S2E is proud to partner with Intercede helping organizations to create and use trusted digital identities.

Size: px
Start display at page:

Download "S2E is proud to partner with Intercede helping organizations to create and use trusted digital identities."

Transcription

1

2 S2E is proud to partner with Intercede helping organizations to create and use trusted digital identities.

3 3 Who are Intercede? So%ware company specializing in iden5ty and creden5al management Focus on iden5ty assurance cornerstone of cyber security Produces MyID, a market- leading COTS system Offices in the UK and US (80+ staff) with a global partner network Twenty- year track record of successfully delivering cyber security solu5ons to some of the world s leading organiza5ons

4 What does Intercede do? Produce MyID an iden5ty and creden5al management system Facilitates secure access to resources Allows organiza5ons to protect data and intellectual property MyID is capable of issuing FIPS- 201 compliant smart cards (PIV) Uses cryptographic techniques Biometrics Policy control only trusted individuals issued with creden5als for access Full traceability and non- repudia5on of ac5ons Toolkit available for customiza5on 4

5 5 Who we help sample customers UK Na:onal Health Service (NHS) Over one million cards 2,000 issuance loca5ons Secure access to pa5ent records and online services DWP - EAS scheme ID registra5on Token issuance Service enrolment Government Gateway connector Kuwait na:onal ID Two million ci5zens and residents Mul5 applica5on card with biometrics and ci5zen data ICAO compliant epassport TWIC Over two million cards 10,000 biometric card ac5va5ons per day CIV deployment Dutch driving license department Cards and cer5ficates for access to online services Centralized produc5on Pilot electronic driving license US Social Security 70,000 cards Government employee PACS/ LACS convergence FIPS 201 compliant

6 6 Who we help sample customers FAA Over 81,000 cards issued 410 loca5ons Single management system for all PIV cards and creden5als Swedbank Strong authen5ca5on when accessing secure data Enforcement of policy requirements Role- based access control Giesecke & Devrient Over 10,000 cards worldwide Self- service kiosks for reduced opera5onal costs Access to computer systems, networks and buildings Nuclear Regulatory Commission Uses CIV cards for secure access to Na5onal Source Tracking System (radioac5ve materials) Connects to OPM for adjudica5on Lockheed Mar:n Over 100,000 employee badges Cer5Path compliant Integra5on with exis5ng systems and automa5on of business processes Swisscom SwissID card issuance Smart ID badges for corporate customers Digital cer5ficate service

7 7 Who we help sample customers US Environmental Protec:on Agency Single card for physical and logical access FIPS 201 compliant creden5als The World Bank Access for staff on and off site using one 5me password (OTP) Enforcement of strong security policy for employees Booz Allen Hamilton PIV- I cards to follow best prac5ce Access for geographically dispersed user popula5on RBS CouQs Self- service card unlock and so% cer5ficate collec5on using OTP Wells Fargo CIV creden5als deployed company- wide PACS/LACS convergence at all company premises

8 8 Crea:ng trusted iden::es Registra:on Fingerprints, photographs, scanned documents, biographics, physical signature, electronic document verifica5on Iden:ty verifica:on Social footprint checks, background checks, 1:many biometric checks, database lookups Issuance Smart cards, OTP tokens, cer5ficates, prin5ng, applets, secure ac5va5on Lifecycle management Replacement, suspension, revoca5on, health check, unlock, updates

9 Smart cards The tradi5onal solu5on to provide secure access is to use a smart card The gold standard Two- factor authen5ca5on something I have (smart card) and something I know (PIN) Keys or codes generated on device Signing occurs on device Tamper resistant Digital iden5ty bound to the owner 9

10 PIV, PIV- I and CIV deployments of MyID PIV NRC Issues both PIV and CIV cards from one installa5on of MyID FAA 81,000 cards across 410 loca5ons with self- service capability SSA Over 70,000 cards issued PIV- I CIV Booz Allen Hamilton Comply with best prac5ce IDM ORC Operate MyID for emergency first responders and others TWIC Over two million cards issued with a peak of 10,000/day Lockheed Mar5n Over 100,000 smart ID badges for PACS/LACS 10

11 Personal Iden:ty Verifica:on (PIV) Federal agencies use a PIV process to verify applicants iden55es and issue trusted creden5als onto a smart card Standard is called FIPS 201 MyID is a FIPS 201 approved product and can issue PIV, PIV- I and CIV creden5als Already in use for large- scale deployments including TWIC, SSA and FAA Some organiza5ons use PIV- I and CIV cards because they work with government or want to follow best prac5se 11

12 Finance Keep customer data safe Secure access for employees and customers Cuts the cost of maintaining up- to- date access rights across mul5ple systems and loca5ons Secure audit trails and digital signatures Physical and logical access convergence One 5me password (OTP) 12

13 Finance cont. Swedbank Strong authen5ca5on for 17,000 employees in over 500 loca5ons Wells Fargo CIV cards for PACS/LACS convergence at global sites The World Bank Use OTP to strongly authen5cate users on and off- site RBS CouQs Self- service card unlock and so% cer5ficate collec5on using OTP 13

14 Healthcare and pharmaceu:cal Secure access to pa5ent records Self- service cer5ficate renewal Large number of issuance loca5ons Immediate replacement of lost or forgojen cards MyID = single product to manage all device and cer5ficate issuance and post- issuance Opera5ons integrated with exis5ng business processes 14

15 Healthcare and pharmaceu:cal cont. NHS (UK) Over a million cards issued at more than 2,000 issuance loca5ons Strong authen5ca5on to the NHS data spine using PIN protected smart cards Immediate replacement of lost/ forgojen cards HealthSmart (Australia) ACT Health (Australia) 15

16 UK Na:onal Health Service (NHS) Over a million users and 2,000 issuance loca5ons Single product managing all device and cer5ficate issuance and post- issuance ac5vi5es Opera5ons integrated with exis5ng business process for reduced training requirement Strong authen5ca5on to ensure and maintain confiden5ality Immediate replacement of lost or forgojen cards Combined electronic and graphical personaliza5on in a single process 16

17 Aerospace and defense Use MyID to achieve compliance with best prac5se solu5ons (such as FIPS 201 and Cer5Path) Solid framework for secure communica5ons between organiza5ons (e.g. TSCP) Corporate iden5ty badges that also facilitate secure PACS/LACS Cri5cal to protect high value informa5on and IP 17

18 Aerospace and defense cont. Lockheed Mar:n Over 100,000 smart ID badges Integra5on with exis5ng systems and automa5on of business processes High end- user service levels and reduced opera5onal costs Boeing Over 150,000 CIV smart cards for PACS/LACS Cards issued in just three months EADS Astrium Strong authen5ca5on to both high security and restricted domains from a single card Combined PACS/LACS 18

19 Government Use MyID to produce creden5als for programmes such as ID cards, driving licences and health cards Change from paper records to electronic records Comply with appropriate standards, e.g. ICAO for epassport Post- issuance management included in the product Proven COTS product reduces risk 19

20 Government cont. NHS 1.1 million users 2,000 issuance loca5ons Kuwait na:onal ID Over a million ICAO- compliant cards Ci5zen collec5on of cards from self- service kiosks DWP Secure role- based access for DWP employees, over 380 local authori5es and outsourced staff RDW Smart cards and cer5ficates for authen5ca5on of employees and self- service customers (e.g. garages, police, insurance agencies) 20

21 Federal government Comply with PIV standard FIPS- 201 Issue PIV, PIV- I and CIV smart cards from the same installa5on of MyID Secure audit trails Centralized revoca5on Off- site bureau card produc5on with biometric ac5va5on Converged PACS/LACS Interoperability 21

22 Federal government cont. TWIC SSA FAA Over two million cards issued Biometric ac5va5on PIV cards for PACS/LACS Over 70,000 cards issued Over 81,000 cards deployed Over 400 issuance loca5ons NRC Uses PIV cards for employees and CIV cards for secure access to NSTS Adjudica5on by the Office of Personnel Management (OPM) 22

23 BYOD and mobile iden:ty Survey of 17 countries found that 88% of employees use their personal devices for business purposes (Avanade via BBC) Organiza5ons are looking to reduce costs and increase produc5vity by allowing BYOD Secure BYOD - need to get digital iden55es onto mobile plaoorms Applies to a wide range of plaoorms: Android (phone and tablet) ios (iphone and ipad) Windows 8 (virtual smart cards) BlackBerry Trusted Execu5on Environments (TEE) Mobile device management vendors 23

24 MyID CardChecker app Supports PIV, PIV- I, CIV, CAC and TWIC cards Verify a cardholder s iden5ty with three- factor authen5ca5on (card, PIN and fingerprint) Check that data is correctly formajed and the printed photo matches the photo electronically stored on the card Confirm that the informa5on printed on the card s surface has not been tampered with, reducing iden5ty fraud Uses Tac5vo sleeve Available for iphone/ipad and Android 24

25 25 Mobile iden:ty verifica:on 1. A user places their NFC- enabled smartphone next to a guard s smartphone 2. The guard s phone reads data from the user s phone 3. The guard authen5cates that the user data is valid via a signature check 4. The guard s phone communicates with the MyID server to retrieve details and addi5onal ajributes (e.g. first responder creden5als) 5. Data is validated and displayed on the screen of the guard s phone 6. Remote iden5ty verifica5on via mobile smart card has been enabled

26 26 Digital iden::es for mobile devices Creden5al providers Mobile devices Secure Elements Cer5ficates User data SIM Iden:ty & creden:al management system Phone store microsd Ajributes Photographs Directories TPM Virtual smart cards Key management TEE Keys

27 27 Architecture - mobile iden:ty verifica:on Guard phone MyID app MyID server Card layouts Ajributes WIFI/3G NFC NFC modem MyID app SIM PKI applet Key store User phone microsd PKI applet Key store Cer5ficate store MyID virtual card

28 28 Virtual smart cards Microso% Windows 8 introduces virtual smart cards (VSCs) VSCs make use of the Trusted Plaoorm Module (TPM) The TPM provides a similar level of security to a smart card - keys are stored/used in a cryptographically secured environment VSCs are secured by the TPM and operate in an iden5cal manner to smart cards plugged into a smart card reader VSCs can be remotely managed

29 Near Field Communica:on (NFC) NFC technology allows short range proximity data transfer Can be used for PACS, LACS, iden5ty verifica5on, secure and ajribute management Replaces smart cards with smartphones Deliver creden5als securely over the air Central secure audit trail Can be used even when the smartphone is switched off 29

30 Mobile creden:al usage secure Enable apps that run in silos on smartphones to access creden5als for: VPN Secure browsing Secure A MyID creden5al aware library that third party vendors can embed into their own apps Extensible solu5on to support: Smart cards + readers SIM microsd Trusted Execu5on Environments (TEE) 30

31 MyID self- service kiosk Intui5ve self- service kiosk interface so%ware guides users through card management Secure process requiring two- factor authen5ca5on Op5onal biometric applicant ID verifica5on Step- by- step instruc5ons Uses the MyID server - business process and policies s5ll enforced Fewer helpdesk staff lowers costs No training needed to use the kiosk Ac5ons recorded in central secure audit trail Create requests for creden5als on alterna5ve devices such as smartphones and tablets 31

32 MyID self- service app Perform lifecycle management tasks from your desktop in the office or on the move MyID informs cardholders when there is an ac5on to perform Simple guided workflow to collect updates Secure process requiring two- factor authen5ca5on Ac5ons recorded in central secure audit trail Create requests for creden5als on alterna5ve devices such as smartphones and tablets Easy rollout of policy changes 32

