Internet security

NXM Unveils First PSA Compliance Platform that Simplifies Arm-based Chip Security Across the IoT Supply Chain

Retrieved on: 
Thursday, June 17, 2021

MOUNTAIN VIEW, Calif., June 17, 2021 /PRNewswire/ --NXM, the leader in Autonomous Security technology for connected devices, unveiled TrustStar , the first chip vendor agnostic platform that orchestrates the design, deployment, and management of Platform Security Architecture (PSA) security at scale across the entire IoT supply chain.

Key Points: 
  • MOUNTAIN VIEW, Calif., June 17, 2021 /PRNewswire/ --NXM, the leader in Autonomous Security technology for connected devices, unveiled TrustStar , the first chip vendor agnostic platform that orchestrates the design, deployment, and management of Platform Security Architecture (PSA) security at scale across the entire IoT supply chain.
  • Ensuring supply chain production security has historically been a complex, labor intensive undertaking involving just in time delivery of specialized hardware security modules (HSMs).
  • The alignment of PSA Certified and UL frameworks offers a fast-track to UL's security verification labeling for IoT products.
  • "TrustStar is designed to streamline and orchestrate the entire supply chain process, including PSA chip certification, firmware flashing, product manufacturing and ongoing firmware updates", said Scott Rankine, CEO of NXM.

Entrust and Yubico Partner to Support Strong Authentication for U.S. Government Employees

Retrieved on: 
Thursday, June 17, 2021

Established on FIPs 201-2 , the U.S. federal governments PIV program requires smart card-based authentication for employees to be able to access government computers and networks.

Key Points: 
  • Established on FIPs 201-2 , the U.S. federal governments PIV program requires smart card-based authentication for employees to be able to access government computers and networks.
  • Customers can take advantage of YubiKeys with derived PIV credentials, which are based on NIST 800-157 using the Entrust Managed PKI solution.
  • To learn more about Entrust derived PIV credential issuance with YubiKeys read our blog and sign up for our upcoming webinar, Strong Authentication for U.S. Government Employees, on July 28 at 8 am PDT / 10 am CDT.
  • Yubico is also a leading contributor to the FIDO2 , WebAuthn , and FIDO Universal 2nd Factor open authentication standards.

ID.me's Identity Gateway Achieves FedRAMP Moderate Authorization

Retrieved on: 
Wednesday, June 16, 2021

MCLEAN, Va., June 16, 2021 /PRNewswire/ --ID.me, a federally certified identity verification platform, has achieved a Federal Risk and Authorization Management Program (FedRAMP) Moderate Authority to Operate (ATO) for its Identity Gateway.

Key Points: 
  • MCLEAN, Va., June 16, 2021 /PRNewswire/ --ID.me, a federally certified identity verification platform, has achieved a Federal Risk and Authorization Management Program (FedRAMP) Moderate Authority to Operate (ATO) for its Identity Gateway.
  • FedRAMP is a U.S. government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services.
  • The goal of FedRAMP is to accelerate the adoption of secure cloud solutions through reuse of assessments and authorizations.
  • "This FedRAMP Moderate authorization is a major milestone for ID.me as we continue to build a secure identity layer for federal agencies," said Blake Hall, CEO of ID.me.

Cowbell Cyber Extends Partner Program to Managed Security Service Providers (MSSP)

Retrieved on: 
Wednesday, June 16, 2021

PLEASANTON, Calif., June 16, 2021 /PRNewswire/ -- Cowbell Cyber , the industry's first AI-powered cyber insurance provider for small to medium enterprises (SMEs), announced a new extension of its partnership program, Cowbell Connect , to include Managed Security Service Providers (MSSPs).

Key Points: 
  • PLEASANTON, Calif., June 16, 2021 /PRNewswire/ -- Cowbell Cyber , the industry's first AI-powered cyber insurance provider for small to medium enterprises (SMEs), announced a new extension of its partnership program, Cowbell Connect , to include Managed Security Service Providers (MSSPs).
  • "MSSPs are an important partner in the ecosystem of cyber risk management," saidIsabelle Dumont, VP of Market Engagement at Cowbell Cyber.
  • "We recognized early on that cyber insurance was very important for service providers," says Nathan Korterba, VP of Product & Integrations at Blackpoint Cyber.
  • Cowbell Cyber is dedicated to providing standalone, admitted individualized, and easy-to-understand cyber insurance for businesses with up to $1 Billion in revenue.

Metallic Receives FedRAMP High Ready Status for BaaS Portfolio

Retrieved on: 
Wednesday, June 16, 2021

In addition, Metallic is launching its first FedRAMP High Ready offering, Metallic Office 365 Backup Government Cloud, in support of federal, state, and local agencies running Office 365 GCC High environments.

Key Points: 
  • In addition, Metallic is launching its first FedRAMP High Ready offering, Metallic Office 365 Backup Government Cloud, in support of federal, state, and local agencies running Office 365 GCC High environments.
  • Upon completing the rigorous and multi-faceted FedRAMP review process, cloud vendors are awarded a protection level High, Moderate, or Low.
  • "With our Metallic BaaS portfolio, including Metallic Cloud Storage Service, we are bridging the gap in the government and intelligence communities, meeting their needs head-on.
  • Following the launch of Metallic Office 365 Backup Government Cloud, additional workloads protected with FedRAMP High Ready status are expected to be available in the coming quarter.

