DATA SHEET. ez/piv CARD KEY FEATURES:

Similar documents
DATA SHEET VANGUARD CONFIGURATION MANAGER TM KEY FEATURES: VANGUARD TAKES THE TARGET OFF YOUR

VANGUARD INTEGRITY PROFESSIONALS Page 1

PROFESSIONAL SERVICES (Solution Brief)

DATA SHEET. VANGUARD ez/tokentm KEY FEATURES:

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES:

DATA SHEET VANGUARD AUTHENTICATORTM KEY FEATURES:

VANGUARD POLICY MANAGERTM

POLICY MANAGER VANGUARD POLICY MANAGER (AUDIT/COMPLIANCE)

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

VANGUARD Policy Manager TM

VANGUARD WHITE PAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER

Analyzer runs thousands of integrity checks for both RACF and z/os Security Server.

Removing ID. The Solution: The Issue: The Problem:

NOTE: This process is not to be used for Grouping/ Member Classes. Those will be covered in another White Paper.

Insurance Industry - PCI DSS

Secure Government Computing Initiatives & SecureZIP

FiXs - Federated and Secure Identity Management in Operation

Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions?

Strategies for the Implementation of PIV I Secure Identity Credentials

TWIC Transportation Worker Identification Credential. Overview

Using Workspace ONE PIV-D Manager. VMware Workspace ONE UEM 1811 VMware Workspace ONE PIV-D Manager

VMware PIV-D Manager Deployment Guide

Securing Federal Government Facilities A Primer on the Why, What and How of PIV Systems and PACS

Single Secure Credential to Access Facilities and IT Resources

Leveraging the LincPass in USDA

IMPLEMENTING AN HSPD-12 SOLUTION

Helping Meet the OMB Directive

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008

ENTRUST DATACARD DERIVED PIV CREDENTIAL SOLUTION

Mandate. Delivery. with evolving. Management and credentials. Government Federal Identity. and. Compliance. using. pivclasss replace.

There is an increasing desire and need to combine the logical access and physical access functions of major organizations.

Guardium UI Login using a Smart card

No More Excuses: Feds Need to Lead with Strong Authentication!

Securing Mainframe File Transfers and TN3270

IBM Multi-Factor Authentication for z/os A Product Review and Update

Version 3.4 December 01,

Axway Validation Authority Suite

NIST Standards and a VCM Implementation

Is Your z/os System Secure?

Interagency Advisory Board Meeting Agenda, Wednesday, February 27, 2013

Paul A. Karger

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information

g6 Authentication Platform

Interagency Advisory Board Meeting Agenda, April 27, 2011

Cryptologic and Cyber Systems Division

Interagency Advisory Board Meeting Agenda, Tuesday, November 1, 2011

AMPS Snapshot: User Registration External Users

Vanguard ez/signon Client Installation and User Guide

000027

Next Generation Physical Access Control Systems A Smart Card Alliance Educational Institute Workshop

Eleven Steps to Make Mainframe Security Audits More Effective and Efficient

Interagency Advisory Board Meeting Agenda, December 7, 2009

Big Brother is Watching Your Big Data: z/os Actions Buried in the FISMA Security Regulation

DFARS Requirements for Defense Contractors Must Be Satisfied by DECEMBER 31, 2017

Interagency Advisory Board Meeting Agenda, February 2, 2009

DoD & FiXs : Identity Superiority

(PIV-I) Trusted ID across States, Counties, Cities and Businesses in the US

VANGUARD Compliance Manager VANGUARD Policy Manager VANGUARD Security Manager VANGUARD Enforcer

Interagency Advisory Board Meeting Agenda, Wednesday, May 23, 2012

Secure Messaging Buyer s Guide

AWARD TOP PERFORMER. Minex III FpVTE PFT II FRVT PRODUCT SHEET. Match on Card. Secure fingerprint verification directly on the card

Developing Legacy Platform Security. Philip Young, Information Security Specialist, Visa, Inc. Professional Techniques T21

Executive Order 13556

The Leader in Unified Access and Intrusion

DMDC Card Technologies & Identification Systems Division. Evaluation of NIST SP End State Reference Implementation. Version 1.

How Vanguard Solves. Your PCI DSS Challenges. Title. Sub-title. Peter Roberts Sr. Consultant 5/27/2016 1

Physical Access Control Systems and FIPS 201

GLOBAL PKI TRENDS STUDY

Unified PACS with PKI Authentication, to Assist US Government Agencies in Compliance with NIST SP (HSPD 12) in a Trusted FICAM Platform

Chapter 9 Section 3. Digital Imaging (Scanned) And Electronic (Born-Digital) Records Process And Formats

Secure Solutions. EntryPointTM Access Readers TrustPointTM Access Readers EntryPointTM Single-Door System PIV-I Compatible Cards Accessories

Department of Defense Fiscal Year (FY) 2013 IT President's Budget Request Defense Technical Information Center Overview

Federated Access. Identity & Privacy Protection

PKI and FICAM Overview and Outlook

Defense Manpower Data Center CAC/PKI NFC

CertiPath TrustVisitor and TrustManager. The need for visitor management in FICAM Compliant PACS

Considerations for the Migration of Existing Physical Access Control Systems to Achieve FIPS 201 Compatibility

INFORMATION ASSURANCE DIRECTORATE

Using PIV Technology Outside the US Government

Dissecting NIST Digital Identity Guidelines

Virtual Machine Encryption Security & Compliance in the Cloud

UT HEALTH SAN ANTONIO HANDBOOK OF OPERATING PROCEDURES

Nov ember 14, Memo

Comodo Certificate Manager. Centrally Managing Enterprise Security, Trust & Compliance