33 33 Security Need to use secure devices - HSMs, smart cards, biometric readers, micro- SD cards Need to run in a secure environment - Mul5-5er server, firewall friendly, SSL, signed and encrypted data exchange, encrypted data storage Need to define policy and enforce process - Flexible policy and workflow defini5on, role- based access control, enforced role separa5on, delegated opera5ons, witnessing Need to strongly authen5cate users - Smart card log on, signed opera5ons, signed audit trail, biometric ID verifica5on Compliance - Audi5ng, repor5ng, FIPS 201 approved

34 Registra:on capabili:es Biographic data capture Document scanning Fingerprint capture Facial image capture including facial biometric Photographic analysis Physical signature 34

35 35 Verifica:on capabili:es 1:N biometric uniqueness checks AFIS/watch list External background checks Centralized policy defini5on of required data and valida5on checks Full workflow driven management of ID verng and adjudica5on Escala5on and no5fica5on of ac5on required

36 36 Issuance capabili:es Smart cards USB tokens Smartphones Tablet PCs Contact and contactless Key management PKI cer5ficates Applets So% cer5ficates Mul5ple issuance methods: - Face to face - Self- service - Batch - Bureau

37 37 Lifecycle management Unlock card Permanent replacement (lost card) Temporary replacement (forgojen card) Key archive and recovery Card health check Updates including cer5ficate renewal Suspension and revoca5on Device content version control Remote wipe

38 Toolkit The MyID Toolkit consists of a modular package of: ü Tools ü APIs ü Documenta5on ü Sample code ü Training courses ü Consultancy services Provides the capability to customize MyID to become part of an end- to- end integrated iden5ty management solu5on Examples of Toolkit usage include: Integra5on with in- house data stores Defini5on of ajributes and screens Altering GUI Custom logic 38

39 What makes us different Proven so%ware plaoorm that encapsulates 250+ man years of development Team of focussed experts with a wealth of experience gained from mul5ple projects Cheaper to build - Reuse exis5ng product capabili5es Faster to deploy - Less risky - Based on a tried and tested solu5on Flexible product built for change 39

40 Contacts: 40

Defense Manpower Data Center CAC/PKI NFC

Defense Manpower Data Center CAC/PKI NFC Defense Manpower Data Center CAC/PKI NFC Bob Gilson Jonathan Shu cacsupport@mail.mil Sep 2012 2 Authentication in the US Government US Government employees must use Personal Iden7ty Verifica7on (PIV) smart

More information

AXIAD IDS CLOUD SOLUTION. Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure

AXIAD IDS CLOUD SOLUTION. Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure AXIAD IDS CLOUD SOLUTION Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure Logical Access Use Cases ONE BADGE FOR CONVERGED PHYSICAL AND IT ACCESS Corporate ID badge for physical

More information

Mobile Devices as Identity Carriers. Pre Conference Workshop October 14 th 2013

Mobile Devices as Identity Carriers. Pre Conference Workshop October 14 th 2013 Mobile Devices as Identity Carriers Pre Conference Workshop October 14 th 2013 Mobile Market Worldwide Smartphones Market by OS (in thousands of units) 1,400,000 1,200,000 1,000,000 800,000 600,000 400,000

More information

Single Secure Credential to Access Facilities and IT Resources

Single Secure Credential to Access Facilities and IT Resources Single Secure Credential to Access Facilities and IT Resources HID PIV Solutions Securing access to premises, applications and networks Organizational Challenges Organizations that want to secure access

More information

Strong Authentication for Physical Access using Mobile Devices

Strong Authentication for Physical Access using Mobile Devices Strong Authentication for Physical Access using Mobile Devices DoD Identity Protection and Management Conference May 15-17, 2012 Dr. Sarbari Gupta, CISSP, CISA sarbari@electrosoft-inc.com 703-437-9451

More information

NFC Identity and Access Control

NFC Identity and Access Control NFC Identity and Access Control Peter Cattaneo Vice President, Business Development Agenda Basics NFC User Interactions Architecture (F)ICAM Physical Access Logical Access Future Evolution 2 NFC Identity

More information

Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005

Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005 Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005 Who Am I? How do you know? 2 TWIC Program Vision A high-assurance identity credential that

More information

How Next Generation Trusted Identities Can Help Transform Your Business

How Next Generation Trusted Identities Can Help Transform Your Business SESSION ID: SPO-W09B How Next Generation Trusted Identities Can Help Transform Your Business Chris Taylor Senior Product Manager Entrust Datacard @Ctaylor_Entrust Identity underpins our PERSONAL life 2

More information

Secure Lightweight Activation and Lifecycle Management

Secure Lightweight Activation and Lifecycle Management Secure Lightweight Activation and Lifecycle Management Nick Stoner Senior Program Manager 05/07/2009 Agenda Problem Statement Secure Lightweight Activation and Lifecycle Management Conceptual Solution

More information

IDGo Middleware and SDK for Mobile Devices

IDGo Middleware and SDK for Mobile Devices Smartjac Industries Inc. - Kanalvägen 1A 2nd floor SE-194 61 Upplands Väsby Sweden www.smartjac.com / www.smartjac.biz Phone: +46(8)41071230 - Email: order@smartjac.com IDGo 800 - Middleware and SDK for

More information

DigitalPersona for Healthcare Organizations

DigitalPersona for Healthcare Organizations DigitalPersona for Healthcare Organizations RAPID, SECURE AUTHENTICATION FOR MEDICAL PROVIDERS AND STAFF Secure Access to Electronic Health Records Streamline Clinical Workflow Reduce Cybersecurity Costs

More information

Interagency Advisory Board Meeting Agenda, Wednesday, December 5, 2012

Interagency Advisory Board Meeting Agenda, Wednesday, December 5, 2012 Interagency Advisory Board Meeting Agenda, Wednesday, December 5, 2012 1. Opening Remarks 2. The State Identity Credential and Access Management Guidance and Roadmap (SICAM) (Chad Grant, NASCIO) 3. PIV

