Mandate. Delivery. with evolving. Management and credentials. Government Federal Identity. and. Compliance. using. pivclasss replace.

Size: px
Start display at page:

Download "Mandate. Delivery. with evolving. Management and credentials. Government Federal Identity. and. Compliance. using. pivclasss replace."

Transcription

1 Simplifying Compliance with the U.S. Government Federal Identity Mandate The first in a series of papers on HID Global ss Federal Identity Initiative and Delivery Strategy U.S. government agencies are faced with the difficult challenge of complying with evolving standards for secure and reliable forms of identification used by Federal employees and contractors. These standards were initiated in August 2004 when President Bush ordered the Homeland Security Presidential Directive-12 (HSPD-12). of Homeland Security (DHS) and the Office of According to a February 2011 memorandum issued by the U.S. Department Management and Budget (OMB), starting next fiscal year, existing physical and logical access control systems must now be upgraded to use Personal Identification Verification (PIV) credentials in accordance with National Institute of Standards and Technology (NIST) guidelines, before federal agencies may use development and technology refresh funds to complete other activities. These systems must leverage smartcard and biometric technology and supports identification credentials according to government guidelines. HID Global s Federal Identity Compliance Initiative will enable agencies to cut the cost and complexity of Federal Information Processing Standards Publication 201 (FIPS-201) compliance using a modular hardware approach and the industry s only turnkey offering from a single supplier. The initiative combines the company s strengths in access control solutions and technology migration, the enhanced cryptographic security of itss next-generation readerr platform, and the extensive identity-assurance portfolio offered by ActivIdenty, an HID Global company that enables customers to confidently establish trust in on-line activities. Customers will be able to deploy HID Global pivclasss readers that are seamlessly integrated with the company s pivclasss Authentication Modules (PAMs), and achieve full FIPS 201 compliance without having to replace their current physical access control head-end server, panel or door control hardware. This paper will describe HID Global s new compliance initiative, which is unique in providing a fully interoperable, simple-to-deploy, cost-effective and turnkey solution that has been tested and validated under the company s Genuine HID umbrella. The initiative gives agencies a single point of deployment responsibility for FIPS-201 compliance, ensuring they can achieve compliance quickly, effectively and with all necessary audit support, on an incremental, pay-as-you-go basis, while preserving investmentss in their existing infrastructure.

2 2 Compliance Requirements and Deadlines HSPD-12 is intended to enhance security, increase government efficiency, reduce identity fraud, and protect personal privacy. It requires agencies too follow specific technical standards and business processes for the issuance and routine usee of secure and reliable forms of identification, in compliance with FIPS-201. The FIPS-201 document, entitled Personal Identity Verification (PIV)) of Federal Employees and Contractors, defines the multi-factor authentication, digital signature andd encryption capabilities required for standardized PIV smart card credentials that will be used by federal employees and contractors to gain access too all government facilities and disaster responsee sites. FIPS-201 compliance is expected to create a standardized infrastructure of interoperable access control products across a wide range of facilities belonging to disparate agencies and partners. This will lead to reduced overall costs while improving the federal government s ability to leverage its formidable buying power. All new systems under development will need to support PIV credentials and physical building access changes according to NIST guidelines. One of the most important documents issued by the government is SP , which discusses the different PIV card capabilities so thatt the risk-based assessment can be aligned with the appropriate PIV authenticatio on mechanism (see Fig. 1-1). The SP document introduces thee concept of led, Limited, and Exclusion areas, which require agencies to employ risk-based PIV authenticatio on mechanisms for different areas within a facility. The document also proposes a PIV Implementation Maturity Model (PIMM) to measure the progress of facility and agency implementations. Finally, it recommends to federal agencies an overall strategy for the implementation of PIV authentication mechanisms within an agency s facility Physical Access System ( PACS). Components of HID s Federal Identity Compliance Initiative HID Global s compliance initiative solvess the difficult t problems that agencies have faced in trying to achieve FIPS 201 compliance. Until now, PIV implementation was not a turnkey process, and it was very expensive. HID Global remedies this situation by eliminating the need for agencies to acquire, organize, and deploy the expertise, technologies and suppliers thatt are necessary for achieving a working solution. The company s compliance initiative also provides agencies with a

