default banner

The concern for security has been growing steadily for governments and public actors over the past decades. As technology improves, so does the need for safety and security. Issues arise in multiple application areas such as identity, data protection or defense.

Governments and other cyber defense actors have high expectations for security, certification expertise and technologies’ level including the ability to fully trust any foreign system that could be integrated into their ecosystem. This means working with trusted equipment, so that there are no vulnerabilities, no breaches of Hardware Trojans, no counterfeiting and a strong authentication for the equipment.

Cyber threats and cybercrimes are now at the heart of geopolitics, military organizations and Department of defense, not to mention underground intelligence activities. Attackers can be sponsored by states and have money and time. Governments must now have cyberdefense solutions and the same ability to reverse engineer foreign threats or offensively tear down foreign systems.

Defense

The specific security challenges of defense and government

  • Providing the highest security and protection levels:
    • Against side-channel attacks
    • Against fault injection attacks
    • Against tampering attacks
    • With strong cryptography
  • Every equipment used must be trusted as it can represent itself a security risk:
    • No Hardware Trojans
    • No counterfeiting
    • Strong authentication
  • State-of-the-art solutions:
    • Post-Quantum Cryptography
    • Hardware Trojan detection methodology
    • New methodologies for attacks
    • AI based protections

Sensitive national security assets need to be protected such as:

  • Security Cameras,
  • Digital ID, Biometric and IC Cards,
  • Satellites,
  • Governmental infrastructures and critical infrastructures.

Defense and Government Security Solutions

GovernmentSecure-IC’s PESC approach is built on a portfolio of security products and services that, when combined, create a deep security by design that protects the very foundation of your industry.

Protect
Evaluate
Service & Certify
Protect
  • SecuryzrTM iSE:
    • In order to ensure that government cybersecurity against any type of attack, Secure-IC’s SecuryzrTM embeds protection against high order side-channel attacks and fault injection attacks.
    • Enables government entities to be compliant with the highest level of security
    • Flexible to integrate custom cryptography
  • SecuryzrTM Server for lifecycle management, device onboarding/offboarding, secure firmware update over-the-air
Evaluate
  • LaboryzrTM: Security Evaluation for Government agencies: Make sure there are no potential threats to critical governmental infrastructures.
    • Hardware Trojans detection
    • Reverse engineering protection verification
    • Hardware/software penetration testing
    • LaboryzrTM includes 3 tools:
      • AnalyzrTM, evaluation tool to validate the security level of real physical chip/boards after foundry tape-out that enables ISO/IEC 17825, 20085
      • VirtualyzrTM, EDA Tool to assess the security design verification at all design levels (RTL, Post-Synthesis, Place & Route and Layout)
      • CatalyzrTM, software tool to evaluate software code vulnerability with static and dynamic analysis
Service & Certify

Standards & Certification to consider in defense and government

Several standards have been developed and are applicable to the security within government and defense agencies. General certifications such as FIPS 140, OSCCA or Common Criteria are used in many different industries, including defense and government. Specific standards also exist such as SoG-IS in Europe to enhance silicon materials for solar energy needs or ISO 9001 (AS9100) the international quality management system for the aerospace industry.

As a security expert, Secure-IC supports companies and governments wishing to acquire and strengthen these certifications; whether through collaborative projects, tutorials, trainings or operational consulting. Secure-IC also works with government agencies such as ANSSI (France) or NIST (USA) to continuously improve advanced technologies like post-quantum cryptography.

Contact