More information

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008 Interagency Advisory Board HSPD-12 Insights: Past, Present and Future Carol Bales Office of Management and Budget December 2, 2008 Importance of Identity, Credential and Access Management within the Federal

More information

Cloud Adop)on, Risks & Security & GDPR An Ac)on Guide

Cloud Adop)on, Risks & Security & GDPR An Ac)on Guide April 2016 Cloud Adop)on, Risks & Security & GDPR An Ac)on Guide Nigel Hawthorn, Skyhigh Networks Cloud Adop)on and Risk Agenda Skyhigh Networks An Introduc)on European Cloud Adop)on and Risk Report Q1

More information

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION HID ActivOne USER FRIENDLY STRONG AUTHENTICATION We understand IT security is one of the TOUGHEST business challenges today. HID Global is your trusted partner in the fight against data breach due to misused

More information

Strategies for the Implementation of PIV I Secure Identity Credentials

Strategies for the Implementation of PIV I Secure Identity Credentials Strategies for the Implementation of PIV I Secure Identity Credentials A Smart Card Alliance Educational Institute Workshop PIV Technology and Policy Requirements Steve Rogers President & CEO 9 th Annual

More information

SRC Secure Solutions bv. Why SecureZIP was chosen by a Pension Services Company to safeguard sensi<ve data

SRC Secure Solutions bv. Why SecureZIP was chosen by a Pension Services Company to safeguard sensi<ve data SRC Secure Solutions bv Why SecureZIP was chosen by a Pension Services Company to safeguard sensi

More information

Mul$factor Iden$ty Verifica$on without Prior Rela$onship

Mul$factor Iden$ty Verifica$on without Prior Rela$onship The work reported here was sponsored by a SBIR Phase I grant from the US Department of Homeland Security. It does not necessarily reflect the posi$on or policy of the US Government. Mul$factor Iden$ty

More information

IRODS USER GROUP 2014 CAMBRIDGE,MA John Burns. 6/25/14 Archive Analy3cs Solu3ons 1

IRODS USER GROUP 2014 CAMBRIDGE,MA John Burns. 6/25/14 Archive Analy3cs Solu3ons 1 IRODS USER GROUP 2014 CAMBRIDGE,MA John Burns 6/25/14 Archive Analy3cs Solu3ons 1 Credits Archive Analy3cs Solu3ons is presen3ng an archive system that embodies best prac3ce for long- term, high integrity

More information

Secure Government Computing Initiatives & SecureZIP

Secure Government Computing Initiatives & SecureZIP Secure Government Computing Initiatives & SecureZIP T E C H N I C A L W H I T E P A P E R WP 700.xxxx Table of Contents Introduction FIPS 140 and SecureZIP Ensuring Software is FIPS 140 Compliant FIPS

More information

PKI is Alive and Well: The Symantec Managed PKI Service

PKI is Alive and Well: The Symantec Managed PKI Service PKI is Alive and Well: The Symantec Managed PKI Service Marty Jost Product Marketing, User Authentication Lance Handorf Technical Enablement, PKI Solutions 1 Agenda 1 2 3 PKI Background: Problems and Solutions

More information

AWS Iden)ty And Access Management (IAM) Manohar Rapolu

AWS Iden)ty And Access Management (IAM) Manohar Rapolu AWS Iden)ty And Access Management (IAM) Manohar Rapolu Topics Introduc5on Principals Authen5ca5on Authoriza5on Other Key Feature -> Mul5 Factor Authen5ca5on -> Rota5ng Keys -> Resolving Mul5ple Permissions

More information

Symantec Data Loss Preven2on 12.5 Demo Presenta2on

Symantec Data Loss Preven2on 12.5 Demo Presenta2on Symantec Data Loss Preven2on 12.5 Demo Presenta2on 1 Our Understanding PROJECT DRIVERS & DATA TO PROTECT Regulatory compliance PCI, GLBA Data inventory and cleansing SSNs, CCNs [Replace these bullet points

More information

The Device Has Left the Building

The Device Has Left the Building The Device Has Left the Building Mobile Security Made Easy With Managed PKI Christian Brindley Principal Systems Engineer, Symantec Identity and Information Protection Agenda 1 2 3 Mobile Trends and Use

More information

DigitalPersona Altus. Solution Guide

DigitalPersona Altus. Solution Guide DigitalPersona Altus Solution Guide Contents DigitalPersona... 1 DigitalPersona Altus Solution... 4 MODULAR SOLUTION CREATE-CONFIRM-CONTROL... 4 EXPERT SERVICES ASSESS-DESIGN-DEPLOY-SUPPORT... 5 DigitalPersona

More information

Vocera Secure Texting 2.1 FAQ

Vocera Secure Texting 2.1 FAQ General Description Q. What is Vocera Secure Texting? A. Vocera Secure Texting (VST) combines convenience with privacy by providing a secure, easy to use, HIPAA-compliant alternative to SMS as well as

More information

Understanding Cryptography and Audi?ng Public Key Infrastructures

Understanding Cryptography and Audi?ng Public Key Infrastructures Understanding Cryptography and Audi?ng Public Key Infrastructures Rami Elkinawy, Senior Audit Manager, ebay Professional Strategies S31 CRISC CGEIT CISM CISA THE HISTORY OF CRYPTOGRAPHY CRISC CGEIT CISM

More information

RISK-BASED APPROACH TO DEPLOYMENT OF OMNICHANNEL BIOMETRICS IN SBERBANK

RISK-BASED APPROACH TO DEPLOYMENT OF OMNICHANNEL BIOMETRICS IN SBERBANK SESSION ID: IDY-W02 RISK-BASED APPROACH TO DEPLOYMENT OF OMNICHANNEL BIOMETRICS IN SBERBANK Anton Mitrofanov Authen:ca:on PlaBorm Chief Product Owner Sberbank Leyla Goncharenko Risk-based authen:ca:on