3 DoD DoD Federal Interoperability Bridge Root NASA State of Illinois CertiPath Bridge DoJ E-Commerce SITA DoJ Northrop GPO Grumman DoE Dept. of State USDA NFC DHS US PTO Wells Fargo Identrus Root DST Root X2 Unaffiliated Individual US Treasury NASA Operational X6 Business Representative Boeing Lockeed Martin DoD Trusts Contractor DST Device Gov t Root CertiPath Common Policy Root ARINC SSA Federal Employee Exostar VD ot FRAC Unaffiliated NSF Co ommon Policy Root Entrust TWIC Root MSO VeriSign SSP TWIC DoT Port Trusts First Responder HUD Lockheed Martin ChoiceID Cybertrust SSP NHFB HHS GSA EOP VA B Business Business to Government Gov t United DoL EPA Space Alliance FTC 3 clear migration path from existing credentials, and a strategy for r protecting their current investments. A key element of HID Global s compliance initiative is its extensive core domain strength in PACS readers and credentials, which has provided the foundation for its next-generation iclass Securee Identity Object (SIO)-Enabled (iclasss SE) readerr platform.the platform uses a new standards- security, portability and performance. It also provides a robust foundation for new pivclass readers that HID Global offers as part of its Federal Identity Compliance Initiative. The iclass SE based, technology-independent and flexible data structure to significantly improve access-control platform features EAL5+ Secure Element hardware to ensure tamper-proof protection of keys and cryptographic operations, and also uses the industry-standard Open Supervised Devicee Protocol (OSDP) communications standard to establish a seamless and secure, bidirectional link between pivclass readers and pivclass PAMs. The HID Federal ID suite of products offers the following benefits: Upgrades existing physical access control systems (PACS) to authenticate credentials at full range of assurance levels Upgrades existing PACSs without the need for wholesalee rip and replacement of existing equipment Helps to fulfill the promise of converged physical and logical security as envisioned by HSPD-12 Is unique in delivering complete FIPS 201 and SP compliance Addresses security, compliance and ROI objectives by enabling PIV, PIV-I, PIV-C and C card access The HID Compliance system includes the PAMs, which are installed between HID Global s pivclass readers and the existing PACS panel (seee Fig. 2) to perform PIV authentication tasks. HID Global s pivclass Validation Serve provides centralized control of assurance level settings and distribution of validation data. The most recent pivclass offering also adds a new service application programming interface (API) that integrates PACS enrollment capability directly into the validation service. Federal Identity Solution Suite Existing PACS PACS Head-end Server Authorization Ethernet Functions Path discovery Path validation Revocation checking Construct FACL Optional Enroller TWIC Hot List Panel Validationn Authorities FACL Wiegand pivclass Authentication Module pivclass Reader Platform RS-485 Functions Signature checks Private key challenge Conformity checks Freshness checks PIN & BIO checks Gov t PKI FIPS 201 and SP compliant Upgrades existing PACS Authenticates credentials att full range of assurance levels Enables use of PIV, PIV-I, PIV-C and C cards to access facilities Fig. 2.

4 4 The HID Compliance system performs all of the steps required for PIV authentication. At the time of enrollment, the trusted card issuers (also known as the trust anchors) are set in the system. The statuss of enrolled PIV cards is checked on a periodicc basis to prohibit access by revoked cards. This is done by retrieving the card revocation status from the issuing certificate authority (OCSP/CRL/MiniCRL) and the TWIC Hotlist. When a PIV, PIV-I,, PIV-C (CIV) or TWIC card with the appropriate assurance level is presented to a corresponding reader, the PAM validates the card according to the assurance level setting, extracts thee badge ID from data on the card, and then passes the badge ID to the PACS panel for an access decision and logging. The PAM also validates PIV cards from visitors by using the Server-based Certificate Validation Protocol (SCVP) to implement the path discovery process and establish a chain of trust through thee Federal Bridge. HID Global has successfully completed cross-certification to the PIV-I standard via the CertiPath Bridge, which ensures interoperability across Government agencies and with nonto send a Government members of the Federal Bridge. For invalid cards, the PAM is configurable preset badge ID to the PACS panel and/ /or close an output relay. In case of communications interruption, PAMs maintain an updated validation data cache (e.g., issuer trust status, revocation status) so it can function offline, while strong authentication continues at the door. Additionally, cardholder data can be captured automatically the first time a card is presented to any PAM-connected reader for validation. The data can also then be stored and distributed to all other PAMs by the pivclass Validation Server. This feature delivers several benefits. First, it allows traditional enrollment of cardholders using existing PACS enrollment functionality. It also allows integration with an identity management system (IDMS) or card management system (CMS). Finally, it enables the use of third-party enrollment packages, such as visitor software or the pivclass Enroller. Additionally, with the successful completion of CertiPath cross-certification for PIV-I, HID Global also offers a comprehensive online PIV-II Service that will reducee the time and complexity required for contractors to obtain employee credentials whichh comply with PIV-I requirements. Transition Steps HID will be extending its iclass SE-based PIVclasss reader platform with a variety of modular hardware options that enablee agencies to very flexibly address compliance requirements across all PIV access-area permission levels. In the first two deployment phases of its Federal Identity Compliance Initiative, the company will be offering its coming, next-generation pivclass reader platform with PAMs in the following configurations: led access compliance: This solution will support Card Authentication Key (K) Certificatee access and deliver access permissions to led areas per SP requirements. Contact and biometric compliance: This solution will enable PIV authorization certificate access, which delivers access permissions too led, Limited and Exclusion areas per SP requirements. HID Global also plans to extend its program beyond FIPS 201 to support other Public Key Infrastructure (PKI)-at-the-door compliance requirements, as well as PIV-I and PIV-C (PIV- compatible) requirements for cards issued by non-federal entities.

5 5 Summary Federal agencies face a difficult challenge in upgrading their PACS infrastructure to meet the latest government mandates. Until now, they have had to work with multiple vendors and often faced the prospect of having to replacee their entire system. HID Global s Federal Identity Compliance Initiative give agencies a single point of responsibility y for achieving compliance, using fully tested and validated, modular hardware that preserves investments in their existing infrastructure while providing the flexibility to incrementally improve capabilities and adapt to new requirements over time. hidglobal.com 2011 HID Global. All rights reserved. HID, the HID logo, and Genuine HID are trademarks or registered trademarks of HID Global in the U..S. and/or other countries. All other trademarks, service marks, and product or service names are trademarks or registered trademarks of their respective owners HID-SimplifyingComplianceWithTheUSGovernmentFederalIdentityMandate-wp-en

Strategies for the Implementation of PIV I Secure Identity Credentials

Strategies for the Implementation of PIV I Secure Identity Credentials Strategies for the Implementation of PIV I Secure Identity Credentials A Smart Card Alliance Educational Institute Workshop PIV Technology and Policy Requirements Steve Rogers President & CEO 9 th Annual