LifeOmic Achieves FedRAMP Ready Status for its Precision Health Platform for Government

Retrieved on: 
Tuesday, June 15, 2021

INDIANAPOLIS, June 15, 2021 /PRNewswire/ -- LifeOmic , the creator of LIFE mobile apps, Precision Wellness and the Precision Health Cloud platform in use at major medical and cancer centers, today announced it has achieved Federal Risk and Authorization Management Program (FedRAMP) Ready status for its Precision Health Platform for Government (PHP-G).

Key Points: 
  • INDIANAPOLIS, June 15, 2021 /PRNewswire/ -- LifeOmic , the creator of LIFE mobile apps, Precision Wellness and the Precision Health Cloud platform in use at major medical and cancer centers, today announced it has achieved Federal Risk and Authorization Management Program (FedRAMP) Ready status for its Precision Health Platform for Government (PHP-G).
  • The LifeOmic PHP-G breaks down these silos while dramatically accelerating a variety of use cases in the precision health and wellness space including clinical trials and health research.
  • By earning FedRAMP Ready status, LifeOmic can now offer its secure and infinitely scalable mobile-to-cloud solution to government agencies to integrate multi-omics and clinical data, conduct research, engage in telehealth coaching and accelerate discovery.
  • "There is a tremendous opportunity for precision health and wellness in the government sector," said Dr. Don Brown, CEO and founder of LifeOmic.

Auth0 WebAuthn Passwordless Offers New Levels of Ease and Security for Modern Authentication

Retrieved on: 
Tuesday, June 15, 2021

Removing the need for long, complex passwords, Auth0 WebAuthn Passwordless provides a frictionless experience for end-users, while reducing the significant password management burden for companies.

Key Points: 
  • Removing the need for long, complex passwords, Auth0 WebAuthn Passwordless provides a frictionless experience for end-users, while reducing the significant password management burden for companies.
  • Auth0 WebAuthn Passwordless is a modern option for organizations looking to attract and retain users.
  • With Auth0 WebAuthn Passwordless, users can authenticate with Web Authentication-powered (WebAuthn) biometrics, the official web standard for passwordless authentication as published by W3C and used by FIDO , for first-factor authentication.
  • More detailed information on Auth0 WebAuthn Passwordless can be found here: 7 Things You Need to Know About Passwordless Authentication (whitepaper) and on Auth0s blog .

Kensington Launches Cutting-Edge Cross-Platform Biometric Authentication Solutions

Retrieved on: 
Tuesday, June 15, 2021

Kensington , the worldwide leader of desktop computing and mobility solutions for IT, business, and home office professionals and The Professionals Choice, introduced two new cross-platform solutions that feature the latest in biometric authentication, enabling secure biometric authentication in the office, at home, or abroad, on services that include Google, Facebook, Microsoft, and more, on any operating system.

Key Points: 
  • Kensington , the worldwide leader of desktop computing and mobility solutions for IT, business, and home office professionals and The Professionals Choice, introduced two new cross-platform solutions that feature the latest in biometric authentication, enabling secure biometric authentication in the office, at home, or abroad, on services that include Google, Facebook, Microsoft, and more, on any operating system.
  • Designed for Windows 10, this biometric authentication solution with security key functionality supports the latest web browsers (Chrome, Edge, Firefox, and Safari).
  • FIDO2 and FIDO U2F certified, VeriMark Guard Fingerprint Keys offer expanded authentication options for FIDO2 biometric authentication services as well as FIDO U2F services requiring security key functionality.
  • These fingerprint keys provide strong single-factor (passwordless), dual, multi-factor, and Tap-and-Go support, making them the best biometric authentication keys on the market.

FIDO Alliance Announces the FIDO Developer Challenge

Retrieved on: 
Friday, June 11, 2021

The FIDO Alliance today announced the first global FIDO Developer Challenge .

Key Points: 
  • The FIDO Alliance today announced the first global FIDO Developer Challenge .
  • Building on the success of the FIDO Hackathon in Korea over the last few years, FIDO is globally expanding the program and encouraging developer teams to create and present compelling and innovative applications leveraging FIDO standards and technologies.
  • Teams will be able to use public web frameworks and/or SDKs from FIDOs members and sponsors of the Developer Challenge.
  • The FIDO Developer Challenge takes place within a virtual format and focuses on implementation of the FIDO2 WebAuthn API.

NXM first cyber security vendor to receive both PSA Certified and UL Secure IoT Component Qualification

Retrieved on: 
Thursday, June 10, 2021

UL recently endorsed PSA Certified as a way to fast-track UL's Secure IoT Component Qualification that incorporates industry best practices for Internet of Things (IoT) cybersecurity.

Key Points: 
  • UL recently endorsed PSA Certified as a way to fast-track UL's Secure IoT Component Qualification that incorporates industry best practices for Internet of Things (IoT) cybersecurity.
  • NXM 'sAutonomous Security software is the first component to achieve both PSA Certified Level 1 and PSA Certified Level 2 certifications from UL, as well as be qualified for UL's Secure IoT Component Qualification.
  • "We are honored to be the first cybersecurity company to achieve both PSA Certified and UL's Secure IoT Component Qualification," said Scott Rankine, CEO of NXM.
  • The alignment of PSA Certified and UL frameworks offers a fast-track to UL's Secure IoT Component Qualification, which is also aligned to UL's IoT Security Rating framework and verification labeling solution for IoT products.