulates that anyone who sells goods and services in return for cash payments must have a certified cash register. This rule is the result of legislation that the Swedish Parliament enacted (2007:592). The purpose is to protect serious business owners, who conduct cash transactions against unfair competition. To enforce the new legislation every POS system manufacturer who
atsec AB IT Security Evaluation Facility Earns License from CSEC
atsec now accredited by three national Common Criteria schemes Danderyd, Sweden – atsec information security AB is pleased to announce that it is now licensed as an IT Security Evaluation Facility (ITSEF) by CSEC, the Swedish national Common Criteria scheme. The license was awarded on December 6, 2007, the CSEC scheme’s first date to issue licenses. Licensing closely followed completion of atsec AB’s ISO/IEC 17025 certification by SWEDAC on November