17
atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting and Product Evaluation ISO 9001 and ISO/IEC 27001 certified 1 Company Presentation 1

Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Embed Size (px)

Citation preview

Page 1: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

atsec information security C

opyr

ight

atse

c in

form

atio

n se

curit

y, 2

008

Bringing an Independent, Standards-Based Approach to Global IT Security Consulting and Product Evaluation

ISO 9001 and ISO/IEC 27001 certified

1 Company Presentation 1

Page 2: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

atsec Company Highlights

• Recognized IT security experts worldwide

• Delivering independent, standards-based IT security consulting and evaluation services

• Focused on the entire business, ensuring secure information handling practices are integrated throughout the organization

• Enables customers to manage security risk, improve data, product and business process reliability

• Investing heavily in the development and shaping of international security standards through the contributions of atsec staff

• Company profile

– Founded by three IT security veterans in 2000

– More than 50 consultants worldwide

– International: Present in Germany, U.S., Sweden, China

– Financially independent: Self-owned and financed

• ISO 9001 and ISO/IEC 27001 certified Company Presentation 2

Page 3: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

atsec Focuses Solely on Information Security and Privacy

Providing customers a clear, concise perspective to:

• Manage security risk

• Improve business process reliability

• Integrate a sound security infrastructure into the overall business

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

Company Presentation 3

Page 4: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

Our Business Principles • Know the business We know the information security consulting business very well, and our multinational staff is very comfortable operating internationally.

• Act with integrity Information security consulting is a high-integrity business and requires a relationship based on trust. We are committed to sustaining the highest degree of integrity internally and in our client relationships.

• Stay focused We are security consultants and do not consult in other areas. We are highly focused on the security consulting discipline.

• Be independent We are not affiliated with any hardware or software vendor and never will be. Customers can rely on us to be objective because we have no interest in promoting anything other than our consulting services.

Company Presentation 4

Page 5: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

atsec information security

atsec GmbH Germany

atsec AB Sweden

atsec Beijing Co., Ltd China

atsec Corporation

U.S.

Consulting

Munich Cologne Hamburg Common

Criteria Laboratory

Consulting Consulting Consulting Consulting Consulting

Crypto Module Laboratory

QSA (PCI) Common Common Common Criteria Laboratory

Criteria Laboratory

Criteria Laboratory

QSA (PCI) QSA (PCI)

ASV(PCI)

ISO/IEC 27001

ISO 9001

ISO 17025

Company Presentation 5

Page 6: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

atsec Services Portfolio Common Criteria Services

– Common Criteria is an internationally-recognized standard used by governments and others to assess the security assurance of IT products.

– atsec services

• Common Criteria testing labs accredited under 3 different national schemes

– U.S. scheme (NIAP)

– German scheme (BSI)

– Swedish scheme (CSEC)

• Consulting, readiness assessment, training and evaluation services

– We are renowned in the schemes for high quality evaluations, on time project delivery, and our knowledge and expertise in the standards

– We have completed over fifty evaluations from EAL2 to EAL5, including mainframe operating systems, firewalls and web-based applications.

– We have led the field in the evaluation of Linux at EAL4, at first thought to be impossible to achieve for an open source product.

Company Presentation 6

Page 7: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

atsec Services Portfolio FIPS 140-2 and FIPS 140-3 Services

– Federal Information Processing Standard (FIPS) 140-2, Security Requirements for Cryptographic Modules specifies requirements related to the secure design and implementation of cryptographic modules.

– atsec is an accredited FIPS 140-2 test laboratory operating under NIST and CSEC’s Cryptographic Module Validation Program (CMVP).

– We are also accredited to perform Cryptographic Algorithm testing.

– atsec offers FIPS 140-2 consulting and pre-testing support services.

FIPS 201 Services

– Federal Information Processing Standard (FIPS) 201, Personal Identity Verification (PIV) of Federal Employees and Contractors specifies requirements related to the secure design, implementation, and interoperability of smart cards and smart card middleware.

– atsec is accredited to perform PIV testing as an enhancement to our existing FIPS 140-2 laboratory accreditation.

Company Presentation 7

Page 8: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

atsec Services Portfolio

Payment Card Industry Services

– VISA, MasterCard, Discover, American Express, JCB and other credit card agencies require vendors to comply with the Payment Card Industry Data

Security Standard (PCI DSS).

– atsec is an accredited Qualified Service Assessor (QSA) (February 2007).

– We are listed in the official QSA list as operating in

•U.S.

•China

– atsec offers the expertise to support vendors as they seek PCI certification. atsec performs gap analysis and works with the vendor to close any gaps between

the vendor’s controls and the PCI DSS standard.

Penetration Testing Services

– atsec offers traditional penetration testing

– z/OS penetration testing experts

Company Presentation 8

Page 9: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

atsec Services Portfolio ISO/IEC 27001 Services

– ISO/IEC 27001 (formerly BS 7799-2) provides internationally-accepted standardized criteria to evaluate information security from a business processes point of view.

– atsec offers readiness assessment, risk management consulting services and preparation for businesses seeking ISO/IEC 27001 conformance certification.

