openPR Logo
Press release

CSEC Becomes a Certificate Authorizing Scheme under the CCRA

03-12-2008 11:08 AM CET | IT, New Media & Software

Press release from: atsec information security

Danderyd, Sweden - atsec information security congratulates CSEC on completing its significant and successful effort to become a Common Criteria certificate authorizing scheme. atsec is proud to have been a part of this effort and looks forward to continuing its longstanding professional relationship with the Swedish CC scheme.

The Swedish Common Criteria Evaluation and Certification Scheme is maintained and operated by the Swedish Certification Body for IT-Security (CSEC), established within the Swedish Defence Materiel Administration (FMV).

Staffan Persson, Managing Director of atsec information security AB, notes:
“I want to congratulate CSEC on achieving international recognition as a full certificate authorizing participant in the CCRA. The importance of international understandings and arrangements to govern the evaluation and certification activities of a diverse set of national bodies cannot be emphasized enough. International recognition of evaluation results enables customers to reap the full benefit of their security certification investment, because certification by one participating national body is honored by all participating bodies.

I am proud that atsec AB played a significant role in helping CSEC achieve full recognition by the CCRA. atsec’s competence and integrity in the security world, our successful experience as an accredited CC evaluation facility under the German and U.S. schemes, and our continuing leadership in the IT security evaluation community in Sweden all qualified us to help build a solid scheme in Sweden. That scheme then underwent the rigorous scrutiny of the international organization that now has welcomed CSEC as a full member.”

atsec is accredited to perform CC evaluations under three national schemes: BSI in Germany, NIAP CCEVS in the U.S., and CSEC in Sweden.

Media Contact:
Andreas Fabis, fabis@atsec.com
Marketing Director
atsec information security
+1-512-615-7317



atsec information security corporation
9130 Jollyville Road, Suite 260
Austin, TX 78759
USA

Phone: +1-512-615-7300
Telefax: +1-512-615-7301
eMail: info@atsec.com

About atsec information security
atsec information security is an independent, standards-based information technology security services company that combines a business-oriented approach to information security with in-depth technical knowledge and global experience. atsec was founded in Munich (Germany) in 2000 and has extensive international operations with offices in the U.S., Germany, Sweden, and China.
atsec offers evaluation and testing services leading to formal certification for IT security including evaluation under Common Criteria schemes in the U.S., Germany, and Sweden; cryptographic module and algorithm testing under the Cryptographic Module Validation Program of the National Institute of Standards and Technology (NIST) in the U.S. and Communications Security Establishment Canada (CSEC) in Canada; and compliance validation to the Payment Card Industry (PCI) Data Security Standard.
atsec also offers secure code review, ISO/IEC 27001 ISMS consulting, and penetration testing and scanning services.
atsec works with leading global companies such as IBM, HP, Oracle, Cray,BMW, SGI, Vodafone, Swisscom, RWE, and Wincor-Nixdorf. For more information please visit www.atsec.com.

This release was published on openPR.

Permanent link to this press release:

Copy
Please set a link in the press area of your homepage to this press release on openPR. openPR disclaims liability for any content contained in this release.

You can edit or delete your press release CSEC Becomes a Certificate Authorizing Scheme under the CCRA here

News-ID: 39522 • Views:

