openPR Logo

Press Releases from atsec information security corporation (43 total)

The Vatican signs the ISO/IEC 15408 International Recognition Arrangement (I^2RA …

Recognizing the need for secure IT products in all regions of the world, and in support of an internationally agreed Arrangement allowing for the mutual recognition of independently evaluated and validated information technology (IT) products, the Vatican has decided to sign the ISO/IEC 15408 International Recognition Arrangement (I^2RA) and has started to validate the security evaluations of IT products. The I^2RA was established in 1996 and was used as the basis

atsec offers Recognized Assessor services for the Open Trusted Technology Provid …

atsec is one of the initial Recognized Assessor companies(i) accredited for the Open Trusted Technology Provider™ Standard Accreditation Program which was announced today during The Open Group(ii) conference in San Francisco, CA. This accreditation program provides the opportunity for technology integrators and their suppliers throughout the global supply chain, to demonstrate conformance to the O-TTPS standard. atsec has participated in the industry-led Open Group Trusted Technology Forum since the forum's formation

Call for papers: International Cryptographic Module Conference 2013

This first ICMC aims to bring together experts from around the world to confer on the topic of cryptographic modules, with emphasis on their secure design, implementation, assurance, and use, referencing both new and established standards such as FIPS 140-2 and ISO/IEC 19790. We are focused on attracting participants from the engineering and research community, test laboratories, government organizations, the procurers, deployers and administrators of cryptographic modules and academia. Our program

atsec makes Third Party Auditor agreement with NASPO

Austin, TX – atsec information security is pleased to announce its affirmation as a third party auditor for the North American Security Products Organization (NASPO). In this role, atsec has completed the necessary training from NASPO and will conduct audits required to attain certification under the ANSI/NASPO-SA-2008 standard. NASPO was founded in 2002 by companies and individuals in the security products industry who recognized the need for the control of

Wind River Achieves Common Criteria Certification for Linux Secure 1.0 at EAL 4+

Austin, TX – atsec information security is pleased to announce the successful Common Criteria certification of Wind River Linux Secure at EAL 4+ (augmented by flaw remediation), using the U.S. Government Protection Profile for General- Purpose Operating Systems in a Networked Environment. Wind River Linux Secure is the first commercial embedded Linux operating system accepted by NIAP, enabling Linux to be deployed securely on hardware from multiple vendors, including Freescale,

Eastcom Passes PA DSS Compliance Assessment Performed by atsec information secur …

Beijing, China - atsec information security is proud to announce that our customer, Eastern Communications Co., Ltd. (Eastcom) has achieved compliance for its payment application ABWOA (Application Based on Windows Open Architecture) V2.0.10 under the PA DSS (Payment Application Data Security Standard). The Lead PA DSS QSA (Qualified Security Assessor) for this project, Mr. Yan Liu, said, “Eastcom developers and atsec assessors worked together closely during the initial design and

Townsend Security’s key management solution, Alliance Key Manager, obtains FIP …

Olympia, WA - Townsend Security, Inc., a leading provider of data protection solutions for the enterprise, announces its Alliance Key Manager appliance has earned the FIPS 140-2, level 1 certification from the National Institute of Standards and Technology (NIST). The company’s AES encryption solutions are also NIST certified across all enterprise platforms. These certification levels demonstrate the company’s commitment to provide only certified, comprehensive, and thoroughly tested encryption and key

atsec information security completes two GSA FIPS 201 evaluations for EK Ekcesso …

Austin, TX – atsec information security, an accredited laboratory for the GSA FIPS 201 Evaluation Program (GSA EP) which runs a product approval program for PIV-related products destined for the U.S. Government market, is proud to announce the successful GSA FIPS 201 evaluation of two EK Ekcessories, Inc. products: - Guardian (APL #502) - One Hander (APL #518) The successful evaluation of Electromagnetically Opaque Sleeves produces assurance that Federal Government PIV IDs

Container Identification System Gassner (GWBIS 1.50) Achieves Common Criteria Ce …

Munich, Germany – We are pleased to announce the successful Common Criteria certification for our Austrian customer Gassner Wiege- und Messtechnik GmbH. The certificate was issued by the German Federal Office for Information Security (Bundesamt für Sicherheit in der Informationstechnik, BSI). The Container Identification System GWBIS 1.50 was evaluated against Common Criteria Version 3.1 at EAL 1+ and is conformant to the WBIS Protection Profile issued by the German Association

atsec information security completes two GSA FIPS 201 evaluations for Codebench

Austin, TX – atsec information security, an accredited laboratory for the GSA FIPS 201 Evaluation Program (GSA EP) which runs a product approval program for PIV-related products destined for the U.S. Government market, is proud to announce the successful GSA FIPS 201 evaluation of two Codebench products: - PIVCheck Desktop Edition - PIVCheck Mobile Edition As a result of its evaluation, atsec has determined that the Codebench products above meet FIPS

atsec and Criteria Labs Announce Collaboration in Hardware Security Testing

Austin, TX – Today atsec information security and Criteria Labs announced a formal partnership, signed by Sal La Pietra, CEO and co-founder of atsec and Doug Myron, President of Criteria Labs: “We are very pleased to announce that Criteria Labs and atsec information security have agreed to collaborate, bringing together the significant resources for hardware testing and failure analysis provided by Criteria Labs and the security testing and evaluation skills and

atsec Completes GSA FIPS 201 Evaluation of charismathics’ Smart Security Inter …

Munich, Germany / Austin, USA - atsec information security is proud to announce the successful evaluation of charismathics’ “Smart Security Interface PIV” middleware. The evaluation followed the GSA FIPS 201 Evaluation Program - PIV Middleware Approval Procedure (Version 7.0.0 October 31, 2007). PIV middleware provides the interface between an agency's Logical Access implementation and the PIV card. With the charismathics Smart Security Interface PIV agencies can use the PIV card to

atsec information security finishes GSA FIPS 201 evaluation for Brady People ID

Austin, TX – atsec information security is proud to announce the successful GSA FIPS 201 evaluations of several Electromagnetically Opaque Sleeves for Brady People ID, leading to these products being listed on the GSA FIPS 201 Approved Products List (APL). Brady People ID’s badge holders protect Federal Government Personal Identity Verification badges (or PIV cards) against skimming attacks attempting to gain unauthorized access to information contained on them. The successful evaluation

atsec information security completes SCAP testing for Microsoft System Center Co …

Austin, TX - atsec performed the FDCC Scanner validation testing for Microsoft System Center Configuration Manager 2007 Extensions for SCAP under the current SCAP standard. “Microsoft recognizes the importance of supporting industry standards. For our public sector and government customers, it is important to add support for SCAP-compliant reporting formats. System Center Configuration Manager 2007 provides a strong collection of core functionalities for hardware and software inventory, as well as robust

atsec and Red Hat Achieve JBoss Enterprise Application Platform Common Criteria …

Austin, TX - atsec information security is pleased to announce the successful Common Criteria Certification of Red Hat's JBoss Enterprise Application Platform at EAL 2 (augmented for flaw remediation). Red Hat is the world’s leading provider of open source solutions, which includes JBoss Enterprise Middleware solutions The product was evaluated against the 3.1 version of Common Criteria. atsec has many years of experience with Red Hat solutions, having evaluated Red Hat

PCI Security Standards Council Certifies atsec as PA-QSA

The PCI Security Standards Council certified atsec information security as a Payment Application Qualified Security Assessor, which enables the company to perform assessments of payment applications to ensure compliance with the PA-DSS. atsec successfully passed the PA-QSA validation process and fulfilled all the requirements (business, capability and administrative) set forth by the PCI SSC. The goal of PA-DSS is to help software vendors and others to develop secure payment applications that

atsec information security evaluates IBM PR/SM z10 EC/BC at Common Criteria Cert …

AUSTIN, Texas – May 5, 2009 – atsec information security is pleased to announce completion of the Common Criteria evaluation of IBM Processor Resource/System Manager (PR/SM) LPAR for IBM System z10 Business Class (z10 BC) and z10 Enterprise Class (z10 EC) at evaluation assurance level (EAL) 5. IBM PR/SM was certified by Germany's Federal Office for Information Security (BSI). IBM sponsored the evaluation effort. PR/SM is a cornerstone of IBM's mainframe

Cray and atsec Achieve Common Criteria Security Certification of Cray Linux Envi …

Seattle, WA and Austin, TX – Cray Inc. (Nasdaq GM:CRAY) and atsec information security announced today that the Cray Linux Environment (CLE) has been certified by the National Information Assurance Partnership’s (NIAP) Common Criteria Evaluation and Validation Scheme as conformant to EAL3+ (enhanced with Flaw Remediation ALC_FLR.1). This evaluation took into consideration a number of new functionalities: the Lustre network file system, Portals high-speed Remote DMA and the application placement

atsec information security corporation Receives Approved Scanning Vendor (ASV) S …

Latest addition to the atsec IT security services portfolio Austin, TX – atsec information security is proud to announce the addition of Payment Card Industry Approved Scanning Vendor (PCI ASV) services to its IT security services portfolio. atsec has been added to the Approved Scanning Vendors list on the PCI Security Standards Council Web site after successfully completing PCI Scanning Vendor Compliance Testing. The ASV accreditation program is administered

SGI Platforms Running Red Hat Enterprise Linux 5.1 Clear IT Security Hurdle

Evaluation by atsec information security confirms SGI Altix and Altix XE systems meet stringent security demands of government and defense customers Austin, TX – atsec information security and SGI (NASDAQ: SGIC) today announced that Red Hat Enterprise Linux 5.1 running on two SGI® Altix® family systems has successfully completed the Common Criteria evaluation at evaluation assurance level (EAL) 4+. The achievement confirms that SGI® Altix® and Altix® XE systems running Red Hat

SpaceNet AG Receives ISO/IEC 27001 Certificate

atsec information security supported the full-service Internet provider in certifying its data center 2008-02-12 – Munich, Germany - Information integrity, confidentiality, and security is the number one priority when dealing with sensitive customer data on a daily basis. SpaceNet AG has proven its commitment to this principle by achieving successful ISO/IEC 27001 certification. SpaceNet AG Director Sebastian von Bomhard explained: “A well-planned approach to business challenges and high IT security standards is

atsec evaluates Public Key Infrastructure Framework Version 2.1

CygnaCom Solutions’ PKIFv2 toolkit certified under the NIAP CCEVS atsec information security is pleased to announce completion of the U.S. Government Family of Protection Profiles Public Key-Enabled Applications Version 2.77 Common Criteria evaluation of the Public Key Infrastructure Framework Version 2.1 toolkit. PKIFv2 was successfully evaluated at evaluation assurance level (EAL) 4 augmented by ALC_FLR.2. PKIFv2 was certified by the National Information Assurance Partnership’s (NIAP) Common Criteria Evaluation and Validation Scheme..

atsec participates in UT Natural Science's Spring 2008 Career Fair

Austin, TX – Due to steady growth in demand for its IT security consulting testing and evaluation services, atsec information security is looking for new IT security consultants. This year, atsec consultants Yi Mao and Auston Holt reached out to upcoming graduates of the University of Texas by participating in the UT College of Natural Sciences Spring Career Fair, where they talked to students interested in full time or internship

atsec AB IT Security Evaluation Facility Earns License from CSEC

atsec now accredited by three national Common Criteria schemes Danderyd, Sweden – atsec information security AB is pleased to announce that it is now licensed as an IT Security Evaluation Facility (ITSEF) by CSEC, the Swedish national Common Criteria scheme. The license was awarded on December 6, 2007, the CSEC scheme’s first date to issue licenses. Licensing closely followed completion of atsec AB’s ISO/IEC 17025 certification by SWEDAC on November

atsec information security offers qualified consulting expertise for the ISO/IEC …

Munich, Germany - Six atsec information security GmbH employees recently passed the test to become ISO/IEC 20000 auditors and have been certified by the itMSF (IT Service Management Forum). Information security management is one of atsec’s core competences. atsec constantly builds its specialized knowledge in the international standards that deal with information security and IT management, including the ISO 27000 family of IT security standards and important national standards like the

Red Hat Enterprise Linux 5 certification at Common Criteria EAL4+ achieved by IB …

atsec completes complex evaluation with CAPP, LSPP and RBAC compliance. atsec information security is pleased to announce that the U.S. National Information Assurance Partnership (NIAP) Common Criteria Evaluation and Validation Scheme (CCEVS) has certified Red Hat Enterprise Linux 5 as conformant to EAL4+ and the following Protection Profiles: Controlled Access Protection Profile (CAPP), Role Based Access Control (RBAC) Protection Profile and Labeled Security Protection Profile (LSPP). The operating system is

atsec tests Time Antaeus E-montage 2k cryptographic algorithms

Beijing China – Recently, the Approved cryptographic algorithms implemented in Beijing Time Antaeus Media Tech. Co., Ltd’s E-montage CDCS 2k product were tested by atsec information security, and validated under the CAVP (Cryptographic Algorithm Validation Program) by NIST (National Institute of Standards and Technology). E-montage CDCS 2k is the first digital cinema server product developed in P.R. China to certify implementation of its approved security functions. Beijing Time Antaeus Media Tech.

atsec experts participate in ISO/IEC JTC 1/SC 27

Austin, TX - atsec information security corporation is proud that two of its consultants contributed as experts of the U.S. National Body delegation in the recent 34th meeting of the ISO/IEC JTC 1/SC 27 \"Information technology - Security Techniques\" held in MS Lenin between Moscow and St Petersburg. atsec\'s Helmut Kurth, Chief Scientific Officer, and Fiona Pattinson, Director of Business Development & Strategy, attended the meeting as experts, and noted that

atsec information security corporation opens Chicago office

Austin, TX – atsec information security corporation announces the opening of a Chicago area office. The new facility is the latest addition to atsec’s global presence, which includes established offices in the U.S., Germany, Sweden, and China. Recent expansion of its IT security consulting services including Payment Card Industry (PCI) assessment, HIPAA consulting, and ISMS (ISO/IEC 27001) consulting led to atsec’s decision to establish a central U.S. location. Cynthia Overby,

Gerald Krummeck presents Common Criteria talk at CeBIT 2007

atsec GmbH Common Criteria Lab Director MUNICH, Germany – March 13, 2007 – Gerald Krummeck, Common Criteria Lab Director for atsec information security GmbH, will present a talk at the upcoming CeBIT 2007 show in Hannover. The topic is “Erfahrungen aus der Evaluierung komplexer Softwareprodukte nach Common Criteria” (“Experiences from the Common Criteria Evaluation of Complex Products”). Discussion of complex evaluations is a natural topic for Mr. Krummeck, who

atsec AB performing first EAL4 evaluation to Swedish Common Criteria Scheme (CSE …

Evaluation of Färist VPN and Firewall marks pioneering effort for Tutus AB, atsec AB, and CSEC Stockholm, Danderyd, Sweden - atsec information security AB is performing an EAL4+ evaluation of Tutus Data AB Färist VPN and Firewall for certification by the Swedish Certification Body for IT Security (CSEC). atsec is one of only two Common Criteria evaluation labs provisionally certified to perform evaluations under the newly-established Swedish Common Criteria scheme. The

atsec information security Evaluates IBM AIX 5.3 at Common Criteria EAL4+

Argus PitBull Foundation Suite 5.0 adds LSPP compliance AUSTIN, Texas – atsec information security is pleased to announce certification of IBM AIX 5L for POWER V5.3 Version 5300-05-02 with Argus Systems Group PitBull Foundation Suite 5.0 and optional IBM Virtual IO Server (VIOS) Version 1.3 at Evaluation Assurance Level 4 augmented (EAL4+) in compliance with the Labeled Security Protection Profile (LSPP). LSPP defines requirements for products supporting access controls that are capable

atsec publishes “IT Security Rally” flash game

Austin, TX – atsec information security has published its “IT Security Rally” flash game. We invite all those interested in IT security standards to take a shot at the questions presented in the game at http://www.atsec.com/it-security-rally. Andreas Fabis, Marketing Director for atsec, commented: “It is our goal to visualize IT security and make it more understandable. Putting tough topics like IT security standards in a game presents a fun way

atsec participates in GTC Southwest 2007

Austin, TX - atsec information security corporation will be an exhibitor in the Government Technology Conference (GTC) Southwest 2007 conference and exhibition at the Austin Convention Center in Austin, TX from 31 January-1 February, 2007. atsec will staff a booth at the exhibition (booth #915), offering details about its wide range of IT security services. atsec’s testing and evaluation services include Common Criteria evaluation, FIPS 140-2 cryptographic module and cryptographic algorithm

atsec publishes "Common Criteria Certification in China: A comparison with the s …

atsec published an analysis of the current state of IT security standards in China. It was compiled by Helmut Kurth, Yan Liu, David Ochel and Fiona Pattinson (atsec information security) and Zhang Li (China Information Technology Security Certification Center). As a component of its expansion into the information technology sector during the past two decades, the Chinese government has initiated multiple efforts aimed at establishing standards and criteria related to information

ISO/IEC 9001:2000 and ISO/IEC 27001 certification for atsec information security …

Danderyd - atsec information security AB is proud to announce certification according to ISO/IEC 9001:2000 and ISO/IEC 27001. Achieving these certifications is significant, since atsec AB is yet another atsec company that has introduced an integrated management system for quality and information security and to have gone through a formal audit and certification. The goal of external audit and certification is to improve quality assurance and processes in the company. Achieving

atsec completes Astaro Security Gateway Common Criteria Certification

Astaro Security Gateway V6.300 evaluated by atsec, certified by German BSI Munich, September 26, 2006 – atsec information security is proud to announce that Astaro Corporation’s Astaro Security Gateway V6.300 has received the coveted Common Criteria certification from the German Federal Office for Information Security, BSI (Bundesamt für Sicherheit in der Informationstechnik). This certification will serve to assure customers, including those within the government sector, that Astaro’s systems and processes have

atsec information security and AppGate Network Security work on Common Criteria …

atsec information security is proud to announce that AppGate Network Security, a leading provider of network security solutions, has chosen atsec to perform an evaluation of the AppGate Security Server, Version 7 for Common Criteria certification. The Common Criteria is an internationally recognized ISO standard (ISO15408) used by governments and other organizations to assess security and assurance of information technology products. The evaluation process undertaken by atsec information security will provide

Get CC International Certification, Open International Market for IT Products

As the development of information technology matures, more and more products include security functions like authentication, access control to resources, or cryptographic functions. Pursuing product evaluation and certification based on the Common Criteria is very important for products in this sector. Common Criteria (CC), also known as the international standard ISO/IEC 15408, is receiving more and more attention by a large number of national governments, such as the U.S., Canada, Japan,

atsec information security Evaluates IBM AIX 5.2 at Common Criteria LSPP/EAL4+

First-ever LSPP AIX product evaluation atsec information security is pleased to announce completion of the first-ever Labeled Security Protection Profile (LSPP) Common Criteria evaluation of the AIX operating system. IBM AIX 5.2 maintenance level 05 (AIX 5200-05) was successfully evaluated at evaluation assurance level (EAL) 4 augmented by ALC_FLR.1, compliant with LSPP. LSPP defines requirements for products supporting access controls that are capable of enforcing access limitations on individual

atsec publishes Content Description of PAS 56:2003 Guide to business continuity …

This Content Description written by Andreas Rauer of atsec provides an overview of the 54 page document and serves as a guide to navigating the chapters and subsections of PAS 56. This allows readers to quickly identify what a business continuity management (BCM) plan consists of, when the specification and implementation of a BCM plan is mandatory for an organization, and the type of activities, analysis, and documentation that is

atsec responds to the challenges posed by the GAO report on the NIAP Common Crit …

Most of the identified weaknesses can be mitigated within the current bounds of the Common Criteria and the CCEVS AUSTIN, Texas – In March 2006, the United States Government Accountability Office (GAO) issued an assessment regarding Common Criteria certifications and the work performed by the US oversight institution NIAP called “Information Assurance – National Partnership Offers Benefits, but Faces Considerable Challenges”. The current article prepared by atsec information security corporation, an

atsec information security Evaluates Red Hat Linux 4 Update 2 at Common Criteria …

atsec completes complex evaluation with NIAP in just 6 months! AUSTIN, Texas – April 7th, 2006 atsec information security is proud to announce completion of its Common Criteria evaluation of Red Hat Linux 4 Update 2 at evaluation assurance level (EAL) 3 in just six months. The accomplishment adds to atsec’s unparalleled reputation for timely completion of Linux evaluations; since December 1, 2004, atsec has initiated and completed five Linux evaluations at

Go To Page:   1 2 3 4 5 6 7 8 9 10