More information

Model 3000MP Bluetooth Smart Card Reader User Guide. for Apple iphone 3Gs, iphone 4, ipad and ipad 2

Model 3000MP Bluetooth Smart Card Reader User Guide. for Apple iphone 3Gs, iphone 4, ipad and ipad 2 Model 3000MP Bluetooth Smart Card Reader User Guide for Apple iphone 3Gs, iphone 4, ipad and ipad 2 Version 1.3 30000MP Date: October 13, 2011 Support For support relating to baimobile Bluetooth Smart

More information

Identity Management as a Service

Identity Management as a Service Identity Management as a Service The Challenge Today s technological landscape is one of permanent change. While connections to digital services and mobile devices grow, securing the data generated by

More information

DHS ID & CREDENTIALING INITIATIVE IPT MEETING

DHS ID & CREDENTIALING INITIATIVE IPT MEETING DHS ID & CREDENTIALING INITIATIVE IPT MEETING October 14, 2004 Part 02 of 02 IMS/CMS Functional Specification General Issuance Requirements Issue a GSC-IS 2.1 compliant dual chip hybrid ICC/DESFire v0.5

More information

Leveraging the LincPass in USDA

Leveraging the LincPass in USDA Leveraging the LincPass in USDA Two Factor Authentication, Digital Signature, Enterprise VPN, eauth Single Sign On February 2010 USDA Takes Advantage of the LincPass USDA is taking advantage of the LincPass

More information

globus online The Galaxy Project and Globus Online

globus online The Galaxy Project and Globus Online globus online The Galaxy Project and Globus Online Ravi K Madduri Argonne National Lab University of Chicago Outline What is Globus Online? Globus Online and Sequencing Centers What is Galaxy? Integra;ng

More information

Identity and Authentication PKI Portfolio

Identity and Authentication PKI Portfolio Identity and Authentication PKI Portfolio Gemalto offers comprehensive public key infrastructure (PKI) authentication solutions that provide optimal levels of security. Supporting a wide portfolio of IDPrime

More information

(PIV-I) Trusted ID across States, Counties, Cities and Businesses in the US

(PIV-I) Trusted ID across States, Counties, Cities and Businesses in the US (PIV-I) Trusted ID across States, Counties, Cities and Businesses in the US Brian A. Kowal, cryptovision cv cryptovision GmbH T: +49 (0) 209.167-24 50 F: +49 (0) 209.167-24 61 info(at)cryptovision.com

More information

Assessing Medical Device. Cyber Risks in a Healthcare. Environment

Assessing Medical Device. Cyber Risks in a Healthcare. Environment Assessing Medical Device Medical Devices Security Cyber Risks in a Healthcare Phil Englert Director Technology Operations Environment Catholic Health Ini

More information

Overview. Premium Data Sheet. DigitalPersona. DigitalPersona s Composite Authentication transforms the way IT

Overview. Premium Data Sheet. DigitalPersona. DigitalPersona s Composite Authentication transforms the way IT DigitalPersona Premium Data Sheet Overview DigitalPersona s Composite Authentication transforms the way IT executives protect the integrity of the digital organization by going beyond traditional two-factor

More information

MAESON MAHERRY. 3 Factor Authentication and what it means to business. Date: 21/10/2013

MAESON MAHERRY. 3 Factor Authentication and what it means to business. Date: 21/10/2013 MAESON MAHERRY 3 Factor Authentication and what it means to business. Date: 21/10/2013 Concept of identity Access Control User Self-Service Identity and Access Management Authoritive Identity Source User

More information

INNOVATIVE IT- SECURITY FOR THE BANKING AND PAYMENT INDUSTRY

INNOVATIVE IT- SECURITY FOR THE BANKING AND PAYMENT INDUSTRY INNOVATIVE IT- SECURITY FOR THE BANKING AND PAYMENT INDUSTRY Verisec is a Swedish IT-security company specialized in digital identity and information security solutions for the banking and payments industry.

More information

Fujitsu PalmSecure - the next level in security for SAP ERP and the HANA

Fujitsu PalmSecure - the next level in security for SAP ERP and the HANA Fujitsu PalmSecure - the next level in security for SAP ERP and the HANA pla@orm Mar$n Lum Vice President, Marke$ng, real$me NA Room IT, HANA & Project Leadership 25/10/2017 10:00 10:40 Radisson Hotel

More information

hidglobal.com Still Going Strong SECURITY TOKENS FROM HID GLOBAL

hidglobal.com Still Going Strong SECURITY TOKENS FROM HID GLOBAL Still Going Strong SECURITY TOKENS FROM HID GLOBAL Contents Protecting Identities and sensitive data 03 Defining the Right Approach 05 HID Global Authentication Devices 06 HID Global Authentication Ecosystem

More information

New Paradigms of Digital Identity:

New Paradigms of Digital Identity: A Telefonica White Paper New Paradigms of Digital Identity: Authentication and Authorization as a Service (AuthaaS) February 2016 1. Introduction The concept of identity has always been the key factor

More information

Securing Personal Mobile Device Access to Enterprise IT and Cloud Assets with Strong Authentication

Securing Personal Mobile Device Access to Enterprise IT and Cloud Assets with Strong Authentication Securing Personal Mobile Device Access to Enterprise IT and Cloud Assets with Strong Authentication Strong Authentication is the Foundation for Securing Mobile Access Executive Summary The consumerization

More information

VMware PIV-D Manager Deployment Guide

VMware PIV-D Manager Deployment Guide VMware PIV-D Manager Deployment Guide AirWatch v9.2 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com. This product is protected

More information

A Quick Guide to EPCS. What You Need to Know to Implement Electronic Prescriptions for Controlled Substances

