sleepy
Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.
Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.
Encryption at the Hardware Level - Danbury
Steve Grobman talks with Jason Lopez about Danbury
http://www.podtech.net/home/4797/vpro-encryption-at-the-hardware-level
cooler
Here's an interesting link regarding secureupgrade.exe
http://www.processlibrary.com/directory/files/secureupgrade/
Apologies in advance if this has been already posted.
cooler
awk, in being a fairly recent investor a lot of this jargon is like a foreign language to me. Slowly I am picking it up (though, as about as fast as the recent crawling increase in wave's stock price). Please bear with me and my ignorance -- I'll try not to brandish it too often.
cordially,
cooler
ootommy, great find. "Public key infrastructure" (PKI) is one of the requirements listed in the job descriptions for 5 of the 13 positions posted at wave
http://www.wavesys.com/about/employment.html
Here they are:
1)Technical sales engineer
"Detailed knowledge of, and experience with Windows Server, Active Directory, PC system and network security, biometrics, cryptography, smart cards and public key infrastructure (PKI) is required"
2)Sale Engineer
"Detailed knowledge of, and experience with Windows Server, Active Directory, PC system and network security, biometrics, cryptography, smart cards and public key infrastructure (PKI) is required"
3)computer technician
"Detailed knowledge of, and experience with Windows Server, Active Directory, PC system and network security, biometrics, cryptography, smart cards and public key infrastructure (PKI) is required"
4)Senior QA engineer
"Knowledge of public key infrastructure (PKI)."
5)Principal Software Engineer
"Knowledge of software security and public key infrastructure (PKI) is desirable."
cooler
Judge Whyte Order
For the foregoing reasons, the court denies Rambus's motion for summary judgment on prosecution laches, except as to the Ware patents-in-suit. The court denies Rambus's motion in limine to exclude the testimony of Gerald Mossinghoff and R. Polk Wagner.
http://investor.rambus.com/downloads/2007-11-26%20Order%20on%20MSJ%206%20and%20MiL%203.pdf
cooler
hasty469,
http://blog.pingidentity.com/blog/default/2007/09/
PING IDENTITY DELIVERS PINGFEDERATE INTEGRATION KIT FOR MICROSOFT® OFFICE SHAREPOINT® SERVER 2007 AND SHAREPOINT PORTAL SERVER 2003
Provides SharePoint Server Users Secure Internet Single Sign-On Based on SAML and WS-Federation
Digital ID World, San Francisco CA – September 25, 2007 – Ping Identity Corporation today announced that the PingFederate Integration Kit for Microsoft® Office SharePoint® Server 2007 and Microsoft Office SharePoint Portal Server 2003 is now available for download from www.pingidentity.com. When used with award-winning PingFederate, this new kit provides Office SharePoint Server 2007 and SharePoint Portal Server 2003 users with secure Internet single sign-on that is based on the SAML and WS-Federation federated identity standards.
Microsoft’s SharePoint Products and Technologies act as the centerpiece for collaboration inside and outside growing numbers of organizations. Until now, these organizations have had limited options for offering external partners secure access to content on internal SharePoint Servers. PingFederate gives SharePoint Server 2007 and SharePoint Portal Server 2003 Administrators a new option: secure, standards-based single sign-on that not only works for SharePoint Products and Technologies, but also numerous other application and identity management environments. Furthermore, administrators can federate their SharePoint Server 2007 and SharePoint Portal Server 2003 applications with any partner that is SAML or WS-Federation-enabled. “PingFederate enables companies to gain more out of their investment in SharePoint Products and Technologies. The combined solution increases the number of external users that can now have access to SharePoint content from the hosted enterprise.” Seth Patton, Director of SharePoint Products and Technologies at Microsoft.
“Secure SSO to Sharepoint Servers has been one of the most requested use case by our customers and prospects. This new product unlocks the true potential of SharePoint Products and Technologies outside the enterprise.” Andre Durand, CEO, Ping Identity.
