Hardware Security Modules are FIPS-approved.

Press Release Summary:



Certified for Microsoft Windows Server 2008 and interoperable with Java applications, Hardware Security Modules enable organizations to deploy encryption for enterprise applications. nShield® and netHSM(TM) meet requirements for commercial and custom-built business applications employing encryption. nCipher v11 unifies functionality available across all nCipher modules, and offers support for Elliptic Curve Cryptography, which delivers high levels of security for protecting critical data.



Original Press Release:



nCipher Enhances Line of Industry-leading Hardware Security Modules to Support Latest Technologies



nCipher is the natural choice for Microsoft Windows Server 2008 deployments

30 September 2008 - nCipher plc (LSE: NCH), the premier encryption and key management company, announces a series of enhancements to its line of hardware security modules (HSMs) supporting the latest technologies, applications and standards. The nCipher version 11 release offers the industry's most comprehensive range of HSMs that are FIPS-approved, certified for Microsoft Windows Server 2008 and interoperable with the latest Java applications, enabling organizations to deploy encryption for the very latest enterprise applications simply and effectively.

HSMs are widely accepted as industry best practice for securing encryption keys that protect an organization's most sensitive data. nCipher's FIPS-validated hardware security modules - nCipher nShield® and nCipher netHSM(TM) - meet these requirements for a wide range of commercial and custom-built business applications employing encryption, including web server security and public key infrastructures. Deploying the nCipher Security World key management framework, these hardware platforms go far beyond simple key storage and protection to deliver a secure and scalable high-assurance security infrastructure. This upgrade to nCipher's product line comes at a time when organizations are looking for solutions that allow them to protect the data itself rather than the perimeter.

"As enterprises increasingly embrace cryptography as best practice for securing data and ensuring consumer privacy, our products too must evolve to provide our customers with features that are compatible with the most cutting edge technologies," says Bryta Schulz, vice president of product marketing at nCipher. "The nCipher version 11 release is another example of meeting those needs and gives customers confidence that their investment in hardware-enforced security will be protected as technology, regulation and best practice continue to evolve."

nCipher HSMs are the first to be approved by Microsoft to work with Windows Server 2008. Many organizations are switching to Windows Server 2008 to benefit from the advanced algorithms in Cryptography New Generation (CNG), real-time certificate validity checking, and better manageability. The nCipher version 11 release gives nCipher customers a FIPS-validated, Microsoft-certified HSM by default making it the HSM of choice for Microsoft PKI projects.

nCipher version 11 release also includes:

Tighter integration with Enterprise Java:

nCipher customers will now benefit from enhanced compatibility with the Java Cryptography Extension (JCE) interface included in Java versions 5.0 and 6.0. The nCipher JCE interface has been tested in a variety of Enterprise Java environments, such as enabling and securing online banking portals, and has improved interoperability with third-party providers. A new installation diagnostic tool simplifies the setup of nCipher HSMs in a Java environment, while hardware auto-detection facilitates reduced configuration effort.

Unified functionality across the nCipher product line:

nCipher version 11 release unifies the functionality available across all nCipher netHSM and nCipher nShield modules, making it easy to mix and match nCipher's HSMs and benefit from their wide range of capabilities.

Streamlined developer functionality:

Contained within the release is nCipher CodeSafe® version 11, offering better support for network applications and making it easier for developers to port existing applications to nCipher CodeSafe. This benefits organizations looking to deploy end-to-end security around existing business applications and processes. Developers can now compile, deploy and debug nCipher CodeSafe applications in the operating system, dramatically reducing development time.

Support for elliptic curve cryptography:

Elliptic Curve Cryptography (ECC) is recommended by the U.S. Government and is increasingly being adopted by industry and commerce to deliver high levels of security for protecting critical data.

Faster performance:

nCipher version 11 offers faster processing of next-generation encryption algorithms and achieves exceptional speeds for elliptic curve cryptography by providing hardware acceleration on nCipher nShield 500 modules. The hardware acceleration makes elliptic curve signing operations 10 times faster than processing the operations in software on the same device.

Support for longer key lengths:

The US National Institute for Standards and Technology (NIST) has recommended that from 2010 organizations need to upgrade from 1024 bit RSA/DSA keys. nCipher HSMs support the widest range of algorithm and key sizes and are optimized to ensure stronger keys can be used without impacting performance.

nCipher customers with current maintenance agreements can upgrade to version 11 free of charge. For more information on nCipher's HSM solutions, visit www.ncipher.com.

About nCipher

nCipher is the premier encryption and key management products and services provider to the world's most security-conscious organizations. For 12 years the company has focused exclusively on delivering the most advanced yet practical encryption and key management solutions to protect and enable government and business. nCipher provides confidence to customers worldwide by protecting and managing highly sensitive and critical company data, including customer and transaction information, and integrating with solutions that rapidly retrieve information when needed. nCipher plc is listed on the London Stock Exchange (LSE:NCH). www.ncipher.com

Contact:

Liz Harris

nCipher

+44 (0)1223 723612

liz@ncipher.com

All Topics