A Quick Guide to EPCS. What You Need to Know to Implement Electronic Prescriptions for Controlled Substances A Quick Guide to EPCS What You Need to Know to Implement Electronic Prescriptions for Controlled Substances Many healthcare providers have delayed implementing electronic prescriptions for controlled substances

More information

Cyber Security Capabilities

Cyber Security Capabilities Cyber Security Capabilities Informa:on Assurance ü Vulnerability Assessment ü Penetra8on Tes8ng ü Informa8on Security Assessment ü Applica8on Security Evalua8on ü Network Traffic Assessment ü Cri8cality

More information

Digital Trust Ecosystem

Digital Trust Ecosystem Digital Trust Ecosystem IoT Risks and Solutions Chris Edwards CTO - Intercede What s the Problem? Billions of devices Millions of services Mixed closed / open trust networks Devices transferring between

More information

CREDENTSYS CARD FAMILY

CREDENTSYS CARD FAMILY CREDENTSYS CARD FAMILY Credentsys is a secure smart card family that is designed for national ID systems, passports, and multi-use enterprise security environments. The family is certified to FIPS 140-2

More information

g6 Authentication Platform

g6 Authentication Platform g6 Authentication Platform Seamlessly and cost-effectively modernize a legacy PACS to be HSPD-12 compliant l l l l Enrollment and Validation Application Authentication Modules Readers HSPD-12 Enrollment

More information

Java Card Pla*orm Evolu/on

Java Card Pla*orm Evolu/on Java Card Pla*orm Evolu/on Florian Tournier, Director, Product Management, Internet Of Things Cloud Service Saqib Ahmad Consul/ng Member of Technical Staff, Java Card Engineering, Internet Of Things Cloud

More information

Managing PIV Life-cycle & Converging Physical & Logical Access Control

Managing PIV Life-cycle & Converging Physical & Logical Access Control Managing PIV Life-cycle & Converging Physical & Logical Access Control Ramesh Nagappan Sun Microsystems ramesh.nagappan@sun.com Smart cards in Government Conference Oct 23, 2008 Ronald Reagan International

More information

GDPR ESSENTIALS END-USER COMPLIANCE TRAINING. Copyright 2018 Logical Operations, Inc. All rights reserved.

GDPR ESSENTIALS END-USER COMPLIANCE TRAINING. Copyright 2018 Logical Operations, Inc. All rights reserved. GDPR ESSENTIALS END-USER COMPLIANCE TRAINING 1 POTENTIAL MAXIMUM GDPR PENALTY 2 WHAT IS DATA PRIVACY? MOST NOTABLE US/CA PRIVACY LAWS Federal Trade Commission Act, Sec4on 5 California Online Privacy Protec4on

More information

Datasheet. Only Workspaces delivers the features users want and the control that IT needs.

Datasheet. Only Workspaces delivers the features users want and the control that IT needs. Datasheet Secure SECURE Enterprise ENTERPRISE File FILE Sync, SYNC, Sharing SHARING and AND Content CONTENT Collaboration COLLABORATION BlackBerry Workspaces makes enterprises more mobile and collaborative,

More information

Certification Authority

Certification Authority Certification Authority Overview Identifying CA Hierarchy Design Requirements Common CA Hierarchy Designs Documenting Legal Requirements Analyzing Design Requirements Designing a Hierarchy Structure Identifying

More information

Con$nuous Audi$ng and Risk Management in Cloud Compu$ng

Con$nuous Audi$ng and Risk Management in Cloud Compu$ng Con$nuous Audi$ng and Risk Management in Cloud Compu$ng Marcus Spies Chair of Knowledge Management LMU University of Munich Scien$fic / Technical Director of EU Integrated Research Project MUSING Cloud

More information

COSC 310: So*ware Engineering. Dr. Bowen Hui University of Bri>sh Columbia Okanagan

COSC 310: So*ware Engineering. Dr. Bowen Hui University of Bri>sh Columbia Okanagan COSC 310: So*ware Engineering Dr. Bowen Hui University of Bri>sh Columbia Okanagan 1 Admin A2 is up Don t forget to keep doing peer evalua>ons Deadline can be extended but shortens A3 >meframe Labs This

More information

Security does not live on UI level T

Security does not live on UI level T Security does not live on UI level T-1105220 LECTURE 28032013 Jarmo Parkkinen What would google do? Google 2 step sign in surface Normal website user name + password Verifica9on code SMS or voice 6 digits

More information

Office of Transportation Vetting and Credentialing. Transportation Worker Identification Credential (TWIC)

Office of Transportation Vetting and Credentialing. Transportation Worker Identification Credential (TWIC) Office of Transportation Vetting and Credentialing Transportation Worker Identification Credential (TWIC) Program Briefing for the American Association of Port Authorities Chicago, IL 27 April 2005 TWIC

More information

Choosing the right two-factor authentication solution for healthcare

Choosing the right two-factor authentication solution for healthcare Choosing the right two-factor authentication solution for healthcare The healthcare industry s transition from paper to electronic records has introduced significant security risk from hackers around the

More information

The Benefits of EPCS Beyond Compliance August 15, 2016

The Benefits of EPCS Beyond Compliance August 15, 2016 The Trusted Source for Secure Identity Solutions The Benefits of EPCS Beyond Compliance August 15, 2016 Presenters Sheila Loy Director Healthcare Solutions HID Global Joe Summanen Technical Architect Nemours

More information

ThinManager and FactoryTalk View SE. John Ter8n; ESE, Inc.

ThinManager and FactoryTalk View SE. John Ter8n; ESE, Inc. ThinManager and FactoryTalk View SE John Ter8n; ESE, Inc. Who Am I John Ter8n Director of Manufacturing Informa8on Systems Who We Are Founded in 1981 Headquartered in Marshfield, Wisconsin 100% Employee-

More information

PCI Compliance Updates

PCI Compliance Updates PCI Compliance Updates PCI Mobile Payment Acceptance Security Guidelines Adam Goslin, Chief Operations Officer AGoslin@HighBitSecurity.com Direct: 248.388.4328 PCI Guidance February, 2013 - PCI Mobile

More information

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 DFARS 252.204-7012 Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 As with most government documents, one often leads to another. And that s the case with DFARS 252.204-7012.