More information

Strategies for the Implementation of PIV I Secure Identity Credentials

Strategies for the Implementation of PIV I Secure Identity Credentials Strategies for the Implementation of PIV I Secure Identity Credentials A Smart Card Alliance Educational Institute Workshop Access Security Usage Models for PIV I Trusted Identity Credentials Roger Roehr

More information

FiXs - Federated and Secure Identity Management in Operation

FiXs - Federated and Secure Identity Management in Operation FiXs - Federated and Secure Identity Management in Operation Implementing federated identity management and assurance in operational scenarios The Federation for Identity and Cross-Credentialing Systems

More information

How does industry drive forward. SAFE-BioPharma Association

How does industry drive forward. SAFE-BioPharma Association How does industry drive forward SAFE-BioPharma Association Topics! Topic C: Assurance levels, frameworks, interparty liability! Topic D: Device-specific methods: mobile; smartcards; browser DNT, etc. PKI,

More information

Single Secure Credential to Access Facilities and IT Resources

Single Secure Credential to Access Facilities and IT Resources Single Secure Credential to Access Facilities and IT Resources HID PIV Solutions Securing access to premises, applications and networks Organizational Challenges Organizations that want to secure access

More information

A standard for High-Assurance Identity for Healthcare and Pharmaceutical e-transactions

A standard for High-Assurance Identity for Healthcare and Pharmaceutical e-transactions A standard for High-Assurance Identity for Healthcare and Pharmaceutical e-transactions Viky Manaila Managing Director, Trans Sped SRL ETSI ESI Workshop 3rd December 2013 Sophia-Antipolis What is SAFE-BioPharma?

More information

Interagency Advisory Board Meeting Agenda, Wednesday, June 29, 2011

Interagency Advisory Board Meeting Agenda, Wednesday, June 29, 2011 Interagency Advisory Board Meeting Agenda, Wednesday, June 29, 2011 1. Opening Remarks (Mr. Tim Baldridge, IAB Chair) 2. Using PKI to Mitigate Leaky Documents (John Landwehr, Adobe) 3. The Digital Identity

More information

Securing Federal Government Facilities A Primer on the Why, What and How of PIV Systems and PACS

Securing Federal Government Facilities A Primer on the Why, What and How of PIV Systems and PACS Securing Federal Government Facilities A Primer on the Why, What and How of PIV Systems and PACS Introduction The expectations and requirements on government contracts for safety and security projects

More information

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008 Interagency Advisory Board HSPD-12 Insights: Past, Present and Future Carol Bales Office of Management and Budget December 2, 2008 Importance of Identity, Credential and Access Management within the Federal

More information

Unified PACS with PKI Authentication, to Assist US Government Agencies in Compliance with NIST SP (HSPD 12) in a Trusted FICAM Platform

Unified PACS with PKI Authentication, to Assist US Government Agencies in Compliance with NIST SP (HSPD 12) in a Trusted FICAM Platform Unified PACS with PKI Authentication, to Assist US Government Agencies in Compliance with NIST SP 800 116 (HSPD 12) in a Trusted FICAM Platform In Partnership with: Introduction Monitor Dynamics (Monitor)

More information

Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions?

Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions? Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions? Jack Radzikowski,, Northrop Grumman & FiXs Smart Card Alliance Annual Meeting La Jolla, California

More information

Secure Government Computing Initiatives & SecureZIP

Secure Government Computing Initiatives & SecureZIP Secure Government Computing Initiatives & SecureZIP T E C H N I C A L W H I T E P A P E R WP 700.xxxx Table of Contents Introduction FIPS 140 and SecureZIP Ensuring Software is FIPS 140 Compliant FIPS

More information

iclass SE Platform Solutions The New Standard in Access Control

iclass SE Platform Solutions The New Standard in Access Control iclass SE Platform Solutions The New Standard in Access Control iclass SE Platform iclass SE SOLUTIONS Next generation access control solutions for increased security, adaptability, and enhanced performance.

More information

IMPLEMENTING AN HSPD-12 SOLUTION

IMPLEMENTING AN HSPD-12 SOLUTION IMPLEMENTING AN HSPD-12 SOLUTION PAVING THE PATH TO SUCCESS Prepared by: Nabil Ghadiali 11417 Sunset Hills Road, Suite 228 Reston, VA 20190 Tel: (703)-437-9451 Fax: (703)-437-9452 http://www.electrosoft-inc.com

More information

Using PIV Technology Outside the US Government

Using PIV Technology Outside the US Government Using PIV Technology Outside the US Government Author: Bob Dulude Publishing: 10/19/15 Introduction A common perception of many who have heard of the US Government s Personal Identity Verification (PIV)

More information

Helping Meet the OMB Directive

Helping Meet the OMB Directive Helping Meet the OMB 11-11 Directive March 2017 Implementing federated identity management OMB Memo 11-11 Meeting FICAM Objectives Figure 1: ICAM Conceptual Diagram FICAM Targets Figure 11: Federal Enterprise

More information

g6 Authentication Platform

g6 Authentication Platform g6 Authentication Platform Seamlessly and cost-effectively modernize a legacy PACS to be HSPD-12 compliant l l l l Enrollment and Validation Application Authentication Modules Readers HSPD-12 Enrollment

More information

Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop

Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop PACS Integration into the Identity Infrastructure Salvatore D Agostino CEO, IDmachines LLC 8 th Annual