Apple Inc. Certification Authority Certification Practice Statement

Emergency Response Official Credentials: An Approach to Attain Trust in Credentials across Multiple Jurisdictions for Disaster Response and Recovery

CMS Contractor PIV Credentialing Focus & Role of EFI

CERTIFICATE POLICY CIGNA PKI Certificates

Top Reasons To Audit An IAM Program. Bryan Cook Focal Point Data Risk

INFORMATION ASSURANCE DIRECTORATE

Biometric Use Case Models for Personal Identity Verification

Performing a z/os Vulnerability Assessment. Part 2 - Data Analysis. Presented by Vanguard Integrity Professionals

Managing Your Privileged Identities: The Choke Point of Advanced Attacks

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

INFORMATION ASSURANCE DIRECTORATE

MIS Week 9 Host Hardening

ECA Trusted Agent Handbook

Technical Trust Policy

Appendix 12 Risk Assessment Plan

Transcription:

Personal Identity Verification (PIV) Card ez/piv Card satisfies FIPS 201, HSPD-12. It allows your users to authenticate to z/os Security Server through the use of a government PIV or CAC Card. KEY FEATURES: ez/piv Card is an authentication solution that ensures z/ OS Security Server complies with Homeland Security Presidential Directive 12 (HSPD-12) and Federal Information Processing Standards 201 (FIPS 201). Increases system security by requiring multi-factor authentication to validate employees and external contractors before they gain access to an enterprise s most critical resources. Page 1

BACKGROUND ON HOMELAND SECURITY DIRECTIVE (HSPD 12) TO IMPLEMENT PIV SYSTEMS FOR PHYSICAL AND LOGICAL ACCESS TO ALL GOVERNMENT EMPLOYEES AND CONTRACTORS In 2004, the White House issued Homeland Security Presidential Directive (HSPD) 12 in order to establish more uniform standards for issuing government identity credentials. HSPD-12 applies to all government employees and contractors and governs physical (facility) and logical (systems) access. Born from this directive was FIPS 201 a requirement by the National Institute of Standards and Technology (NIST) that specified architecture and technical requirements for a common identification standard for U.S. government employees and contractors. The standard outlined the Personal Identity Verification (PIV) system that supports a common smartcard-based platform for identity authentication and access to multiple types of physical and logical access environments. Smartcards carry the physical and digital components forming the user s PIV credentials. 85% OF OUR MOST CRITICAL DATA IS ON OUR IBM MAINFRAME, IS THERE A PIV SOLUTION FOR z/os? Yes, and Vanguard was the first vendor in the INFOSEC industry to enable the applications and services running on IBM mainframes to be accessed utilizing PIV authentication. Vanguard Integrity Professionals specifically developed ez/piv Card Authenticator software for federal agencies that use IBM z/os systems and want to comply with HSPD-12 and FIPS 201. THE SOLUTION: VANGUARD AUTHENTICATOR VANGUARD ez/piv Card Authenticator software authenticates users to a z/os Security Server and validates identities to a personal identification verification (PIV) authentication server that is either hosted within an agency s secure domain or by a third party outside of the secure domain. VANGUARD ez/piv Card Authenticator is the only PIV card authentication solution that ensures IBM z/os systems comply with Homeland Security Presidential Directive 12 (HSPD-12) and Federal Information Processing Standards 201 (FIPS 201). Page 2

HOW WORKS A user self-registers their PIV card using the Vanguard ez/piv Card Authenticator client software s simple point-and-click interface. Then, Vanguard ez/piv Card Authenticator validates the PIV card and its certificate via a certificate revocation list (CRL) or an online certificate status protocol (OCSP). Once the card is validated, Vanguard ez/piv Card Authenticator issues the user an 8-character PIV password that they can use for a specified time period. The PIV password is created from a combination of information about the specific user from their PIV card, RACF user ID and password, and a time-based element. The user enters the PIV password to authenticate to all or some applications running on z/os Security Server that have been specified by an agency or department to require PIV validation. INCREASING SECURITY, ENSURING COMPLIANCE VANGUARD ez/piv Card Authenticator increases system security by requiring multiple factor authentication to validate employees and external contractors before they gain access to an agency s most critical resources. With VANGUARD ez/piv Card Authenticator, once a PIV card has been revoked, a user is no longer permitted to access mainframe resources. Page 3

KEY DIFFERENTIATORS Provides out-of-band password generation and validation. Provides enhanced PIV Card and Password validation. Once a PIV Card has been revoked, a user is immediately denied access to z/os Security Server. Allows z/os Security Server to verify PIV credentials from other agencies. Easy Point and Click PIV password creation.uses OCSP or CRL authorities to check for current certifications. Compatible with IBM s new password algorithm. Deployable in an enterprise extender environment as a pass-through request. Page 4

WHY VANGUARD? Vanguard offers the most advanced and integrated portfolio of enterprise security products and services in the world. The portfolio was the first to offer a fully automated baseline configuration scanner for mainframe DISA STIGs the Gold Standard for Security. FOR MORE INFORMATION To learn more about Vanguard Security Solutions, please contact Vanguard Integrity Professionals at (702) 794. 0014 or visit www.go2vanguard.com The World s largest Financial, Insurance, Government Agencies and Retailers entrust their Security to Vanguard Integrity Professionals. Corporate Headquarters Vanguard Integrity Professionals 6625 S. Eastern Avenue Suite 100 Las Vegas, NV 89119-3930 Telephone: 702.794.0014 Fax: 702.794.0023 Page 5