Venafi Trust Protection Platform in Evaluation for Common Criteria Certification

SALT LAKE CITY--()--Venafi®, the leading provider of machine identity protection, today announced the National Information Assurance Partnership’s (NIAP) Common Criteria Testing Laboratory (CCTL) is currently evaluating the Venafi Trust Protection Platform as a candidate for Common Criteria Certification, a requirement for hardware and software devices to be used by Federal government and national security systems.

The Venafi Trust Protection Platform manages and secures the cryptographic keys and digital certificates that make up machine identities, delivering an enterprise-grade platform that provides in-depth security, operational efficiency and organizational compliance. Keys and certificates are used to uniquely identify and create trusted relationships between machines, devices and systems. They control the flow of information to trusted machines and prevent the flow of information to those that are not trusted. With the Venafi Trust Protection Platform, organizations can efficiently orchestrate the entire machine identity lifecycle, keeping communications between machines secure and private.

“Government agencies face unique and complex cybersecurity threats, from sophisticated nation state attacks to malicious insiders,” said Jeff Hudson, chief executive officer for Venafi. “The Common Criteria Testing Laboratory places the most stringent demands for system and data integrity, confidentiality and availability. Achieving this milestone demonstrates our commitment to providing government organizations the most secure and effective machine identity solutions.”

Currently twenty-six nations recognize the Common Criteria. In the United States the NIAP — a partnership between the National Institute of Standards and Technology (NIST) and the National Security Agency (NSA) — is responsible for Common Criteria evaluation and implementation.

For more information on Venafi’s Common Criteria evaluation, please visit: https://www.niap-ccevs.org/Product/PINE.cfm?ID624=36

To learn more about the Venafi Trust Protection Platform, please visit: https://www.venafi.com/platform/trust-protection-platform

About Venafi

Venafi is the cybersecurity market leader in machine identity protection, securing all machine-to-machine connections and communications. Venafi protects all machine identity types by orchestrating cryptographic keys and digital certificates for SSL/TLS, IoT, mobile, code-signing, and SSH. Venafi provides global visibility of all machine identities and the risks associated with them for the extended enterprise — on premise, mobile, virtual, cloud and IoT — at machine speed and scale. Venafi puts this intelligence into action with automated remediation that reduces the security and availability risks connected with weak or compromised machine identities while safeguarding the flow of information to trusted machines and preventing communication with machines that are not trusted.

With over 30 patents, Venafi delivers innovative solutions for the world's most demanding, security-conscious Global 2000 organizations, including, the top five U.S. health insurers, the top five U.S. airlines, four of the top five U.S., U.K. and South African banks and four of the top five U.S. retailers. Venafi is backed by top-tier investors, including Foundation Capital, Intel Capital, Origin Partners, Pelion Venture Partners, QuestMark Partners, and Sliver Lake Partners. For more information, visit www.venafi.com.

Contacts

Venafi
Shelley Boose, 408-398-6987
shelley.boose@venafi.com

Release Summary

The Venafi Trust Protection Platform is a candidate for Common Criteria Certification, a requirement for hardware and software devices to be used by Federal government and national security systems.

Contacts

Venafi
Shelley Boose, 408-398-6987
shelley.boose@venafi.com