Important News:CryptoComply FIPS 140-3 Early Access Program is now open. Learn more!

 

 

 

FIPS 140 Validated Cryptography Software

SafeLogic's CryptoComply Software is the First Step on Your Path to FIPS Certification

 

When combined with SafeLogic's RapidCert  expedited validation program and MaintainCert support service, you'll get a NIST FIPS validation certificate in your company's name in two months. And SafeLogic's FIPS 140 solutions will keep it active over time without it going 'historical'.

 

Request an Evaluation Copy of CryptoComply

 



CryptoComply is a Family of Standards-Based, FIPS 140 Validated, 'Drop-In Compatible' Cryptographic Modules

  • Designed for use in servers, the Cloud, and mobile devices, CryptoComply delivers core cryptographic functions and features robust algorithm support
  • CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted, FIPS validated cryptography software and FIPS certified cryptographic module implementation

  • CryptoComply validations support a wide variety of operating system platforms

CryptoComply

 

CryptoComply Supports a Broad Range of Platform Types, Operating Systems, Languages, and Open Source Modules Including ...

 

Platform Types

Appliance
Cloud
Embedded
IOT
Mainframe
Mobile
Server

Operating Systems

Android
Apple iOS
Apple macOS
CentOS
Debian
FreeBSD
Oracle Linux
Red Hat
S/390
SUSE
Windows Server

Programming Languages

C
C#
Go
Java
.NET
Python
Rust
And more...

Drop-In Compliance

Bouncy Castle
Dell BSAFE Crypto-J
LibGCrypt
OpenSSL
OpenSSL 1.0.2
OpenSSL 3.0
OpenSSL 3.0.8
OpenSSL 3.1
OpenSSL 3.2
Sun JCE

Only CryptoComply Delivers These Capabilities and Benefits to Companies Entering Markets Requiring FIPS 140 Validation

 

Open Source Compatibility Speeds Implementation

CryptoComply modules are drop-in replacements for the low-level cryptographic libraries underlying TLS/SSL functions. CryptoComply is now available as a direct, drop-in replacement for OpenSSL, JCE (Java Cryptographic Extension) providers such as Bouncy Castle, SunJCE, and RSA BSAFE Crypto-J.

Single Code Library Eliminates Wasted Effort

Validations on a per-product basis waste time, money, and effort. CryptoComply delivers a single code library to support cross-operating system platforms. Save valuable resources by incorporating CryptoComply into multiple products or multiple product lines while maintaining your FIPS 140 certification.

OpenSSL 3 and TLS 1.3 with FIPS Validated Encryption

Technology vendors using OpenSSL and TLS while requiring FIPS 140 validated cryptography want to be using the latest and most secure versions of OpenSSL and TLS. CryptoComply OpenSSL 3 FIPS Provider supports both OpenSSL 3 APIs and TLS 1.3 with a FIPS-validated encryption module.

RapidCert Expedites Validation of Your CryptoComply Solution

FIPS 140 validations can take over two years. But with CryptoComply and SafeLogic's RapidCert expedited validation program, you can receive a NIST FIPS certification in your company's name in as little as two months.

SafeLogic's MaintainCert Service Keeps Your Certification in Active Status

With FIPS 140 validations, any changes to a traditional module, additional platform support, or discovered vulnerabilities in the module code could force a revalidation. With MaintainCert, SafeLogic performs all the necessary work with NIST and its certification labs to keep your CryptoComply-based certifications in active status over time, thereby avoiding the dreaded 'historical' status.

Red Hat 7 and CentOS 7 Users Make CryptoComply Their New FIPS Strategy

Red Hat has announced "End of Maintenance" for ten-year-old Red Hat 7 and CentOS 7. Five of Red Hat’s seven FIPS certificates for Red Hat 7.7 have gone Historical. Users still on these platforms who were relying on default OS capabilities risk losing government business without FIPS validated cryptography. SafeLogic has helped several companies in this predicament quickly move to CryptoComply and obtain FIPS certificates in their names.

News Flash:  The CryptoComply FIPS 140-3 Early Adopter Program is Now Open!

Under this program, SafeLogic customers can download and test the company’s various FIPS 140-3 modules that have successfully completed rigorous testing by a certified laboratory and are currently being reviewed by NIST’s Cryptographic Module Validation Program (CMVP).

SafeLogic is making these pre-validated FIPS 140-3 modules available now because some of its customers may have long development or release cycles and would like early access to the software for integration testing. 

If you are a SafeLogic customer and are interested in participating in FIPS 140-3 EAP, please email sales@safelogic.com or contact your SafeLogic representative, who will be happy to assist you.

 

FIPS 140-3 EAP

 

Learn More About the FIPS 140-3 Early Access Program

 

Request an Evaluation Copy of CryptoComply

See What Your Peers are Saying about SafeLogic's FIPS Validation-as-a-Service

 

Want to learn more about how CryptoComply puts you on the path to FIPS 140 success? Speak with one of our FIPS experts!