FIPS 140-2 Technical Brief

FIPS 140-2 Technical Brief

Jesse HallDigi International, MCA News

Securing Sensitive Information and Data for Government Agencies and Contractors with FIPS 140-2 Compliant Solutions

FIPS, which stands for Federal Information Processing Standard, is a security standard for software, hardware, and firmware co-sponsored by the U.S. and Canadian governments. Products intended for U.S. and Canadian federal agencies must undergo FIPS 140-2 validation if they handle Sensitive But Unclassified (SBU) information or protected data. 

This validation is carried out through the Cryptographic Module Validation Program (CMVP), where accredited independent labs assess cryptographic modules against FIPS 140-2 standards. Once validated, these products are approved by federal agencies in both countries.

FIPS 140-2: Use Cases Requiring Validation


If you are involved with the U.S. or Canadian governments and deal with sensitive or protected information, your cryptographic modules must be validated to the FIPS 140-2 standard. Under the Federal Information Security Modernization Act (FISMA), U.S. government agencies, contractors, and third parties working with federal agencies must comply with FIPS 140-2 to safeguard sensitive data. For instance, all defense contractors and law enforcement agencies must meet FIPS validation standards and use "cryptographic mechanisms" to ensure confidentiality.

Additionally, private sector organizations subject to regulations such as the Health Insurance Portability and Accountability Act (HIPAA) must also achieve FIPS 140-2 validation.

FIPS 140-2 is recognized as a benchmark for the effectiveness of cryptographic hardware. When a product achieves FIPS 140-2 validation, it meets the stringent requirements of the U.S. and Canadian governments. However, this standard is not limited to government use. Both governmental and non-governmental sectors worldwide often adopt FIPS 140-2 as a best practice for encryption and cybersecurity. This unified standard offers exceptional data protection against increasingly sophisticated cyber threats, providing a clear measure for cybersecurity.

Non-compliance with FIPS can lead to severe financial and reputational repercussions. For regulated sectors such as government agencies, financial institutions, and medical facilities, significant lapses in compliance can result in loss of business, civil or criminal penalties, fines, and government audits.

FIPS 140-2 Validation Levels


FIPS 140-2 encompasses four security levels, each designed to match the security requirements of specific applications and environments. Each successive level incorporates increasingly stringent security measures, with Level 4 offering the highest degree of security.

Security Level 1


FIPS 140-2 Security Level 1 mandates that the cryptographic module provides basic security functions. Modules at this level are usually implemented in software and do not necessitate special hardware protections. This level of validation is commonly required for most use cases today.

Security Level 2


FIPS 140-2 Security Level 2 enhances the basic requirements of Level 1 by incorporating tamper-evident coatings, seals, or pick-resistant locks on removable module covers or doors. These physical additions are designed to prevent unauthorized physical access.

Security Level 3


Security Level 3 further strengthens protection by employing robust enclosures and tamper detection/response circuitry. This circuitry ensures that all plaintext critical security parameters are erased whenever the cryptographic module is physically accessed.

Security Level 4


At Level 4, the cryptographic module must be capable of detecting and responding to tampering attempts in real-time. If tampering is detected, the module is rendered inoperable. This level requires the highest degree of physical security, including measures against environmental attacks.

FIPS 140-2 Compliant Cellular Router Communications

The FIPS 140-2 Validation Process


Achieving FIPS 140-2 validation or certification means that all security-related hardware and software components must undergo testing and approval by an independent laboratory accredited by the National Institute of Standards and Technology (NIST).

The current National Voluntary Laboratory Accreditation Program includes the following labs:

  • Acumen Security (Rockville, MD)
  • Advanced Data Security (San Jose, CA)
  • Aegisolve, Inc. (Mountain View, CA)
  • Apple Inc. SECLAB (Cupertino, CA)
  • Atsec Information Security Corporation (Austin, TX)
  • Booz Allen Hamilton Cyber Assurance Testing Laboratory (Laurel, MD)
  • Cisco Systems Automated Cryptographic Validation Protocol Lab (Morrisville, NC)
  • Dekra Cybersecurity Certification Laboratory (Sterling, VA)
  • Google LLC (Mountain View, CA)
  • Gossamer Security Solutions (Columbia, MD)
  • Leidos Accredited Testing & Evaluation (AT&E) Lab (Columbia, MD)
  • Penumbra Security, Inc. (Clackamas, OR)
  • UL Verification Services, Inc. (San Luis Obispo, CA)

Organizations must do more than simply meet the FIPS requirements to obtain FIPS validation. They must provide extensive documentation and source code to a NIST testing laboratory. This testing process can take six to nine months or more and may cost hundreds of thousands of dollars. The laboratory will meticulously check for well-documented, engineered, and tested source code, independently examining file transfer protocols and client/server applications for any security vulnerabilities, predictable number generation, or improper key management.

