Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Compliance

Red Hat Gains More FIPS 140-2 Certifications

Open source software giant Red Hat, announced that it has completed seven Federal Information Processing Standard (FIPS) 140-2 certifications from National Institute of Standards and Technology (NIST).

Open source software giant Red Hat, announced that it has completed seven Federal Information Processing Standard (FIPS) 140-2 certifications from National Institute of Standards and Technology (NIST).

Under certain regulations, U.S. federal agencies must use FIPS-140 certified systems in order to meet security requirements to protect sensitive information in computer, telecommunication systems and other IT-related products.

Red Hat Logo

“When dealing with highly sensitive information, IT security is at the forefront of our customer’s minds, especially those within federal sectors,” said Paul Smith, vice president and general manager, Public Sector, Red Hat. “Completing these FIPS 140-2 certifications reinforces the commitment that Red Hat has to meeting the IT needs of those entities and providing the necessary security protection levels required by federal agencies worldwide.”

According to the company, Red Hat Enterprise Linux 6.2 on HP ProLiant DL585 and IBM BladeCenter HS22 servers has achieved the following FIPS 140-2 certifications:

• Kernel Crypto API Cryptographic Module

• dm-crypt Cryptographic Module

• OpenSwan Cryptographic Module

• OpenSSH-Client Cryptographic Module

Advertisement. Scroll to continue reading.

• OpenSSH-Server Cryptographic Module

• OpenSSL Cryptographic Module

• Libgcrypt Cryptographic Module

“The Secretary of Commerce approves standards and guidelines that are developed by NIST for U.S. federal computer systems,” Red Hat explained. “NIST develops FIPS when there are compelling U.S. government requirements, such as for security and interoperability, and where there are no acceptable industry standards or solutions. The FIPS 140 Publication Series coordinates the requirements and standards from cryptography modules for hardware and software, and in order to achieve FIPS 140-2 validation, cryptographic modules are subjected to rigorous testing by independent, accredited test facilities.”

The validation testing was performed by atsec information security, an independent company with experience in international IT security standards.

The recent certifications mark the culmination of Red Hat’s largest certification effort to date with the U.S. government, the company said.

FIPS 140-2 validation is also required by national agencies in Canada and is recognized in Europe and Australia. A full list of validated FIPS 140-1 and FIPS 140-2 Cryptographic Modules from NIST can be seen here

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

Compliance

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Data Protection

While quantum-based attacks are still in the future, organizations must think about how to defend data in transit when encryption no longer works.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...