More Releases from atsec information security

atsec information security is now operating a Certification Body accredited according to ISO/IEC 17065
atsec information security is now operating a Certification Body accredited acco …
AUSTIN, TX - atsec is pleased to announce that atsec information security AB has been accredited as a certification body by SWEDAC, the national accreditation body in Sweden, to provide Common Criteria (CC) certifications of IT products. With over 20 years of experience as a CC evaluation lab, atsec has taken the step to become a CC certification body. We have an experienced and knowledgeable team, that has helped many national schemes
Call for Papers for the Second International Cryptographic Module Conference
Mark Your Calendar: ICMC 2014, November 19-21, Hilton Washington D.C., Rockville, MD ICMC brings together experts from around the world to confer on the topic of cryptographic modules, with emphasis on their secure design, implementation, assurance, and use, referencing both new and established standards such as FIPS 140-2 and ISO/IEC 19790. We are focused on attracting participants from the engineering and research community, test laboratories, government organizations, the procurers, deployers and administrators
atsec information security Opens South East Asia Office
atsec information security Opens South East Asia Office
Bangkok, Thailand – atsec information security is pleased to announce the opening of its atsec South East Asia (atsec SEA) office in Bangkok, Thailand. Since the year 2000, the atsec group of companies have been established experts in information security including Common Criteria, FIPS 140-2, PCI, ISO 27001, and hardware testing. As part of the atsec group of companies, atsec SEA’s objective is to promote information security and information assurance in
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security Level 2
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security …
Austin, TX - atsec information security is pleased to announce that its customer, Watchdata Technologies Pte Ltd. (branded as “Watchdata”), received a FIPS 140-2 validation certificate #1640 for the WatchKey USB Token under the CMVP (Cryptographic Module Validation Program) by the National Institute of Standards and Technology (NIST), USA and the Communication Security Establishment of Canada (CSEC). The successful validation result is published on the CMVP’s official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html The issued

All 5 Releases


More Releases for CSEC

Global Chrome ore Market will multiply at an impressive CAGR by 2027 & Top Key P …
“Global Chrome Ore Market: Global Demand Analysis & Opportunity Outlook 2027” The global chrome ore market is segmented by type into chromite, chromium- rich spar, hard chrome spinel; by applications into metallurgical, chemical & foundry, refractory, others. Whole Chrome Ore Market is anticipated to mask a significant CAGR of % during the forecast period i.e. 2019-2027. Chrome ore is a natural mineral formation containing chromium in such compounds and concentration as to
atsec completes FIPS 140-2 testing of Watchdata's WatchKey USB Token at Security …
Austin, TX - atsec information security is pleased to announce that its customer, Watchdata Technologies Pte Ltd. (branded as “Watchdata”), received a FIPS 140-2 validation certificate #1640 for the WatchKey USB Token under the CMVP (Cryptographic Module Validation Program) by the National Institute of Standards and Technology (NIST), USA and the Communication Security Establishment of Canada (CSEC). The successful validation result is published on the CMVP’s official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html The issued
atsec Completes FIPS 140-2 Testing for MIIKOO at Security Level 3
Austin, TX - atsec information security is proud to announce that its customer, Pierson Capital Technology LLC (branded as “Pierson”), received a FIPS 140-2 validation certificate #1634 for their MIIKOO product. The successful validation result is published on the Cryptographic Module Validation Program’s (CMVP) official website at: http://csrc.nist.gov/groups/STM/cmvp/validation.html. The security technology employed by the MIIKOO device was subjected to rigorous testing by atsec’s Cryptographic and Security Testing (CST) laboratory and subsequently validated
atsec and Red Hat Achieve JBoss Enterprise Application Platform Common Criteria …
Austin, TX - atsec information security is pleased to announce the successful Common Criteria Certification of Red Hat's JBoss Enterprise Application Platform at EAL 2 (augmented for flaw remediation). Red Hat is the world’s leading provider of open source solutions, which includes JBoss Enterprise Middleware solutions The product was evaluated against the 3.1 version of Common Criteria. atsec has many years of experience with Red Hat solutions, having evaluated Red Hat
atsec and BlueSpace partner for Common Criteria evaluation of the Trusted Servic …
Austin-based IT company BlueSpace has chosen atsec information security as their partner for the future Common Criteria evaluation of the Trusted Service Bus. With the support of atsec who have a reputation for on time delivery and providing high quality service especially for complex and high assurance evaluations, BlueSpace will produce a Security Target in order to define the “Target of Evaluation” for the Trusted Service Bus. BlueSpace intend to
atsec AB IT Security Evaluation Facility Earns License from CSEC
atsec now accredited by three national Common Criteria schemes Danderyd, Sweden – atsec information security AB is pleased to announce that it is now licensed as an IT Security Evaluation Facility (ITSEF) by CSEC, the Swedish national Common Criteria scheme. The license was awarded on December 6, 2007, the CSEC scheme’s first date to issue licenses. Licensing closely followed completion of atsec AB’s ISO/IEC 17025 certification by SWEDAC on November