Digi has obtained FIPS 140-2 validation for all its devices operating on the Digi Accelerated Linux operating system (DAL OS), deployable via Digi Remote Manager®. A comprehensive list of supported devices is provided after this brief.

For OEMs developing connected devices aiming for FIPS 140-2 compliance, consider the following steps:


Evaluate your device design thoroughly for potential vulnerabilities and assess internal systems using FIPS guidelines. Guidance documents from NIST and the Canadian Center for Cybersecurity (CCCS) clarify the FIPS 140-2 implementation process.

Choose a laboratory that meets your organization’s specific needs. Factors to consider besides costs include team size, communication style, and past project completion records.

If your team lacks experience in FIPS 140-2 implementation, consider engaging a lab that offers additional support and effective communication. Alternatively, consultants can assist in preparing documentation and managing communication with the lab, easing the burden on your FIPS 140-2 team.

Ensure your devices can receive ongoing firmware updates as the FIPS standard evolves. Digi offers a comprehensive ecosystem, such as the Digi ConnectCore® suite, designed for OEMs developing connected devices, featuring security and cloud management services.


FIPS validation requires renewal every five years. Organizations should plan for future renewals to maintain product certification and market availability.

Use Cases for FIPS 140-2 Validation and Compliance


Cryptographic-based security systems serve numerous critical functions across various sectors. FIPS 140-2 compliance enhances security in computer and telecommunications applications, spanning data storage, access control, and personal identification through network communications. These applications are essential in both office environments and hostile conditions. The following use cases highlight the broad applicability of FIPS 140-2 compliance and validation.

In this context, FIPS 140-2 compliance signifies that modules adhere to the standard's requirements, while FIPS 140-2 validation confirms that modules have undergone official testing and meet the standard's criteria.

Government Agencies


FIPS 140-2 validation is mandated for all communication systems used by U.S. government agencies, law enforcement, and military organizations that regularly handle classified and sensitive information. These validated modules are crucial for securing command and control centers and protecting all data transfer and classified data storage. They are designed to offer the highest levels of security, effectively preventing data breaches and unauthorized disclosures. This stringent validation ensures that critical information remains protected against potential threats and vulnerabilities.

FIPS 140-2 ensures U.S. government compliance with key laws and regulations, such as the Federal Information Security Modernization Act (FISMA) and NIST guidelines. Government agencies adhere to FIPS 140-2 to uphold robust cybersecurity measures, bolstering the nation's overall cybersecurity posture.

The validation of all cryptographic modules (both hardware and software) within U.S. government communication systems under FIPS 140-2 guarantees adherence to rigorous encryption and access authorization standards. These standards are vital for protecting national security interests, securing sensitive government data, and maintaining public trust in the security of government operations. By complying with FIPS 140-2, government entities demonstrate their commitment to maintaining cybersecurity resilience and integrity.

Government Contractors


Contractors working for the U.S. government, including defense contractors handling sensitive Department of Defense (DoD) data, must use FIPS 140-2 validated communication systems. This mandate extends to any government contractor managing Controlled Unclassified Information (CUI) on any device. For instance, the International Traffic in Arms Regulation (ITAR) emphasizes the necessity of FIPS 140-2 encryption standards for transmitting or storing technical data outside the United States.

Non-compliance with validation requirements can have severe consequences. Recently, a federal contractor settled a $9 million case with the U.S. Justice Department for falsely claiming compliance with cybersecurity requirements under the False Claims Act. This highlights the substantial financial and legal risks contractors face who fail to meet FIPS 140-2 validation standards and other mandated cybersecurity measures.

Public Safety and Law Enforcement


FIPS 140-2 imposes rigorous cryptographic security requirements on law enforcement agencies to safeguard sensitive data and communications. These requirements cover using cryptographic modules and algorithms in critical aspects of law enforcement operations, including secure communication systems, data storage, and access control.

