default banner

Support to Security Certification & Compliance

Among the various services offered by Secure-IC, support to security certification makes it easy for integrated circuit development project teams to prepare for and reach the security standard they target, or deem necessary to obtain in order to comply with security legislation in the market they plan to sell their product to.

Secure-IC’s experts are involved in various standardization bodies, for example in ISO in which they are direct contributors, and thus are very familiar with the various requirements of certification schemes and security legislation.

In order to ensure a smooth certification path, it is important to work with a partner who is directly involved in security standardization, has a thorough knowledge and understanding of the requirements of the various compliance schemes, is used to dealing with certification bodies and has experience in successfully obtaining certifications.

Expertyzr
Common Criteria ISO ETSI
IEEE Afnor FIPS

Customers implementing Secure-IC’s hardware and software IPs can benefit from this knowledge and support at the various stages of the system on chip development process:

  • First of all, according to the customer’s requirements and the targeted certification scheme, which may be Common Criteria (CC), FIPS140-3, ISO21434 for automotive, OSCCA for the Chinese market, or IEC62443 for industrial market, or others, the IP specification will be adjusted based on continuous discussions with the customer’s project team.
  • Then, at the end of the design phase of hardware IOs with the SecuryzrTM ‘s integrated Secure Element (iSE), Secure-IC’s evaluation tools such as VirtualyzrTM or CatalyzrTM can be used to verify that there is no leak of sensitive data.

 

Secure-IC can also provide the documents required by certification laboratories, for example for Common Criteria certification, and support the customer in its relationship with the certification laboratories and certification bodies.

Secure-IC shortens significantly reduce the time to market to cybersecurity certification for its customers thanks to its pre-certified solutions and unique experience in the certification world.

Contact