Security of Utimaco’s HSM, CryptoServer CP5, recognized by CCN

The CCN, National Cryptologic Center, includes CryptoServer CP5 in its catalog of STIC products and services (CPSTIC) within the highest category of its qualified ICT security products.

Aachen (Germany), 13 February, 2023 – The CryptoServer CP5 HSM by Utimaco, a leading global provider of IT security solutions, has recently been qualified and included in the National Cryptologic Center’s Information Technology Security Products and Services Catalog in the category of Information and Data Carrier Protection.

The National Cryptologic Center (CCN) is the body responsible for guaranteeing the security of the Information and Communication Technologies (ICT) in the different entities of the Public Sector, as well as the security of the systems that process, store or forward classified information.

National Security Scheme (ENS)

The STIC Products and Services Catalog (CPSTIC) offers a list of products and services with security guarantees contrasted by the National Cryptologic Center, for its deployment in systems under the National Security Scheme (ENS) and systems that handle National Classified Information.

The Spanish National Security Scheme establishes the security policy for the proper protection of the information processed and the services provided through a common approach of basic principles, minimum requirements, protection measures and compliance and monitoring mechanisms for the public sector, as well as private sector technology providers that collaborate with the Administration.

The UTIMACO CryptoServer CP5 HSM has this classification and can be used in any system under the scope of the ENS

HSM CryptoServer CP5 Use Cases

UTIMACO Hardware Security Modules (HSM) are the root of trust to protect security-critical sensitive assets in companies and public administrations along with other use cases such as digital signature and time stamping for document integrity and trustworthy communication as well as digital identity validation through smart devices in the finance, automotive, IoT, e-health, critical infrastructure, telecommunications and service provider industries.

International Security Certifications

CryptoServer CP5 is the certified HSM for the generation and storage of Qualified Certificates for electronic signatures and seals with the Common Criteria Certification according to the Protection Profile eIDAS EN 419221-5 “Cryptographic Module for Trust Services”.

Its level of protection complies with security policies for digital data processing (GDPR, eIDAS and Data Governance Act) and is validated up FIPS 140-2 level 3.

This hardware security module has key authorization functionalities for the creation of qualified signatures and eIDAS-compliant remote signatures, along with other application areas including OCSP-qualified certificate issuance and time stamping.

In addition, CryptoServer CP5 supports Trusted Service Provider (TSP) services in compliance with the policy and security requirements defined in different ETSI technical standards (ETSI EN 319 401, EN 319 411, EN 319 421).

Its main features focus on secure key storage and processing, two-factor authentication with smart cards, configurable role-based access control and remote management and software simulator for evaluation and testing, among others.

In turn, its technology is based on the CryptoServer Se Gen2 hardware platform, available in both appliance and PCIe card formats.

This CCN qualification shows the commitment of UTIMACO group to be a reference provider of information security solutions in the Spanish market both in the public and private spheres, providing solutions and services that contribute to the improvement of Spanish cybersecurity.

All these functions and its Common Criteria certification have been strategic for the entry of HSM CryptoServer CP5 in the security products and services catalog endorsed by the CCN, National Cryptologic Center, a Spanish agency under the National Intelligence Center and the Ministry of Defense of the Government of Spain, which brings credibility and reliability to these processes of recognition of the security of products and solutions for cybersecurity and cyberdefense.

More information about this HSM

About Utimaco

Utimaco is a global platform provider of trusted Cybersecurity and Compliance solutions and services with headquarters in Aachen (Germany) and Campbell, CA (USA). Utimaco develops on-premises and cloud-based hardware security modules, solutions for key management, data protection and identity management as well as data intelligence solutions for regulated critical infrastructures and Public Warning Systems. Utimaco is one of the world's leading manufacturers in its key market segments.

550+ employees around the globe create innovative solutions and services to protect data, identities and communication networks with responsibility for global customers and citizens. Customers and partners in many different industries value the reliability and long-term investment security of Utimaco's high-security products and solutions.

Press Contact:

Silke Paulussen
+49 241 1696-150
pr@utimaco.com

Realsec by Utimaco:

Ana Sánchez
+34 606 83 84 36
ana.sanchez@utimaco.com

How can we help you?

Talk to one of our specialists and find out how Utimaco can support you today.
You have selected two different types of downloads, so you need to submit different forms which you can select via the two tabs.

Your download request(s):

    By submitting below form you will receive links for your selected downloads.

    Your download request(s):

      For this type of documents, your e-mail address needs to be verified. You will receive the links for your selected downloads via e-mail after submitting below form.

      Your collection of download requests is empty. Visit our Downloads section and select from resources such as data sheets, white papers, webinar recordings and much more. 

      Downloads

       

      0