More information

CertiPath TrustVisitor and TrustManager. The need for visitor management in FICAM Compliant PACS

CertiPath TrustVisitor and TrustManager. The need for visitor management in FICAM Compliant PACS CertiPath TrustVisitor and TrustManager The need for visitor management in FICAM Compliant PACS CertiPath TrustMonitor CertiPath TrustVisitor and TrustManager The need for visitor management in FICAM Compliant

More information

PKI and FICAM Overview and Outlook

PKI and FICAM Overview and Outlook PKI and FICAM Overview and Outlook Stepping Stones 2001 FPKIPA Established Federal Bridge CA established 2003 E-Authentication Program Established M-04-04 E-Authentication Guidance for Federal Agencies

More information

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION HID ActivOne USER FRIENDLY STRONG AUTHENTICATION We understand IT security is one of the TOUGHEST business challenges today. HID Global is your trusted partner in the fight against data breach due to misused

More information

(PIV-I) Trusted ID across States, Counties, Cities and Businesses in the US

(PIV-I) Trusted ID across States, Counties, Cities and Businesses in the US (PIV-I) Trusted ID across States, Counties, Cities and Businesses in the US Brian A. Kowal, cryptovision cv cryptovision GmbH T: +49 (0) 209.167-24 50 F: +49 (0) 209.167-24 61 info(at)cryptovision.com

More information

Interagency Advisory Board Meeting Agenda, Wednesday, February 27, 2013

Interagency Advisory Board Meeting Agenda, Wednesday, February 27, 2013 Interagency Advisory Board Meeting Agenda, Wednesday, February 27, 2013 1. Opening Remarks 2. Discussion on Revisions Contained in Draft SP 800-63-2 (Bill Burr, NIST) 3. The Objectives and Status of Modern

More information

AXIAD IDS CLOUD SOLUTION. Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure

AXIAD IDS CLOUD SOLUTION. Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure AXIAD IDS CLOUD SOLUTION Trusted User PKI, Trusted User Flexible Authentication & Trusted Infrastructure Logical Access Use Cases ONE BADGE FOR CONVERGED PHYSICAL AND IT ACCESS Corporate ID badge for physical

More information

The Leader in Unified Access and Intrusion

The Leader in Unified Access and Intrusion Unified PACS with PKI Authentication, to Assist US Government Agencies in Compliance with NIST SP 800-116, FIPS 201 and OMB M 11-11 in a High Assurance Trusted FICAM Platform In Partnership with: The Leader

More information

HSPD-12 : The Role of Federal PKI

HSPD-12 : The Role of Federal PKI HSPD-12 : The Role of Federal PKI Judith Spencer Chair, Federal Identity Credentialing Office of Governmentwide Policy General Services Administration judith.spencer@gsa.gov How We Got Here 2005 FIPS-201

More information

Multiple Credential formats & PACS Lars R. Suneborn, Director - Government Program, HIRSCH Electronics Corporation

Multiple Credential formats & PACS Lars R. Suneborn, Director - Government Program, HIRSCH Electronics Corporation Multiple Credential formats & PACS Lars R. Suneborn, Director - Government Program, HIRSCH Electronics Corporation Insert Company logo here A Smart Card Alliance Educational Institute Course Multiple credential

More information

Interagency Advisory Board Meeting Agenda, February 2, 2009

Interagency Advisory Board Meeting Agenda, February 2, 2009 Interagency Advisory Board Meeting Agenda, February 2, 2009 1. Opening Remarks (Tim Baldridge, NASA) 2. Mini Tutorial on NIST SP 800-116 AND PIV use in Physical Access Control Systems (Bill MacGregor,

More information

There is an increasing desire and need to combine the logical access and physical access functions of major organizations.

There is an increasing desire and need to combine the logical access and physical access functions of major organizations. Introduction There is an increasing desire and need to combine the logical access and physical access functions of major organizations. This can be as simple as merely having an access card that can be

More information

FIPS and NIST Special Publications Update. Smart Card Alliance Webinar November 6, 2013

FIPS and NIST Special Publications Update. Smart Card Alliance Webinar November 6, 2013 FIPS 201-2 and NIST Special Publications Update Smart Card Alliance Webinar November 6, 2013 Today s Webinar Topics & Speakers Introductions: Randy Vanderhoof, Executive Director, Smart Card Alliance FIPS

More information

Using the Prototype TWIC for Access A System Integrator Perspective

Using the Prototype TWIC for Access A System Integrator Perspective Using the Prototype TWIC for Access A System Integrator Perspective AAPA Port Security Seminar and Exhibition, Seattle, WA July 19, 2006 Management and Technology Consultants The Challenge How do I manage

More information

TWIC Transportation Worker Identification Credential. Overview

TWIC Transportation Worker Identification Credential. Overview TWIC Transportation Worker Identification Credential Overview TWIC Program Vision Goals Improve the security of identity management by establishing a system-wide common credential, universally acceptable

More information

Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005

Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005 Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005 Who Am I? How do you know? 2 TWIC Program Vision A high-assurance identity credential that

More information

Thursday, May 15. Track D Security & Access Control

Thursday, May 15. Track D Security & Access Control Thursday, May 15 Track D Security & Access Control Session: PKI Logical Access Technology & Applications Time: 10:15 AM 12:00 PM Room: W204 D Moderator: Steve Howard VP, Business Development, Identity

More information

DATA SHEET. ez/piv CARD KEY FEATURES:

