We address the most stringent security compliance and policy requirements. We offer certified data protection solutions that help address encryption and access control compliance and policy requirements. Our product certifications include FIPS 140-2, Commercial Solutions for Classified program (CSfC), CNSS Memo #063-2017, DoDIN APL, and more.
We address requirements including:
- White House Cyber EO 14028 & National Security Memo for Improving Cybersecurity for National Security Systems
- Zero Trust: CISA Zero Trust Maturity Model, OMB Zero Trust Strategy, DoD Zero Trust Reference Architecture, NIST Zero Trust Architecture
- FIPS 140-2
- Commercial Solutions for Classified (CSfC)
- Dept. of Defense Approved Products List (DoDIN APL)
- CISA Cloud Security Technical Reference Architecture
- DHS-CDM DEFEND Technical Capabilities Requirement
- NIST 800-53 RMF
- FISMA
- FedRAMP
- Cybersecurity Maturity Model Certification (CMMC)
- OMB Circular A-130, NIST 800-111, HIPAA
- Dept of State- FAH: 5 FAH-8 H-354.2 Cloud Security Requirements
Resources
Image | Title | Link |
---|---|---|
CTO Sessions On Demand Webcast: Everything You Need to Know About Phishing-Resistant MFA | ||
Cyber EO Compliance Video Series – Part 5 – Securing Cloud Deployments | ||
eBook: The Comprehensive Guide on Phishing-Resistant MFA, Passkeys and FIDO security keys. | ||
Solution Brief: Thales TCT Luna HSMs for Commercial Solutions for Classified (CSfC) | ||
Thales TCT Solutions for the NSM on Improving Cybersecurity of NSS Solution Brief | ||
Thales TCT Solutions for White House Executive Order on Cybersecurity | ||
White Paper: Best Practices for Implementing the White House Executive Order on Improving the Nation’s Cybersecurity Infrastructure | ||
White Paper: CJIS Data-in-Transit Encryption Standards | ||
White Paper: Continuous Diagnostics and Mitigation: Data Protection & Assurance | ||
White Paper: Meeting U.S. Government requirements for phishing-resistant MFA | ||
White Paper: NIST 800-57 Recommendations for Key Management Requirements Analysis | ||
White Paper: Top Five Ways to Address Requirements in National Security Memo on Improving Cybersecurity of National Security Systems |