Additional Product Information
The PingFederate SharePoint Integration Kit supports both SharePoint Portal Server 2003 and Office SharePoint Server 2007, and does not require an upgrade to the Windows environment. The kit is the latest addition to a growing suite of PingFederate integration options for Microsoft technologies including NTLM, .Net, IIS, COM, IWA, CardSpace, and Active Directory.
*********************************************************
Strong Desktop Authentication & Federated SSO for 100M Computers
Ping Identity and Wave Systems Collaborate to Provide Strong Authentication for Federated Single Sign-On
Digital ID World 2007. Booth #507
SAN FRANCISCO--(BUSINESS WIRE)--Ping Identity, a market leader in secure Internet single sign-on, and Wave Systems Corp. (NASDAQ:WAVX), a leader in trusted computing applications and services, today announced that they are demonstrating how their respective, standards-based products can be integrated to provide strong multifactor authentication of individual identity and then federate that identity from the desktop to any standards-based Web application. The combined solution can allow enterprise customers to seamlessly achieve stronger user authentication security and single sign-on access to data and services inside and outside the enterprise network.
Ping Identity’s PingFederate® is a federated identity server for enabling secure Internet single sign-on to online services for employees, customers and business partners; it provides bundled adaptors for streamlined integration with identity management systems, packaged enterprise applications, home-grown web applications and popular SaaS services. Installed in over 100 Fortune 500 companies, service providers and government agencies, PingFederate provides secure Internet single sign-on via support for the SAML and WS-Federation standards.
Visitors to Wave’s booth will see how Wave’s EMBASSY® Trust Suite software, designed to manage the security features of an open standards hardware security chip called a Trusted Platform Module (TPM) can strengthen single sign-on, including multifactor authentication support, and be used in conjunction with PingFederate.
TPMs, now shipping on most enterprise-class PCs today, serve as a hardware “storage vault” protecting identity types. When a user authenticates to his or her PC, the digital identity certificate, protected by the TPM, is used to provide strong authentication to the enterprise network using his or her Active Directory domain identity. This capability represents a significant step forward in replacing passwords and making standards-based multi-factor authentication easy, less expensive and more secure.
Combined, PingFederate and Wave’s EMBASSY Trust Suite can allow PKI-based authentication, protected by the TPMs, to be leveraged in single sign-on to both internal and external websites, data and services.
"Together, Wave Systems and Ping Identity unlock many the valuable of security features already built into many enterprise laptop and desktop computers,” according to Andre Durand, CEO, Ping Identity. “For the first time, an enterprise can enable secure PKI, smartcard or biometrically-based single sign-on directly from the desktop. The combined solution creates a seamlessly unbroken chain of security from the end-user all the way through to the Internet, while simultaneously delivering on the user convenience of single sign-on.”
“There are estimates that nearly 100 million PCs are in the marketplace with TPMs onboard, and the growth that installed base is accelerating. That’s five years of shipping platforms based on the open standards of the Trusted Computing Group. Enterprises can now more easily realize the enhanced security benefits that this security hardware was designed to provide,” said Steven Sprague, CEO and President, Wave Systems. “Ping Identity and Wave are demonstrating the power that comes from combining the security of Trusted Computing standards with the flexibility and connectivity provided by Identity Federation.”
Where, When:
Wave Systems and Ping Identity will be demonstrating this solution in the Wave booth (#507) at the Digital ID World Conference, at the Hilton San Francisco, September 24th-26th, 2007. More information on Ping Identity’s products is available at www.pingidentity.com and for Wave Systems’ EMBASSY products, visit www.wave.com.
*****************************************
Tuesday, 11 September 2007
Ping Identity's Ashish Jain and Patrick Harding have been working with Sid Sidner, a master engineer at ACI Worldwide and architect for ACI’s virtual SET wallet and 3D-Secure products. Together, we've been bridging the worlds of eCommerce, payment systems and the identity metasystem. In two weeks, the companies will demonstrate the use of managed Information Cards for secure online purchasing. You'll be able to see the demo at Ping Identity's Federation Users Group at Digital ID World or at a dedicated presentation by Sid on Tuesday at 2:05pm. Sid's session on Tuesday will cover:
- Who is ACI?
