The Latest in IT Security

Toshiba’s Self-Encrypting Hard Drives Get FIPS 140-2 Stamp

25
Mar
2014

Toshiba announced on Tuesday that its MQ01ABUxxxBW series hard disk drives (HDD) has achieved validation to U.S. Federal Information Processing Standard 140-2 (FIPS 140-2).

Under certain regulations, U.S. federal agencies must use FIPS-140 certified systems in order to meet security requirements to protect sensitive information in computer, telecommunication systems and other IT-related products.

This is the first Toshiba self-encrypting drive (SED) validated to the FIPS 140-2 standard, the company said.

Designed to the Trusted Computing Group’s (TCG) industry-standard “Opal” Security Sub-Classification, Toshiba’s SED models implement protocols created to help IT and security professionals better manage data security and reduce the risk of costly data breaches.

Related: What Happens to Stolen Data After a Breach?

Toshiba’s drives underwent cryptographic module validation testing by a U.S. National Institute of Standards and Technology (NIST)-certified testing laboratory in order to be validated by the U.S. Federal Information Processing standard.

The FIPS-validated model also provides tamper-evident labeling for additional security, with a resulting validation to Level 2 of the FIPS 140-2 standard, Toshiba said.

As a result of the validation, the Toshiba HDD series is now available for deployment in highly regulated and security-sensitive storage applications, such as government systems.

Unlike software-based encryption products, SEDs perform encryption securely within the drive’s hardware at full interface speeds, helping to improve system performance and reduce integration concerns versus software encryption, which performs encryption as a background task.

Additionally, use of self-encrypting drives can eliminate the need for “re-encryption” during initial client configuration, and the drive’s embedded encryption cannot be disabled, thus decreasing the risk that security practices required by policy for legal compliance might be put at risk by end-user actions.

“Some makers of printers, copiers and other OEM commercial systems apply the added security enabled by Toshiba’s unique wipe technology,” the company said. “Wipe technology helps make it so that self-encrypting drives in such systems can be easily and securely cryptographically erased to protect against data breaches when systems are retired from service, re-deployed or returned to a 3rd party service provider.”

FIPS 140-2 validation is also required by national agencies in Canada and is recognized in Europe and Australia.

Toshiba’s MQ01ABUxxxBW series is available now.

Details on this model’s FIPS 140-2 validation can be seen on the US NIST CMVP website.

A full list of validated FIPS 140-1 and FIPS 140-2 Cryptographic Modules from NIST can be seen online.

Related:Preparing for the Inevitable Data Breach

Related:All Data Is Not Valued Equally

Related:What Happens to Stolen Data After a Breach?

Related:Understanding IT Risk from the Business Perspective

Tweet

Managing Editor, SecurityWeek.Previous Columns by Mike Lennon:Toshibas Self-Encrypting Hard Drives Get FIPS 140-2 StampNew Microsoft Word Zero-Day Used in Targeted AttacksCyber Security Research Alliance Announces First RD Projects with Academic PartnersPalo Alto Networks to Acquire Cyvera for $200 MillionContent Distribution Networks Fuel Rising Threat of Digitally Signed Malware

sponsored links

Tags: NEWS INDUSTRY

Compliance

Data Protection

Comments are closed.

Categories

FRIDAY, APRIL 26, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments