HID Global also plans to extend the program beyond FIPS 201 to support Public Key Infrastructure
HID Global is set to execute its secure identity solutions in accordance with U.S Federal Identity Compliance

HID Global, trusted leader in solutions for the delivery of secure identity, announced that it will be demonstrating the first in a planned family of simple-to-deploy, cost-effective, turnkey FIPS 201 compliance solutions at ISC West 2011. The company's Federal Identity Compliance Initiative will make it easier for federal agencies to upgrade an existing physical access control system (PACS) to support recently mandated government identity-verification standards.

HID Global's federal compliance initiative combines the company's strengths in access control solutions and technology migration, the enhanced cryptographic security of its next-generation reader platform, and the extensive identity-assurance portfolio it acquired from ActivIdentity, a recently purchased HID Global company. Customers will be able to deploy HID Global readers that are seamlessly integrated with its ActivIdentity ActivEntry upgrade modules, and achieve full FIPS 201 compliance without having to replace their current physical access control head-end server, panel or door control hardware.

HID Global's next-generation readers use EAL5+ Secure Element (SE) hardware for tamper-proof protection of keys and cryptographic operations

According to a February 2011 memorandum issued by the U.S. Department of Homeland Security (DHS) and the Office of Management and Budget (OMB), existing physical and logical access control systems must be upgraded to use Personal Identification Verification (PIV) credentials in accordance with National Institute of Standards and Technology (NIST) guidelines, before federal agencies may use development and technology refresh funds to complete other activities. HID Global's Federal Identity Compliance Initiative will speed and simplify compliance, offer a migration path from legacy to PIV credentials, and provide a modular hardware approach that makes it easier for agencies to respond to regulatory changes, modify security levels in selected areas as required, and take advantage of ongoing advances in access-control technology.

 HID Global plans to expand its offering to address all SP800-116 access permission levels, including Controlled, Limited and Exclusion areas

"HID is uniquely positioned to serve this critical government market need," said Brad Jarvis, Vice President of Strategic Product Initiatives with HID Global. "Our Federal Identity Compliance Initiative gives agencies the confidence that they can achieve compliance quickly, effectively and with all necessary audit support, on an incremental, pay-as-you-go basis that preserves investments in their existing infrastructure. We will be extending our next-generation reader platform with a variety of modular hardware options that enable agencies to very flexibly address compliance requirements across all PIV access-area permission levels."

HID Global's next-generation readers use EAL5+ Secure Element (SE) hardware for tamper-proof protection of keys and cryptographic operations, and the industry-standard Open Supervised Device Protocol (OSDP) to establish a seamless and secure, bidirectional communications link with the company's ActivEntry hardware modules. This creates a fully tested and validated, turnkey solution for upgrading an existing physical access control infrastructure so that it can authenticate PIV credentials across the full range of assurance levels as defined by the federal government's Special Publication 800-116 (SP800-116). The most recent ActivEntry 2.4 offering also adds a new service application programming interface (API) that integrates PACS enrollment capability directly into the validation service.

HID Global's next-generation access control platform supports Card Authentication Key

HID Global plans to expand its offering to address all SP800-116 access permission levels, including Controlled, Limited and Exclusion areas. To showcase the capabilities, HID Global will offer during the first two deployment phases of its Federal Identity Compliance Initiative, the company will be featuring its coming, next-generation access control platform, the iCLASS SE reader, in the following demonstrations at ISC West 2011:

  • Controlled access compliance: This solution will show how HID Global's next-generation access control platform supports Card Authentication Key (CAK) Certificate access and delivers access permissions to Controlled areas per SP800-116 requirements.
  • Contact and biometric compliance: This solution will enable PIV authorisation certificate access, which delivers access permissions to Controlled, Limited and Exclusion areas per SP800-116 requirements. 

HID Global will be offering its Federal Identity Compliance Initiative product family through its proven network of physical access control channel partners. The initiative is backed by the company's Genuine HID value proposition, which stresses the highest levels of global product quality and delivery performance. HID Global also plans to extend the program beyond FIPS 201 to support Public Key Infrastructure (PKI)-at-the-door compliance and also PIV-I and PIV-C (PIV-compatible) requirements for cards issued by non-federal entities.

Download PDF version Download PDF version

HID Global news

ISC West 2019 Day Two: Explaining The New And The Tried-And-True

There are many new technologies at ISC West this year. There are also some tried-and-true solutions on display. More mature products have the benefit of being fully vetted and battle-tested, which may make them a more comfortable choice for security customers. I had a couple of discussions on Day 2 of the show about the advantages, and possible drawbacks, of new products. “To a security director, when you say ‘new,’ he translates that into ‘risk,’” says Bill...

Smart Spaces Delivers The World’s First Implementation Of HID’s Mobile Credentials In Google Wallet At Workspace

Smart Spaces announces that it has partnered with the trusted identity provider, HID, to make access to Workspace’s The Light Bulb building in South West London fast, simple, and secure, by making door access credentials available in Google Wallet for all SME customers who lease offices and studios at the center.  Any registered Android smartphone user can gain quick and seamless access to The Light Bulb by holding their device near any NFC-enabled HID Signo reader, with doors then o...

SwiftConnect Earns Elite Status In HID Origo Partner Program

SwiftConnect is thrilled to celebrate its Elite status in the HID Origo Technology Partner program, which is dedicated to partners with a focus on mobile technologies. The Elite premium tier of HID’s program is exclusive to industry pioneers such as SwiftConnect, who have proven leadership through innovation and solutions. HID Origo Partner programme The HID Origo Partner program has multiple tiers, ranging from Registered and Select to Advanced, and the highest tier of Elite, which is...

HID Global case studies

HID Helps In Automating The Access Control Management At Żabka

Enhancing enterprise security is high on the list of priorities for businesses across sectors. Within the retail industry, there is an additional focus on enabling new ways of working through management tools. Integrated solutions and applications help to create a robust security landscape and ensure a future-ready posture as organizations look to address emerging risks and create better experiences for next-gen employees. Physical access control (i.e., the readers on the door and the credentia...

Royal Jersey Laundry And HID Deliver Cost-Saving, Efficient Linen Tracking For London's Luxury Hotels

HID, the worldwide pioneer in trusted identity solutions, announces that Royal Jersey Laundry has introduced a new tracking feature of HID’s linen management platform at each of its 5-star hotel customer sites to guarantee that drivers drop off and collect precise linen stock and that costly errors are avoided. Linen tracking This new feature replaces a paper-based system used by drivers for the management of cages filled with clean/soiled linen delivered/collected at customer sites. I...

HID Wins Contract To Provide Finland With New Driver’s License And European 2nd Gen Smart Tachograph Card Solution

HID, a worldwide pioneer in trusted identity solutions, has been awarded a contract to provide Finland with a new high-security driver’s license cards and personalization services solution, incorporating the European second-generation smart Tachograph solution.  This collaboration reflects HID’s commitment to enhancing security and efficiency in Finland's transportation systems. configurable solution Finland will benefit from a comprehensive, tailor-made, and configurable sol...