- Why this presentation: a new use case for e-commerce
- InfoCard 101
- Payments 101
- e-commerce security: 3D-Secure 101
- Why InfoCards are (almost) perfect for this use case
- The ACI-Ping Identity demo
- Why we are such excellent partners
- The two user experiences: get a card, use a card
- The components
- What does it take to make it happen
- Adoption of InfoCards
- Small change to the identity selectors
- Adoption by the payment providers (PCI, PayPal, etc.)
- Adoption by merchants
- Adoption by consumers
Backgrounder
The identity metasystem concept embodied in Information Cards has applications beyond pure authentication. For example, Information Cards could be excellent for supplying payment data to an e-commerce merchant during a purchase.
It would go like this: A payment provider such as a bank or PayPal issues a consumer a payment Information Card. Then the consumer can use it at participating merchants. They simply click a button which activates the identity selector software on their PC, phone, or set-top box - an identity selector like Microsoft's CardSpace or any of the other ones being developed. The consumer selects the payment Information Card of their choice, enters their PIN, and the identity selector gets the payment information from the payment provider and returns it to the merchant.
The consumer will like it because they don't have to type in the card number, expiration date, CVV, and billing address. The merchant will like it because the clickpath to order submission is shorter; they will should get better merchant fees and fraud risk; and they don't have to store sensitive cardholder information in their databases. The payment provider will like it because they can dramatically lower their e-commerce fraud.
An exciting aspect of this is that the 3D-Secure protocol used by Visa, MasterCard, and JCB, as well as the PayPal protocol could easily be adapted to support Information Cards.
ACI Worldwide is the world leader in retail payments - over half the plastic card transactions in the world (55 billion last year) go through ACI's software at banks, merchants and networks in over 85 countries. Ping Identity is one of the leaders in the development and implementation of Information Cards. The two companies have put their heads together to develop a demo of shopping with a payment Information Card. They will be showing this during Digital ID World 2007 at Ping Identity's booth, #404.
cooler
After thoughts after speaking with the Dell Rep.
1) Are most Dell agents TPM/Wave inept?
2) These ad are really targeting IT personnel and not your average schmo.
3) we are in the early stages and these ads are the first wave of propaganda
cooler
it took me awhile to write it up. I have two toddlers that are quite commanding of my time and like to supplement my computing keystrokes.
cooler
Ramsey2, didn't see your message in time so I instead called their general number 1-800-551-3355. All in all it took 30 minutes for the call (it sounded like they were extremely busy based on the background noise). First, I spoke with David at the business division. After I gave him my business Federal Tax ID number he connected me the rep, Jeff.
Once with Jeff I asked about the Latitude notebook, mostly in part because of an ad I had seen at USA today titled, "the World's most secure notebook". I told him I was interested in keeping clientele information secure. I stressed the point that I was interested in security. So, I asked him the question, "what makes this computer the World's most secure". He told me that it came with biometrics and that the hard drive was password protected. So, I followed up with "how does this differ from logging into Windows XP using an account password?” only to get a very disappointing response. He told me that it was just another way to password protect your computer hard drive. The good news is that he told me if the hard drive was stolen that it would not be able to be used/read by another computer, however, no mention of hardware encryption, etc. I then asked him if this security slowed the computer down, hoping he would then talk about hardware encryption versus software encryption—all that he told me is that it did not slow the computer down. In trying to bait him (with the response I wanted) I asked him the difference between this (HD password) and using security software from Symantec. His response was that the HD password simply allowed you access to the hard (which is accurate but lacking in detail). He told me he would e-mail me some more information regarding the security. I’ll pass it on if it proves interesting.