DATA SHEET. ez/piv CARD KEY FEATURES: Personal Identity Verification (PIV) Card ez/piv Card satisfies FIPS 201, HSPD-12. It allows your users to authenticate to z/os Security Server through the use of a government PIV or CAC Card. KEY FEATURES:

More information

Leveraging HSPD-12 to Meet E-authentication E

Leveraging HSPD-12 to Meet E-authentication E Leveraging HSPD-12 to Meet E-authentication E Policy and an update on PIV Interoperability for Non-Federal Issuers December 2, 2008 Chris Louden IAB 1 Leveraging HSPD-12 to Meet E-Authentication E Policy

More information

DoD & FiXs : Identity Superiority

DoD & FiXs : Identity Superiority DoD & FiXs : Identity Superiority Implementing common authentication now & into the future. The Federation for Identity and Cross-Credentialing Systems (FiXs) www.fixs.org FiXs - The Federation for Identity

More information

000027

000027 000026 000027 000028 000029 000030 EXHIBIT A 000031 Homeland Security Presidential Directive/Hspd-12 For Immediate Release Office of the Press Secretary August 27, 2004 Homeland Security Presidential Directive/Hspd-12

More information

TWIC / CAC Wiegand 58 bit format

TWIC / CAC Wiegand 58 bit format This document was developed by the Smart Card Alliance Physical Access Council to respond to requests for sample Wiegand message formats that will handle the additional fields of the Federal Agency Smart

More information

Interagency Advisory Board Meeting Agenda, April 27, 2011

Interagency Advisory Board Meeting Agenda, April 27, 2011 Interagency Advisory Board Meeting Agenda, April 27, 2011 1. Open Remarks (Mr. Tim Baldridge, IAB Chair) 2. FICAM Plan for FIPS 201-2 (Tim Baldridge, IAB Chair and Deb Gallagher, GSA) 3. NSTIC Cross-Sector

More information

Identiv FICAM Readers

Identiv FICAM Readers Identiv FICAM Readers Ordering Guide August 2017 Table of Contents Overview.....1 Basic FICAM Implementation.....3 Migration Strategies... 4 Perimeter Access... 4 Update Readers and Controllers... 4 Ad

More information

Physical Access Control Systems and FIPS 201

Physical Access Control Systems and FIPS 201 Physical Access Control Systems and FIPS 201 Physical Access Council Smart Card Alliance December 2005 1 This presentation was developed by the Smart Card Alliance Physical Access Council. The goals of

More information

Considerations for the Migration of Existing Physical Access Control Systems to Achieve FIPS 201 Compatibility

Considerations for the Migration of Existing Physical Access Control Systems to Achieve FIPS 201 Compatibility Considerations for the Migration of Existing Physical Access Control Systems to Achieve FIPS 201 Compatibility A Smart Card Alliance Physical Access Council White Paper Publication Date: September 2006

More information

Secure Solutions. EntryPointTM Access Readers TrustPointTM Access Readers EntryPointTM Single-Door System PIV-I Compatible Cards Accessories

Secure Solutions. EntryPointTM Access Readers TrustPointTM Access Readers EntryPointTM Single-Door System PIV-I Compatible Cards Accessories Secure Solutions l l l l BridgePointTM solutions that will take your security system to the next level EntryPointTM Access Readers TrustPointTM Access Readers EntryPointTM Single-Door System PIV-I Compatible

More information

Interagency Advisory Board Meeting Agenda, Wednesday, May 23, 2012

Interagency Advisory Board Meeting Agenda, Wednesday, May 23, 2012 Interagency Advisory Board Meeting Agenda, Wednesday, May 23, 2012 1. Opening Remarks (Mr. Tim Baldridge, IAB Chair) 2. Revision of the Digital Signature Standard (Tim Polk, NIST) 3. Update on Content

More information

Keith Ward Northrop Grumman IT Smart Card Security Solutions June 04, 2002

Keith Ward Northrop Grumman IT Smart Card Security Solutions June 04, 2002 Physical and Logical Security Solutions Smart Card Alliance Keith Ward Northrop Grumman IT Smart Card Security Solutions June 04, 2002 1 Outline Homeland Security Mission Spectrum Market Assessment Identification

More information

Mobile Validation Solutions

Mobile Validation Solutions 227 Mobile Validation Solutions John Bys Executive Vice President Copyright 2007, CoreStreet, Ltd. Who has requirements? Maritime Safety Transportation Act Ports / MTSA Facilities Vehicle check points

More information

Secure Lightweight Activation and Lifecycle Management

Secure Lightweight Activation and Lifecycle Management Secure Lightweight Activation and Lifecycle Management Nick Stoner Senior Program Manager 05/07/2009 Agenda Problem Statement Secure Lightweight Activation and Lifecycle Management Conceptual Solution

More information

An Overview of Draft SP Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication

An Overview of Draft SP Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication An Overview of Draft SP 800-157 Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication Hildegard Ferraiolo PIV Project Lead NIST ITL Computer Security Division Hildegard.ferraiolo@nist.gov

More information

Interagency Advisory Board Meeting Agenda, Tuesday, November 1, 2011

Interagency Advisory Board Meeting Agenda, Tuesday, November 1, 2011 Interagency Advisory Board Meeting Agenda, Tuesday, November 1, 2011 1. Opening Remarks (Mr. Tim Baldridge, IAB Chair) 2. FIPS 201-2 Update and Panel Discussion with NIST Experts in Q&A Session (Bill MacGregor