HIPAA Services

– Security Rule

–Privacy Rule

– atsec offers readiness assessment, risk management consulting services and preparation for businesses seeking to show compliance with the HIPAA regulations

FISMA Services

– The Federal Information Security Management Act of 2002

– atsec security experts understand the requirements of FISMA on Federal agencies. atsec offers consulting and support in systems certification.

Company Presentation 9

Page 10: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

atsec Services Portfolio • Export Control Consulting Services

– Legal requirements governing export of commodities and technologies are complex, and non-compliance carries substantial penalties.

– atsec offers the expertise to help formulate an export control strategy and integrate appropriate export control measures into business processes.

• Privacy and Security Legislation and Regulation Consulting Services

–EU sigG

– U.S. HIPAA, Sarbanes Oxley

– EU Data protection directive

– California SB 1386

– OECD guidelines

– California PIPEDA

– U.S. NSTISSP No 11

– U.S. DoD Directive #8500.1 DoD Instruction #8500.2

– EU regulations

Company Presentation 10

Page 11: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

atsec Services Portfolio

Smart Card Security Consulting Services

– Smart cards are convenient, portable security devices offering

multiple levels of authentication to control access to sensitive data. – atsec

security experts understand smart card security at every level and are knowledgeable about smart card standards and the requirements for formal security evaluation.

Embedded Systems Consulting Services

– An embedded system is a special-purpose computer system that is completely encapsulated by the device it controls or monitors.

– atsec offers consulting services to address the IT security challenges of protecting information contained in and transmitted to (and from) embedded systems via private networks or the Internet.

Company Presentation 11

Page 12: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

How atsec is Helping Customers Succeed

IBM Server Group (z/OS)

atsec completed Common Criteria evaluation of the IBM z/OS 1.6 operating system at the EAL3+ level, the first-ever evaluation of a large enterprise operating system for multilevel security environments, in March 2005. Since then, z/OS has undergone more evaluations, achieving EAL 4+ for version 1.8.

June 2007

IBM (Novell/SuSE Linux)

atsec completed the first-ever Common Criteria security certification of Linux, impressing industry analysts who questioned whether an Open Source software operating system could ever qualify for Common Criteria certification.

August 2003

HP, SGI, Cray, IBM (Linux)

Since the initial Linux evaluation in 2003, atsec has become world renowned for evaluation and testing of Open Source software and operating systems. Currently, we evaluate for a variety of Linux vendors at EALs up to EAL4+.

April 2007

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

Company Presentation 12

Page 13: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

How atsec is Helping Customers Succeed PA Townsend (export control)

PA Townsend & Associates needed help managing its export (trade) control responsibilities, especially with regard to cryptography. Expert atsec consultants who understood the very specific regulations were engaged to fill the gap.

2007

Wincor-Nixdorf (management system)

“atsec information security GmbH was involved in the project right from the beginning. The strategic support we received from their experts was very helpful at every stage of the project,” said CIO Dorsch. “The project as a whole provided us with a series of new ideas for the optimization of information security management, which we subsequently implemented.” .

October 2007

Swisscom Mobile

atsec developed a creative solution to enable SCM’s network to be split into various security zones,without ever requiring interruption of operations

2004

Netbank (part of the Sparda-Group of banks)

Providing security consulting services including penetration testing for Netbank

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

Ongoing since 2003

Company Presentation 13

Page 14: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

How atsec is Helping Customers Succeed

Vodafone TeleCommerce

First-ever organization in Germany to qualify for certification in accordance with BS 7799-2, a globally recognized information security standard (certification resulted in a reduction of insurance costs for its IT).

February 2002

Siemens Business Services (SBS)

First-ever BS 7799-2 certification of a Trust Center, which differentiated Siemens from its competition in the PKI space.

January 2002

IBM Server Group (AIX)

Achieved EAL4+ Common Criteria evaluation of AIX 5.2, the first-ever operating system to be evaluated in parallel with product development, so that certification was complete when the product was delivered.

November 2002

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

Company Presentation 14

Page 15: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

Quotable Quotes “…very impressed by the technical depth and professionalism of the atsec staff…atsec consultants have produced first-rate work on every project.”

Doc Shanker, Certified Executive IT Architect

IBM Linux Technology Center

“Together we achieved the first BS 7799 certification ever in Germany for VIS…..All this would not have been possible without the expertise, dedication and excellence of the atsec staff.”

Dieter Grzeca, Head of Data Center Services

Vodafone

“All of the atsec staff is highly experienced and demonstrates superb certification expertise…

the atsec staff conveys a true passion for information security.”

Gregory E. Stecher, General Manager Vanguard Integrity Professionals, Inc.

“From atsec, we expected both a high level of standards expertise and implementation experience, and were pleased that atsec exceeded our expectations on both counts.”

Leonard Pojunas, General Counsel, Americas

Axalto

Company Presentation 15

Page 16: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Some atsec customers C

opyr

ight

atse

c in

form

atio

n se

curit

y, 2

008

Company Presentation 16

Page 17: Atsec information security Copyrightatsec information security, 2008 Bringing an Independent, Standards-Based Approach to Global IT Security Consulting

Cop

yrig

htat

sec

info

rmat

ion

secu

rity,

200

8

http://www.atsec.com Company Presentation 17