Enter et al., 2009 - Google Patents
FIPS 140-2 Security PolicyEnter et al., 2009
View PDF- Document ID
- 10754764337703329690
- Author
- Enter E
- Hi-Temp P
- EXT H
- Publication year
External Links
Snippet
This document is a FIPS 140-2 Security Policy for Fortinet Incorporated's FortiGate-200A, 200A-HD, 300A, 300A-HD, 500A, 500A-HD and 800 Multi-Threat Security Systems. This policy describes how the FortiGate-200A, 200A-HD, 300A, 300A-HD, 500A, 500A-HD and …
- 238000010200 validation analysis 0 abstract description 3
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Makrakis et al. | Industrial and critical infrastructure security: Technical analysis of real-life security incidents | |
US9043897B2 (en) | Payment card industry (PCI) compliant architecture and associated methodology of managing a service infrastructure | |
US20070192867A1 (en) | Security appliances | |
US20070177615A1 (en) | Voip security | |
Langill | Defending against the dragonfly cyber security attacks | |
US8285984B2 (en) | Secure network extension device and method | |
Makrakis et al. | Vulnerabilities and attacks against industrial control systems and critical infrastructures | |
Sadiqui | Computer network security | |
Fink | Lessons learned from cyber security assessments of SCADA and energy management systems | |
Rocha | Cybersecurity analysis of a SCADA system under current standards, client requisites, and penetration testing | |
Vachon | CCNA security portable command guide | |
Enter et al. | FIPS 140-2 Security Policy | |
CONSOLE et al. | FIPS 140-2 Security Policy | |
Holden | The vital role of device manufacturers as cybercitizens | |
ASM | FIPS 140-2 Security Policy | |
ADM | FIPS 140-2 Security Policy | |
WAN | FIPS 140-2 Security Policy | |
LINKACT | FIPS 140-2 Security Policy | |
Ngongang | Cloud Computing Security | |
Ruha | Cybersecurity of computer networks | |
Flå | Smart Grid Threat Modelling Tool Documentation | |
Adebayo et al. | CST 805: Computer and Network Security | |
Powered | FIPS 140-2 Security Policy | |
Koutepas et al. | Cyber Security Trends and their implications in ICS: Mid-year report 2016 | |
SPEED | FIPS 140-2 Security Policy |