More information

Leveraging the LincPass in USDA

Leveraging the LincPass in USDA Leveraging the LincPass in USDA Two Factor Authentication, Digital Signature, Enterprise VPN, eauth Single Sign On February 2010 USDA Takes Advantage of the LincPass USDA is taking advantage of the LincPass

More information

HITPC Stage 3 Request for Comments Smart Card Alliance Comments January, 14, 2013

HITPC Stage 3 Request for Comments Smart Card Alliance Comments January, 14, 2013 HITPC Stage 3 Request for Comments Smart Card Alliance Comments January, 14, 2013 The Smart Card Alliance hereby submits the following comments regarding the Health Information Technology Policy Committee

More information

hidglobal.com Still Going Strong SECURITY TOKENS FROM HID GLOBAL

hidglobal.com Still Going Strong SECURITY TOKENS FROM HID GLOBAL Still Going Strong SECURITY TOKENS FROM HID GLOBAL Contents Protecting Identities and sensitive data 03 Defining the Right Approach 05 HID Global Authentication Devices 06 HID Global Authentication Ecosystem

More information

FICAM Configuration Guide

FICAM Configuration Guide UTC Fire & Security Americas Corporation, Inc. 1212 Pittsford-Victor Road Pittsford, New York 14534 USA Tel 866.788.5095 Fax 585.248.9185 www.lenel.com Overview FICAM Configuration Guide The instructions

More information

Government PKI Factors Influencing Architecture for the Equal Employment Opportunity Commission

Government PKI Factors Influencing Architecture for the Equal Employment Opportunity Commission Government PKI Factors Influencing Architecture for the Equal Employment Opportunity Commission December 14, 2000 Steve Bruck Khurram Chaudry Francis Yuan 1 EEOC Business Cases for PKI Citizens complaints

More information

Interagency Advisory Board (IAB) Meeting. August 09, 2005

Interagency Advisory Board (IAB) Meeting. August 09, 2005 Interagency Advisory Board (IAB) Meeting August 09, 2005 Agenda National Institute of Standards and Technology (NIST) Discussion on Reference Implementation and Conformance Testing IAB Working Group Updates

More information

Biometric Use Case Models for Personal Identity Verification

Biometric Use Case Models for Personal Identity Verification Biometric Use Case Models for Personal Identity Verification Walter Hamilton International Biometric Industry Association & Saflink Corporation Smart Cards in Government Conference Arlington, VA April

More information

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION Establish Create Use Manage SIMPLE. SECURE. SMART. ALL FROM A SINGLE SOURCE. As the ways to access your organization and its sensitive data increase,

More information

Managing PIV Life-cycle & Converging Physical & Logical Access Control

Managing PIV Life-cycle & Converging Physical & Logical Access Control Managing PIV Life-cycle & Converging Physical & Logical Access Control Ramesh Nagappan Sun Microsystems ramesh.nagappan@sun.com Smart cards in Government Conference Oct 23, 2008 Ronald Reagan International

More information

ENTRUST DATACARD DERIVED PIV CREDENTIAL SOLUTION

ENTRUST DATACARD DERIVED PIV CREDENTIAL SOLUTION ENTRUST DATACARD DERIVED PIV CREDENTIAL SOLUTION A Guide to Meet NIST SP 800-157 Requirements +1-888-690-2424 entrust.com Table of contents The Need for Mobile Credentials Page 3 Entrust Datacard: The

More information

Axway Validation Authority Suite

Axway Validation Authority Suite Axway Validation Authority Suite PKI safeguards for secure applications Around the world, banks, healthcare organizations, governments, and defense agencies rely on public key infrastructures (PKIs) to

More information

Interagency Advisory Board Meeting Agenda, December 7, 2009

Interagency Advisory Board Meeting Agenda, December 7, 2009 Interagency Advisory Board Meeting Agenda, December 7, 2009 1. Opening Remarks 2. FICAM Segment Architecture & PIV Issuance (Carol Bales, OMB) 3. ABA Working Group on Identity (Tom Smedinghoff) 4. F/ERO

More information

Revision 2 of FIPS 201 and its Associated Special Publications

Revision 2 of FIPS 201 and its Associated Special Publications Revision 2 of FIPS 201 and its Associated Special Publications Hildegard Ferraiolo PIV Project Lead NIST ITL Computer Security Division Hildegard.ferraiolo@nist.gov IAB meeting, December 4, 2013 FIPS 201-2

More information

Smart Cards & Credentialing in the Federal Government

Smart Cards & Credentialing in the Federal Government Smart Cards & Credentialing in the Federal Government Smart Card Alliance 13 Feb 2003 Salt Lake City Bill Holcombe GSA Office of Governmentwide Policy New Urgency for Credentialing Solutions Post 9/11

More information

Dissecting NIST Digital Identity Guidelines

Dissecting NIST Digital Identity Guidelines Dissecting NIST 800-63 Digital Identity Guidelines KEY CONSIDERATIONS FOR SELECTING THE RIGHT MULTIFACTOR AUTHENTICATION Embracing Compliance More and more business is being conducted digitally whether

More information

Managed Access Gateway Third-Party Credential User Guide August 2017

Managed Access Gateway Third-Party Credential User Guide August 2017 Managed Access Gateway Third-Party Credential User Guide August 2017 Copyright 2017 Exostar, LLC All rights reserved 1 Contents Audience... 3 How to Register for a New MAG Account with your Third-Party

More information

Interagency Advisory Board Meeting Agenda, February 2, 2009

Interagency Advisory Board Meeting Agenda, February 2, 2009 Interagency Advisory Board Meeting Agenda, February 2, 2009 1. Opening Remarks (Tim Baldridge, NASA) 2. Mini Tutorial on NIST SP 800-116 AND PIV use in Physical Access Control Systems (Bill MacGregor,

More information

Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance

Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance Federal Identity, Credential, and Access Management (FICAM) Roadmap and Implementation Guidance November 10, 2009 Powered by the Federal Chief Information Officers Council and the Federal Enterprise Architecture

More information

Cryptologic and Cyber Systems Division

Cryptologic and Cyber Systems Division Cryptologic and Cyber Systems Division OVERALL BRIEFING IS Someone Scraped My Identity! Is There a Doctrine in the House? AF Identity, Credential, and Access Management (ICAM) August 2018 Mr. Richard Moon,

More information

PIV-Interoperable Credential Case Studies

PIV-Interoperable Credential Case Studies PIV-Interoperable Credential Case Studies A Smart Card Alliance Identity Council White Paper Publication Date: February 2012 Publication Number: IC-12001 Smart Card Alliance 191 Clarksville Rd. Princeton

More information

Office of Transportation Vetting and Credentialing. Transportation Worker Identification Credential (TWIC)

Office of Transportation Vetting and Credentialing. Transportation Worker Identification Credential (TWIC) Office of Transportation Vetting and Credentialing Transportation Worker Identification Credential (TWIC) Program Briefing for the American Association of Port Authorities Chicago, IL 27 April 2005 TWIC

More information

Emergency Response Official Credentials: An Approach to Attain Trust in Credentials across Multiple Jurisdictions for Disaster Response and Recovery

Emergency Response Official Credentials: An Approach to Attain Trust in Credentials across Multiple Jurisdictions for Disaster Response and Recovery Emergency Response Official Credentials: An Approach to Attain Trust in Credentials across Multiple Jurisdictions for Disaster Response and Recovery A Smart Card Alliance White Paper Publication Date:

More information

PKI-An Operational Perspective. NANOG 38 ARIN XVIII October 10, 2006

PKI-An Operational Perspective. NANOG 38 ARIN XVIII October 10, 2006 PKI-An Operational Perspective NANOG 38 ARIN XVIII October 10, 2006 Briefing Contents PKI Usage Benefits Constituency Acceptance Specific Discussion of Requirements Certificate Policy Certificate Policy

More information

Federated Access. Identity & Privacy Protection

Federated Access. Identity & Privacy Protection Federated Access Identity & Privacy Protection Presented at: Information Systems Security Association-Northern Virginia (ISSA-NOVA) Chapter Meeting Presented by: Daniel E. Turissini Board Member, Federation

More information

pivclass FIPS-201 Reader Operation and Output Selections APPLICATION NOTE , F.0 February Barranca Parkway Irvine, CA 92618

pivclass FIPS-201 Reader Operation and Output Selections APPLICATION NOTE , F.0 February Barranca Parkway Irvine, CA 92618 15370 Barranca Parkway Irvine, CA 92618 pivclass FIPS-201 Reader Operation and Output Selections APPLICATION NOTE 6090-905, F.0 February 2014. Contents 1 Overview... 4 2 CHUID Definition... 4 3 FASC-N

More information

SYSTEM GALAXY HARDWARE. 635-Series

SYSTEM GALAXY HARDWARE. 635-Series SYSTEM GALAXY HARDWARE 635-Series 635-SERIES CONTROL PANELS Galaxy s 635-series Control Panel provides the most flexible, reliable, and complete access control & security management solution available.

More information

Shared Infrastructure for the Implementation of Homeland Security Presidential Directive 12

Shared Infrastructure for the Implementation of Homeland Security Presidential Directive 12 Shared Infrastructure for the Implementation of Homeland Security Presidential Directive 12 David Temoshok Director, Identity Policy and Management GSA Office of Governmentwide Policy Smart Card Alliance

More information

PRODUCT INFORMATION BULLETIN

PRODUCT INFORMATION BULLETIN PRODUCT INFORMATION BULLETIN ID-One PIV v2.3.2 The electronic Identity card compliant with US specifications for electronic Table of contents 1. Foreword... 3 2. Introduction to PIV cards features... 4

More information

Corporate Commitment to Excellence

Corporate Commitment to Excellence Corporate Commitment to Excellence Galaxy Control Systems was established to bring innovative solutions to the security market. Since 1984, Galaxy has maintained an unwavering commitment to excellence

More information

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 DFARS 252.204-7012 Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017 As with most government documents, one often leads to another. And that s the case with DFARS 252.204-7012.

More information

Higher Education PKI Initiatives

Higher Education PKI Initiatives Higher Education PKI Initiatives (Scott Rea) Securing the ecampus - Hanover NH July 28, 2009 Overview What are the drivers for PKI in Higher Education? Stronger authentication to resources and services

More information

Interagency Advisory Board Meeting Agenda, Wednesday, April 24, 2013

Interagency Advisory Board Meeting Agenda, Wednesday, April 24, 2013 Interagency Advisory Board Meeting Agenda, Wednesday, April 24, 2013 1. Opening Remarks 2. A Security Industry Association (SIA) Perspective on the Cost and Methods for Migrating PACS Systems to Use PIV

More information

The Open Protocol for Access Control Identification and Ticketing with PrivacY

The Open Protocol for Access Control Identification and Ticketing with PrivacY The Open Protocol for Access Control Identification and Ticketing with PrivacY For Secure Contactless Transactions and Enabling Logical and Physical Access Convergence October 2010 Actividentity 2 OPACITY

More information

Version 3.4 December 01,

Version 3.4 December 01, FIXS OPERATING RULES Version 3.4 December 01, 2015 www.fixs.org Copyright 2015 by the Federation for Identity and Cross-Credentialing Systems, Inc. All Rights Reserved Printed in the United States of America

More information

Technical Trust Policy

Technical Trust Policy Technical Trust Policy Version 1.2 Last Updated: May 20, 2016 Introduction Carequality creates a community of trusted exchange partners who rely on each organization s adherence to the terms of the Carequality

More information

Interagency Advisory Board Meeting Agenda, February 2, 2009

Interagency Advisory Board Meeting Agenda, February 2, 2009 Interagency Advisory Board Meeting Agenda, February 2, 2009 1. Opening Remarks (Tim Baldridge, NASA) 2. Mini Tutorial on NIST SP 800-116 AND PIV use in Physical Access Control Systems (Bill MacGregor,

More information

Interagency Advisory Board Meeting Agenda, March 5, 2009

Interagency Advisory Board Meeting Agenda, March 5, 2009 Interagency Advisory Board Meeting Agenda, 1. Opening Remarks (Tim Baldridge, NASA) 2. Federal Identity, Credential, and Access Management (ICAM) The Future of the Government s IDM Strategy (Judy Spencer,

More information

Guidelines for the Use of PIV Credentials in Facility Access

Guidelines for the Use of PIV Credentials in Facility Access NIST Special Publication 800-116 Revision 1 Guidelines for the Use of PIV Credentials in Facility Access Hildegard Ferraiolo Ketan Mehta Nabil Ghadiali Jason Mohler Vincent Johnson Steven Brady This publication

More information

Achieving a FIPS Compliant Wireless Infrastructure using Intel Centrino Mobile Technology Clients

Achieving a FIPS Compliant Wireless Infrastructure using Intel Centrino Mobile Technology Clients Achieving a FIPS Compliant Wireless Infrastructure using Intel Centrino Mobile Technology Clients This document is provided as is with no warranties whatsoever, including any warranty of merchantability,

More information

ACF Interoperability Human Services 2.0 Overview. August 2011 David Jenkins Administration for Children and Families

ACF Interoperability Human Services 2.0 Overview. August 2011 David Jenkins Administration for Children and Families ACF Interoperability Human Services 2.0 Overview August 2011 David Jenkins Administration for Children and Families Interoperability: An Operational Definition Creating a Health and Human Service System

More information

Information Systems Security Requirements for Federal GIS Initiatives

Information Systems Security Requirements for Federal GIS Initiatives Requirements for Federal GIS Initiatives Alan R. Butler, CDP Senior Project Manager Penobscot Bay Media, LLC 32 Washington Street, Suite 230 Camden, ME 04841 1 Federal GIS "We are at risk," advises the

More information

NFC Identity and Access Control

NFC Identity and Access Control NFC Identity and Access Control Peter Cattaneo Vice President, Business Development Agenda Basics NFC User Interactions Architecture (F)ICAM Physical Access Logical Access Future Evolution 2 NFC Identity

More information

How to Align Information Security and Safety in Healthcare

How to Align Information Security and Safety in Healthcare How to Align Information Security and Safety in Healthcare Executive Overview Today s healthcare providers must contend with a difficult combination of tightening regulations, decreasing reimbursement

More information

The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services

The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services This document was developed by the Smart Card Alliance Health and Human Services Council in response to the GAO

More information

U.S. E-Authentication Interoperability Lab Engineer

U.S. E-Authentication Interoperability Lab Engineer Using Digital Certificates to Establish Federated Trust chris.brown@enspier.com U.S. E-Authentication Interoperability Lab Engineer Agenda U.S. Federal E-Authentication Background Current State of PKI

More information

Interagency Advisory Board Meeting Agenda, August 25, 2009

Interagency Advisory Board Meeting Agenda, August 25, 2009 Interagency Advisory Board Meeting Agenda, August 25, 2009 1. Opening Remarks 2. Policy, process, regulations, technology, and infrastructure to employ HSPD-12 in USDA (Owen Unangst, USDA) 3. Policy and

More information

Strong Security Elements for IoT Manufacturing

Strong Security Elements for IoT Manufacturing Strong Security Elements for IoT Manufacturing LANCEN LACHANCE VICE PRESIDENT PRODUCT MANAGEMENT GLOBALSIGN WHAT YOU WILL LEARN TODAY 1 2 3 Examining of security risks with smart connected products Implementing

More information

August, Actividentity CTO Office

August, Actividentity CTO Office The Open Protocol for Access Control Identification and Ticketing with PrivacY For the Secure Enablement of converged Access and Contactless Transactions August, 2010 Actividentity CTO Office 2 What is

More information

Who s Protecting Your Keys? August 2018

Who s Protecting Your Keys? August 2018 Who s Protecting Your Keys? August 2018 Protecting the most vital data from the core to the cloud to the field Trusted, U.S. based source for cyber security solutions We develop, manufacture, sell and

More information

PKI is Alive and Well: The Symantec Managed PKI Service

PKI is Alive and Well: The Symantec Managed PKI Service PKI is Alive and Well: The Symantec Managed PKI Service Marty Jost Product Marketing, User Authentication Lance Handorf Technical Enablement, PKI Solutions 1 Agenda 1 2 3 PKI Background: Problems and Solutions

More information