More information

Enterprise Adoption Best Practices

Enterprise Adoption Best Practices Enterprise Adoption Best Practices Managing FIDO Credential Lifecycle for Enterprises April 2018 Copyright 2018 FIDO Alliance All Rights Reserved. 1 Audience This white paper is aimed at enterprises deploying

More information

TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION

TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION SMS PASSCODE is the leading technology in a new generation of two-factor authentication systems protecting against the modern Internet threats.

More information

SafeNet MobilePKI for BlackBerry V1.2. Administration Guide

SafeNet MobilePKI for BlackBerry V1.2. Administration Guide SafeNet MobilePKI for BlackBerry V1.2 Administration Guide All information herein is either public information or is the property of and owned solely by Gemalto NV and/or its subsidiaries who shall have

More information

PIV-Interoperable Credential Case Studies

PIV-Interoperable Credential Case Studies PIV-Interoperable Credential Case Studies A Smart Card Alliance Identity Council White Paper Publication Date: February 2012 Publication Number: IC-12001 Smart Card Alliance 191 Clarksville Rd. Princeton

More information

THE IMPACT OF MOBILE DEVICES ON INFORMATION SECURITY:

THE IMPACT OF MOBILE DEVICES ON INFORMATION SECURITY: June 2013 Sponsored by Introduction Mobile devices cause ongoing concern for IT teams responsible for information security. Sensitive corporate information can be easily transported and lost, while the

More information

white paper SMS Authentication: 10 Things to Know Before You Buy

white paper SMS Authentication: 10 Things to Know Before You Buy white paper SMS Authentication: 10 Things to Know Before You Buy SMS Authentication white paper Introduction Delivering instant remote access is no longer just about remote employees. It s about enabling

More information

ENTRUST DATACARD DERIVED PIV CREDENTIAL SOLUTION

ENTRUST DATACARD DERIVED PIV CREDENTIAL SOLUTION ENTRUST DATACARD DERIVED PIV CREDENTIAL SOLUTION A Guide to Meet NIST SP 800-157 Requirements +1-888-690-2424 entrust.com Table of contents The Need for Mobile Credentials Page 3 Entrust Datacard: The

More information

Sparta Systems TrackWise Digital Solution

Sparta Systems TrackWise Digital Solution Systems TrackWise Digital Solution 21 CFR Part 11 and Annex 11 Assessment February 2018 Systems TrackWise Digital Solution Introduction The purpose of this document is to outline the roles and responsibilities

More information

cryptovision s Government Solutions Adam Ross, Ben Drisch cryptovision GmbH

cryptovision s Government Solutions Adam Ross, Ben Drisch cryptovision GmbH cryptovision s Government Solutions Adam Ross, Ben Drisch cryptovision GmbH cv cryptovision GmbH T: +49 (0) 209.167-24 50 F: +49 (0) 209.167-24 61 info(at)cryptovision.com 1 cryptovision cryptovision Gelsenkirchen

More information

HyTrust Heals Healthcare

HyTrust Heals Healthcare HyTrust Heals Healthcare Challenges and Solu

More information

Module 5: Smart Card Usage Models Identity, Security and Access Control

Module 5: Smart Card Usage Models Identity, Security and Access Control Module 5: Smart Card Usage Models Identity, Security and Access Control Smart Card Alliance Certified Smart Card Industry Professional Accreditation Program 1 For CSCIP Applicant Use Only About the Smart

More information

The Mobile Risk Management Company. Overview of Fixmo and Mobile Risk Management (MRM) Solutions

The Mobile Risk Management Company. Overview of Fixmo and Mobile Risk Management (MRM) Solutions The Mobile Risk Management Company Overview of Fixmo and Mobile Risk Management (MRM) Solutions Company Proprietary Information Copyright Fixmo Inc., 2012 Introduction to Fixmo Founded on a simple idea:

More information

FIPS and NIST Special Publications Update. Smart Card Alliance Webinar November 6, 2013

FIPS and NIST Special Publications Update. Smart Card Alliance Webinar November 6, 2013 FIPS 201-2 and NIST Special Publications Update Smart Card Alliance Webinar November 6, 2013 Today s Webinar Topics & Speakers Introductions: Randy Vanderhoof, Executive Director, Smart Card Alliance FIPS

More information

Secure Access & SWIFT Customer Security Controls Framework

Secure Access & SWIFT Customer Security Controls Framework Secure Access & SWIFT Customer Security Controls Framework SWIFT Financial Messaging Services SWIFT is the world s leading provider of secure financial messaging services. Their services are used and trusted

More information

Axway Validation Authority Suite

Axway Validation Authority Suite Axway Validation Authority Suite PKI safeguards for secure applications Around the world, banks, healthcare organizations, governments, and defense agencies rely on public key infrastructures (PKIs) to

More information

Open Mobile API The enabler of Mobile ID solutions. Alexander Summerer, Giesecke & Devrient 30th Oct. 2014

Open Mobile API The enabler of Mobile ID solutions. Alexander Summerer, Giesecke & Devrient 30th Oct. 2014 The enabler of solutions Alexander Summerer, Giesecke & Devrient 30th Oct. 2014 SIMalliance Allows usage of Secure Elements in Mobile Devices Designed for Open Handset OS platforms Common API for Apps

More information

Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop

Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop PACS Integration into the Identity Infrastructure Salvatore D Agostino CEO, IDmachines LLC 8 th Annual

More information

Using Workspace ONE PIV-D Manager. VMware Workspace ONE UEM 1811 VMware Workspace ONE PIV-D Manager

Using Workspace ONE PIV-D Manager. VMware Workspace ONE UEM 1811 VMware Workspace ONE PIV-D Manager Using Workspace ONE PIV-D Manager VMware Workspace ONE UEM 1811 VMware Workspace ONE PIV-D Manager You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Authentication Technology for a Smart eid Infrastructure.