Probably would have gotten a different response if I had called the specific number (866.212.9330) supplied with the ad. I have two toddlers running around right now so I better get back to them before they completely bring down the house.
cooler
snackman, I am on hold at dell due to "heavy call volume". Another message I received while on hold was, "due to supply constraints your order may be delayed". Okay, so I plan on asking about the "the world's most secure notebook" and see what response I get. I'll report back soon.
cooler
So at 12:37 the volume goes from 111,000 shares to 132,000 and the price drops from 1.53 to 1.39. Now at 1:30 PM and we are at 167,000 shares traded and back up to 1.48. A head fake, eh?
cooler
Software Gadget Reviews
Dell to stuff Seagate's encryption HDD into Latitude D630 / D830
http://www.gadgets-reviews.com/index.php?page=post_new&id=11918
It makes the top 100 list under the software category
http://www.gadgets-reviews.com/index.php?page=k&id=201
cooler
Next time I'm at the store with my wife I'll nonchalantly mosey on over to the magazine rack, "look honey, wave systems..."
Great find!
cooler
Nice to see this news is getting out to other sites.
NEC launches secure laptops
http://www.cbronline.com/article_news.asp?guid=E1597C7B-4272-4B17-96CD-DAB6AAD4C7DE
Japan-based NEC Computers has launched the Versa M370, P570 and S970 laptops with built-in hardware security for small and medium-sized businesses.
According to NEC, the laptops include authentication and data security solutions such as Trusted Platform module, Seagate encrypting drives with wave management software and client management software. It also offers data protection and automated compliance auditing for lost, stolen or recycled laptops.
"With so many high-profile data breaches making headlines, securing sensitive information at the laptop itself is fast becoming a top priority for most organizations," said Olivier Chevance, client products marketing manager at NEC Computers.
The laptops also provide software-based encryption for pre-boot security. It also simplifies remote deployment, security policy enforcement and compliance auditing of laptop computers.
"Companies throughout Europe face increasing pressure to safeguard their information assets," said Brian Berger, executive vice president of marketing and sales at Wave Systems. "NEC is demonstrating a commitment to helping companies support and manage the strongest levels of authentication and data protection solutions available today."
Additionally, the Trusted Platform module acts as a storage vault for user credentials and offers various advanced security functions, including multi-factor authentication, data protection and ID/password management.
IronKey and Safend Partner to Create a Secure Portable Data Platform for the Enterprise
http://safend-security.blogspot.com/2007/12/ironkey-and-safend-partner-to-create.html
Nice to know that it's in print and in Forbes magazine!
Thanks,
cooler
MaynardG, last night I unsuccessively tried to past the graphic in my post. My jaw dropped when I saw this posted at Dell. I almost woke up my wife to show her, but it's a good thing I didn't -- she would of most likely dropped my jaw for me!
cooler
THE WORLD'S MOST SECURE NOTEBOOK,
http://www.dell.com/content/topics/topic.aspx//us/segments/pub/odg/dmlp_january_securelatitude?c=us&cs=RC956904&l=en&s=hied
How long has this been up at the Dell site? great!
-cooler
testing 321
See also
http://www.silobreaker.com/DocumentClusterReader.aspx?Item=16_798895116
Click on the cool network graphic in the upper right
http://www.silobreaker.com/DocumentReader.aspx?Item=5_798895116
Trusted Computing Group to Address Data Protection and Key Management During Storage Visions 2008 Conference
At the Jan. 5-6 Storage Visions 2008 Conference at the Flamingo Hilton, Las Vegas, the Trusted Computing Group and its member companies will address critical issues related to data protection and securing data and drives against loss, theft, and unauthorized use. Trusted Computing Group is a Bronze Sponsor of this annual gathering about data protection and storage issues. Trusted Computing Group, an industry organization...
This is amazing. Buying the stock here at $1.30 is like buying an option on a $20.00 stock with no expiration date. What a give away in my opinion. Can't believe how many shares I have been able to accumulate under $1.50. Amazing.
After dipping in the $1.20's we manged to close above $1.30 for the week. That's some good news at least to me. After all of the talk that we were heading to $1 or even below, it nice to see that there is some resistance. Last Friday I picked up 6000 shares at $1.46 and thought that was a steal. I'm certain I am the cause of this week's plunge (or at a minimum a barometer) -- this is why I chose my handle name.
