HID Global, trusted leader in solutions for the delivery of secure identity in conjunction with ActivIdentity, a recently acquired HID Global company, announced the release of ActivEntry 2.4. The solution is part of HID's federal identity compliance initiative that combines HID Global and ActivIdentity products and services to meet Personal Identity Verification (PIV) standards and certifications as mandated by Homeland Security Presidential Directive 12 (HSPD-12). ActivEntry enables Federal Agencies to comply with OMB M 11-11's requirements to secure physical access to buildings with the PIV card.

The company's latest release adds a new service application programming interface (API), enabling Physical Access Control Systems (PACS) vendors to integrate enrollment capability directly to ActivEntry's Validation Service. ActivEntry 2.4 also expands Personal Identification Verification (PIV) card support to include PIV-I (PIV-interoperable) and PIV-C (PIV-compatible) for cards issued by non-federal entities.

"ActivEntry2.4's new Validation Service API provides HID Global's government customers with the tightest level of access control integration possible," said Jerome Becquart, general manager of ActivIdentity, part of HID Global. "This level of integration will leverage an agency's existing access control system for common operations and enrollment, which greatly reduces the deployment costs and improves the user experience."

The PACS solution's enroller feature automatically pushes card enrollments to ActivEntry, making ActivEntry Enroller completely optional and necessary only for stand-alone operations or configurations where an access control system is not integrated with the new API. ActivEntry 2.4 also integrates reader configuration and audit management into the access control console.

ActivEntry 2.4 add supports for PIV-I and PIV-C cards in compliance with NIST (National Institute for Standards and Technology) Special Publication 800-73-3, which uniquely identifies cards by a Universally Unique Identifier (UUID) instead of a FASC-N (Federal Agency Smart Credential Number) used for PIV cards.

Download PDF version Download PDF version

HID news

ISC West 2019 Day Two: Explaining The New And The Tried-And-True

There are many new technologies at ISC West this year. There are also some tried-and-true solutions on display. More mature products have the benefit of being fully vetted and battle-tested, which may make them a more comfortable choice for security customers. I had a couple of discussions on Day 2 of the show about the advantages, and possible drawbacks, of new products. “To a security director, when you say ‘new,’ he translates that into ‘risk,’” says Bill...

HID FARGO HDP5000e: Next-Gen ID Card Printer For Businesses

HID®, a worldwide pioneer in trusted identity solutions announces the launch of the next-generation FARGO® HDP5000e designed to deliver vibrant, high-definition cards and IDs. HID's Isaac Young, VP & Head of FARGO, stated, "The HDP5000e is where unparalleled reliability meets exceptional usability and performance setting a new standard for the everyday retransfer card printing experience." FARGO HDP5000e ID card printer Built on the rock-solid foundation of the renowned HDP5000 pr...

PSA Network Hosts Annual Security Integrators Event

The PSA Network (PSA), the world's largest consortium of professional systems integrators, will host its annual convention October 14–17 in Marco Island, Florida, at the JW Marriott Beach Resort. The event is exclusive to PSA's network of security integration members and owners. Attendees will travel from across the country to attend top-tier education sessions, network with peers and participate in planned excursions in paradise. PSA Convention 2024 “Our team has worked hard to e...

HID case studies

HID Helps In Automating The Access Control Management At Żabka

Enhancing enterprise security is high on the list of priorities for businesses across sectors. Within the retail industry, there is an additional focus on enabling new ways of working through management tools. Integrated solutions and applications help to create a robust security landscape and ensure a future-ready posture as organizations look to address emerging risks and create better experiences for next-gen employees. Physical access control (i.e., the readers on the door and the credentia...

HID Partners With Baiduri Bank For Cloud-Based Authentication

HID®, a worldwide pioneer in trusted identity solutions, announced that Baiduri Bank, a member of Baiduri Bank Group and the largest conventional bank in Brunei Darussalam, has implemented the HID Approve™ powered by the HID Authentication Platform across its consumer and corporate banking platforms, offering a single trusted authentication source for customer identity.  Protecting customer identity "HID is thrilled to partner with Baiduri Bank to enhance its...

HID Mobile Access Enhances University Of Dundee Campus

HID, the worldwide pioneer in trusted identity solutions, announces that the University of Dundee is updating its city campus estate implementing HID® Mobile Access® and signature HID Signo™ readers throughout its buildings to guarantee it has a modern, secure, and reliable access control system to allow staff and students to enter using both RFID cards and smartphones. Mobile-ready HID Signo readers The project will involve buying and installing new mobile-ready HID Signo reader...