Authentication Technology for a Smart eid Infrastructure. Authentication Technology for a Smart eid Infrastructure. www.aducid.com One app to access all public and private sector online services. One registration allows users to access all their online accounts

More information

FiXs - Federated and Secure Identity Management in Operation

FiXs - Federated and Secure Identity Management in Operation FiXs - Federated and Secure Identity Management in Operation Implementing federated identity management and assurance in operational scenarios The Federation for Identity and Cross-Credentialing Systems

More information

Sparta Systems Stratas Solution

Sparta Systems Stratas Solution Systems Solution 21 CFR Part 11 and Annex 11 Assessment October 2017 Systems Solution Introduction The purpose of this document is to outline the roles and responsibilities for compliance with the FDA

More information

Make security part of your client systems refresh

Make security part of your client systems refresh Make security part of your client systems refresh Safeguard your information with Dell Data Security Solutions while boosting productivity and reducing costs Your organization might have many reasons for

More information

TWIC Readers What to Expect

TWIC Readers What to Expect TWIC Readers What to Expect Walter Hamilton Chairman International Biometric Industry Association Walter Hamilton International Biometric Industry Association 1155 F Street, NW Washington, DC 20004 (727)

More information

CIAM: Need for Identity Governance & Assurance. Yash Prakash VP of Products

CIAM: Need for Identity Governance & Assurance. Yash Prakash VP of Products CIAM: Need for Identity Governance & Assurance Yash Prakash VP of Products Key Tenets of CIAM Solution Empower consumers, CSRs & administrators Scale to millions of entities, cloud based service Security

More information

Compu&ng Services Strengthening Authen&ca&on. October 2016

Compu&ng Services Strengthening Authen&ca&on. October 2016 Compu&ng Services Strengthening Authen&ca&on October 2016 ID and password pair is the sole means of authen4ca4ng access AUTHENTICATION Current State o Email o File storage o Enterprise applica1ons (including

More information

Six steps to control the uncontrollable

Six steps to control the uncontrollable Six steps to control the uncontrollable Learn how to use Microsoft Enterprise Mobility Suite to protect cloud apps, manage devices, and guard against advanced threats today Introduction Employees today

More information

Product Brief. Circles of Trust.

Product Brief. Circles of Trust. Product Brief Circles of Trust www.cryptomill.com product overview Circles of Trust is an enterprise security software system that eliminates the risks associated with data breaches from a hacker attack

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Who s Protecting Your Keys? August 2018

Who s Protecting Your Keys? August 2018 Who s Protecting Your Keys? August 2018 Protecting the most vital data from the core to the cloud to the field Trusted, U.S. based source for cyber security solutions We develop, manufacture, sell and

More information

Keith Ward Northrop Grumman IT Smart Card Security Solutions June 04, 2002

Keith Ward Northrop Grumman IT Smart Card Security Solutions June 04, 2002 Physical and Logical Security Solutions Smart Card Alliance Keith Ward Northrop Grumman IT Smart Card Security Solutions June 04, 2002 1 Outline Homeland Security Mission Spectrum Market Assessment Identification

More information

ehealth in the implementa,on of the cross border direc,ve: role of the ehealth Network 26th February 2012

ehealth in the implementa,on of the cross border direc,ve: role of the ehealth Network 26th February 2012 ehealth in the implementa,on of the cross border direc,ve: role of the ehealth Network 26th February 2012 Agenda EU in health Ehealth in the EU ehealth Network ehealth High- Level Governance Ini,a,ve Goals

More information

Mobile Data Security Essentials for Your Changing, Growing Workforce

Mobile Data Security Essentials for Your Changing, Growing Workforce Mobile Data Security Essentials for Your Changing, Growing Workforce White Paper February 2007 CREDANT Technologies Security Solutions White Paper YOUR DYNAMIC MOBILE ENVIRONMENT As the number and diversity

More information

Solution. Imagine... a New World of Authentication.

Solution. Imagine... a New World of Authentication. A Solution Imagine... a New World of Authentication. Imagine a World Where Passwords can t be hacked People can t share credentials Users can t pretend to be someone else Where authentication is more Secure

More information

Architecture 1 3. SecureToken. 32-bit microprocessor smart chip. Support onboard RSA key pair generation. Built-in advanced cryptographic functions

Architecture 1 3. SecureToken. 32-bit microprocessor smart chip. Support onboard RSA key pair generation. Built-in advanced cryptographic functions SecureToken Architecture 1 3 2 32-bit microprocessor smart chip Support onboard RSA key pair generation Built-in advanced cryptographic functions 4 5 6 7 8 9 10 Support onboard digital signing Supports

More information

Business Case Components

Business Case Components How to Build A SOC Agenda Mission Business Case Components Regulatory requirements SOC Terminology Technology Components Events categories Staff Requirements Organiza>on s Considera>ons Training Requirements

More information

An Overview of Draft SP Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication

An Overview of Draft SP Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication An Overview of Draft SP 800-157 Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication Hildegard Ferraiolo PIV Project Lead NIST ITL Computer Security Division Hildegard.ferraiolo@nist.gov

More information

The Meter-ON project. Marco Baron Enel Distribuzione. Steering the implementation of smart metering solutions throughout Europe

The Meter-ON project. Marco Baron Enel Distribuzione. Steering the implementation of smart metering solutions throughout Europe Steering the implementa.on of smart metering solu.ons throughout Europe The Meter-ON project Steering the implementation of smart metering solutions throughout Europe Session 47: Operational challenges

More information