-cooler
Here's a nice read from back in 2002, ancient history. I know the oldtimers here obviously dissected this article back then but to newbies like me it's nice to see that wave was working with high profile companies like VerSign.
http://www.verisign.com/verisign-inc/news-and-events/news-archive/us-news-2002/page_000760.html
Mountain View, CA, March 27, 2002—VeriSign, Inc. (NASDAQ: VRSN), the leading provider of digital trust services, announced today that Phillip Hallam-Baker FBCS C.Eng., Principal Scientist at VeriSign, will be presenting at the Carnegie Mellon University Security Workshop Series on "States Security Issues: Identity, Authentication, Access Control." Occurring on March 28, 2002 at Carnegie Mellon University in Pittsburgh, PA., Hallam-Baker, who authored the widely-used XKMS security standard, will present "PKI Practice: Addressing the Issues of Scale, Complexity, Interoperability."
The workshop is sponsored by the Institute for Software Research International (ISRI), a division of the school of Computer Science at Carnegie Mellon University. It will address what is needed to improve the nation's digital infrastructure and secure Web services for broad adoption. Designed to foster attainable short- and long-term goals to improve cybersecurity, the workshop features a notable keynote speaker list, including the sitting Governors of Pennsylvania and Vermont, as well as the current Dean of the Heinz School of Public Policy at Carnegie Mellon University. Bringing together government representatives along with technology trust infrastructure experts, VeriSign's Phillip Hallam-Baker will be presenting alongside Lark Allen, Executive VP, Wave Systems, Corp., a member in the VeriSign Enterprise Partner Program.
...
Probably already posted but I found it nice to see that Wave systems is advertised at the HP site.
When used in conjunction with Wave Systems' EMBASSY® Trust Suite, the HP ProtectTools Embedded Security solution enables more secure and seamless file storage and business transactions. The combined solution from Wave Systems and HP provides customers with stronger PC security that is easy to administer and use, by IT staff and end-users alike.
http://h20331.www2.hp.com/Hpsub/cache/292227-0-0-225-121.html
World's First: Gemalto and Lexar Launch Microsoft Vista(TM)-Compliant Security Device for Digital Identification and Data Storage
Tuesday November 13, 2:00 am ET
Smart Enterprise Guardian incorporates smart card security and advanced Flash storage encryption technology to strengthen trusted business mobility
VILLEPINTE, France--(BUSINESS WIRE)--Cartes Tradeshow--Gemalto (Euronext NL0000400653 GTO), world leader in digital security, and Lexar Media, Inc., a subsidiary of Micron Technology, Inc. (NYSE: MU - News), a leader in advanced digital media and accessories, today introduced the Smart Enterprise Guardian (SEG), a unique USB (Universal Serial Bus) device that natively incorporates industry standards for protecting digital identities and sensitive documents. The SEG combines Gemalto’s .NET-based solution and Lexar’s hardware-based memory encryption technology to provide unrivaled secure mobility for SMBs and Enterprises. Gemalto is demonstrating the SEG at CARTES this week. ...
link from: http://biz.yahoo.com/bw/071113/20071112006572.html?.v=1
cooler
Regarding EKMS found this at:
http://www.freepatentsonline.com/20020062451.html
The Electronic Key Management System (EKMS) currently provides the classified key generation and distribution architecture for the Department of Defense. In a broad sense, EKMS keys are encrypted or unencrypted symmetric keys, that is, benign PKI keys that include certificate elements. The intent is for Defense to move toward an electronic distribution of keys with accountability and control. A major move would be to distribute keys over an open medium such as the Internet. From a cryptographic perspective, the key management system of the present invention can add two dimensions to the distribution process. First, it can be the basis for a configurable identification procedure providing additional assurances. Second, the key management system of the present invention binds more closely the user to the cryptographic process while incorporating access control.
Snack, thanks! The XR-1 back in March 2007 was the editor's choice at this link:
http://www.gd-itronix.com/index.cfm?page=Products:XR-1
I like the top photos where is shows someone hosing the computer off with water. I have two toddlers at home -- I could sure use a computer like that. I just wonder if it could withstand the dishwasher!
cooler
"Intel continues to hold onto the overall performance crown as AMD has nothing faster than the Athlon 64 X2 6400+"
Half-Life 2: Episode 2 CPU and Graphics Performance
http://www.anandtech.com/video/showdoc.aspx?i=3122
cooler
TPM Manager for Linux released
...
