Difference between revisions of "Federal Information Processing Standards (FIPS)"
Jump to navigation
Jump to search
↑ https://docs.paloaltonetworks.com/pan-os/9-1/pan-os-admin/certifications/enable-fips-and-common-criteria-support.html
Line 1: | Line 1: | ||
− | |||
− | |||
[[wikipedia:Federal Information Processing Standards]] (FIPS) [[security standards]] developed by the [[National Institute of Standards and Technology (NIST)]] | [[wikipedia:Federal Information Processing Standards]] (FIPS) [[security standards]] developed by the [[National Institute of Standards and Technology (NIST)]] | ||
Revision as of 09:43, 13 March 2022
wikipedia:Federal Information Processing Standards (FIPS) security standards developed by the National Institute of Standards and Technology (NIST)
FIPS-140, FIPS-140-2
- FIPS 140-2: RHEL, HPE ProLiant
- Ubuntu 16.04:
apt install ubuntu-advantage-tools
- Ubuntu PRO image for AWS
- PAN-OS [1]
- SHA
- FIPS-140: Coinbase
Related terms
See also
- Security standards: SOC2, GDPR (EU), PCI DSS, DISA STIG, NIST 800-53, ISO 27001, OWASP, HIPPA, FedRAMP, FIPS, CCPA, SOX, CIS, GDPR, HITRUST CSF
- NSA, NIST, FIPS, Equation Group, SHA-2
Advertising: