Thursday, March 28, 2024
Search
  
Thursday, November 8, 2012
 BlackBerry 10 Receives FIPS Security Certification
You are sending an email that contains the article
and a private message for your recipient(s).
Your Name:
Your e-mail: * Required!
Recipient (e-mail): *
Subject: *
Introductory Message:
HTML/Text
(Photo: Yes/No)
(At the moment, only Text is allowed...)
 
Message Text: Research In Motion's BlackBerry 10 platform is now FIPS 140-2 certified - a much-coveted U.S. government security clearance for the yet-to-be launched platform.

The certification will enable government agencies to deploy BlackBerry 10 smartphones and BlackBerry Enterprise Service 10, RIM's new mobile enterprise management solution, from the day of launch. This is the first time BlackBerry products have been FIPS certified ahead of launch.

FIPS (Federal Information Processing Standard) certification provides confidence to security-conscious organizations, including U.S. and Canadian government agencies, companies in regulated industries and other organizations dealing with sensitive information, that data stored on smartphones running BlackBerry 10 can be properly secured and encrypted.

"Achieving FIPS 140-2 certification means that BlackBerry 10 is ready to meet the strict security requirements of government agencies and enterprises at launch," said Michael K. Brown, Vice President, Security Product Management and Research at RIM. "What differentiates BlackBerry is that it integrates end-to-end security, and includes certified encryption algorithms for data at rest and data in transit. No other mobile solution has achieved the level of security accreditation that the BlackBerry solution has."

FIPS 140 is issued by the National Institute of Standards and Technology (NIST) to coordinate the requirements and standards for certifying cryptographic modules. The standard was developed through the Cryptographic Module Validation Program (CMVP), which certifies products for use by U.S. government agencies and regulated industries that collect, store, transfer, share and disseminate sensitive information.

BlackBerry products and solutions are protected by AES 256-bit encryption, a highly secure recognized data protection standard. The BlackBerry Enterprise Solution is the first mobile platform to achieve Common Criteria Certification, a standard recognized by 26 countries, as well as the first to receive approval through the CESG Assisted Product Scheme (CAPS), the National Technical Authority for Information Assurance in the United Kingdom.

Last month, RIM said it had begun carrier tests on the new line of devices, which the company hopes will help it regain some of the market share it has ceded to the likes of Apple's iPhone and other devices that run on Google's Android operating system.

RIM promises that BlackBerry 10 will deliver a better user experience, along with the ability to separately manage both one's corporate and personal data on the same device.
 
Home | News | All News | Reviews | Articles | Guides | Download | Expert Area | Forum | Site Info
Site best viewed at 1024x768+ - CDRINFO.COM 1998-2024 - All rights reserved -
Privacy policy - Contact Us .