[1] http://sourceforge.net/projects/tpmmanager/
Project Details
* Project Admins : stuebleProject Admin, zaerinProject Admin
* Developers : 2
* Development Status : 4 - Beta
* Intended Audience : Advanced End Users, End Users/Desktop, System Administrators
* License : GNU General Public License (GPL)
* Operating System : OS Portable (Source code to work with many OS platforms)
* Programming Language : C++
* Topic : Security, Systems Administration
* User Interface : KDE, Qt
* Project UNIX name : tpmmanager
* Registered : 2006-09-21 12:05
* Activity Percentile (last week) : 90.84
* View project activity statistics
* View list of RSS feeds available for this project
Also, just checked and it was at 1.89, however, on low volume. Nice little uptick, though most likely short lived. Back to work now.
cooler
Thanks JKIRK57 for the find. Wave gets a nice plug.
Previously only available in ASI Laptops, the drive will ship with the Embassy Trust Suite which “allows IT admins to manage laptops using the drives, accessing such features as password recovery, and data backup of encrypted drives”
And then there's this.
At the very least, users of this laptop can rest easy when it is misplaced i.e. left in bar when drunk.
a big selling point! LOL
cooler
There is some discussion here regarding ID Vault:
http://blogs.zdnet.com/Berlind/?p=501
cooler
**********************
I heard this advertised on the radio today. Is WAVX inside??
http://www.guardid.com/save10/?source=google_sp&gclid=CI6o-MrExI4CFRGCGgodZivRwQ
my bid at $1.95 for 4,000 shares filled 11:59
cooler
I thought we would be over 2 this morning so I figured what the hay, I'll pick up a couple more shares. I placed a bid at $1.95 for 4,000 shares about 5 minutes ago.
cooler
You might have jinxed us with the few minutes remaining ;)
cooler
At 1.89 and volume at 196,000 shares
cooler
Cheat sheet can be found at
http://en.wikipedia.org/wiki/2%3D1#Proof_that_2_equals_1
cooler
....7) dividing each side by equal amts, (X-Y)....the equation becomes 2=1.
<<<<<<<<<<<<
I am aware that the answer is very simple, mathmatically, but so will Waves journey when we can someday see the complete picture.....IMO
What would be an example of a fact that is not a "past fact"?
Benjamin Franklin
There are two certainties in life — taxes and death. While some evade taxes, none elude death.
cooler
rooster1: Hitachi-Seagate review...
A couple of screen snapshots. The article was edited in itworldcanada.com ( http://tinyurl.com/26tsmn }
awk, Thanks! Excerpts from the article.
...
The laptop came preinstalled with Windows XP and the Embassy Security Center, a suite of applications from Wave Systems that simplifies managing the security features of the hard drive and of the whole system.
...
The Embassy suite also offers a feature for centralized, remote administration (though this was not activated on my system). This feature warrants consideration for organizations where many users need laptops with full-drive encryption.
...
After being spoiled by the broad set of features of the Embassy suite, I had only the streamlined BIOS screens to get the encryption going on the Hitachi drive.
...
Obviously, your password should not be easy to guess. Appropriately, using the Embassy Security Center, you can set the system to enforce strong user passwords, flexibility that's missing if you set the password via BIOS.
...
With that in mind, getting a laptop with full-drive encryption should be a no-brainer. A handful of dollars is a small premium for insurance against possibly disruptive damage. Easy management such as what the Embassy suite offers will add to that priceless peace of mind.
cooler
How ironical. At least mas exposes his motive for trolling.
cooler
Trolling is what all you lot do when you come over and crap on the AMD thread incessantly how Barcelona is rubbish and garbage before a single official benchmark is released and that the reason they haven't released any is because they are bad and Henri left because it's bad etc etc ad-nauseum. I wouldn't mind if there was even a single scrap of useful information in them but there isn't.