Law enforcement agencies rely on the federal Criminal Justice Information System (CJIS), which mandates FIPS 140-2 validated compliance. This ensures their data and communications' confidentiality, integrity, and authenticity. Compliance involves implementing approved cryptographic techniques, robust encryption algorithms, and secure key management practices. By adhering to FIPS 140-2 standards, these agencies can reduce the risks of data breaches, unauthorized access, and cyberattacks. This protection is essential for safeguarding critical information vital to criminal investigations, national security, and public safety.

Medical and Healthcare


FIPS 140-2 compliance is becoming increasingly essential for all communication modules that handle sensitive data, including patient information. Emerging cybersecurity regulations, such as those impacting medical device manufacturers, underscore this importance. For instance, devices transmitting data to and from the Food and Drug Administration (FDA) must adhere to FIPS standards.

Organizations utilizing wireless modules (both hardware and software) to access or transmit patient data can leverage FIPS 140-2 to ensure robust security against hacking and data breaches. According to securedata.com, over 37 million healthcare records were breached in a year, with stolen patient data fetching high prices on the dark web. Consequently, healthcare companies and medical device OEMs are increasingly adopting FIPS 140-2 compliance. Regulators and the healthcare sector view FIPS 140-2 as crucial for securing wirelessly connected devices that store and transmit sensitive patient information, safeguarding against cyber threats, and maintaining patient data integrity and confidentiality.

Financial Institutions


FIPS 140-2 validation is mandated for all cryptographic modules used by U.S. federal agencies and contractors, including institutions like the Internal Revenue Service (IRS) and the Federal Reserve. Private sector financial institutions increasingly adopt FIPS encryption standards due to compelling use cases across their operations.

Financial services can benefit significantly from FIPS-compliant encryption in various scenarios:

  • Online Banking Transactions: Implementing FIPS-compliant encryption protocols secures online banking transactions, protecting customer data, account information, and financial transfers from unauthorized access.
  • ATM and POS Security: FIPS encryption helps safeguard communication between ATM machines, POS terminals, and central banking infrastructures, mitigating risks such as skimming attacks, card data theft, and unauthorized access to transaction data.
  • Secure Data Sharing: FIPS encryption ensures the secure communication of sensitive financial information between financial institutions, trading partners, and regulatory bodies. This includes secure email communication and file transfers.
  • Cloud Security: FIPS encryption can protect customer data and financial records stored in the cloud, enhancing data confidentiality and integrity.
  • International Operations: For international wire transfers and foreign exchange operations, FIPS encryption provides robust protection for financial information, maintaining confidentiality and integrity across borders.

By adopting FIPS 140-2 standards, financial institutions bolster their cybersecurity posture, ensuring compliance with regulatory requirements and safeguarding sensitive financial data against evolving cyber threats.

Other Industries


Energy


The energy sector is increasingly likely to adopt FIPS 140-2 standards for data encryption in wireless communication systems due to pressing cybersecurity concerns, particularly those related to safeguarding critical infrastructure against criminal attacks.

Recent findings underscore the vulnerability of the energy sector to cyber threats:

  • A BitSight survey of over 2,000 U.S. oil and energy companies revealed that 62% are at a heightened risk of ransomware attacks based on their current cybersecurity practices.
  • According to S&P Global Energy Security Sentinel, incidents targeting oil assets and infrastructure have accounted for a significant portion of cyber threats since 2017.
  • The U.S. Department of Justice has unsealed indictments on attempts to compromise critical infrastructure through supply chain attacks, including targeting a nuclear power plant.

Given the complex and widespread nature of energy infrastructure, which supports economic activity, national defense, and emergency services, cyberattacks pose severe risks, including substantial financial losses and threats to national security.

Various segments within the energy sector can benefit from adopting FIPS-compliant encryption:

  • Electric Utilities and Power Generation: Secure communication networks and control systems used in power generation and distribution.
  • Oil and Gas Companies: Secure data transmissions related to drilling operations, pipeline monitoring, and remote sensor data.
  • Smart Grid Infrastructure: Ensure secure communication between smart meters, distribution networks, and centralized control centers.
  • Nuclear Energy: Implement FIPS 140-2 compliant solutions to secure control systems and monitor data and communication networks in nuclear power plants.
  • Maintenance and Support Services: Secure remote access and communication channels for infrastructure maintenance and monitoring using FIPS-compliant encryption and authentication mechanisms.

By adopting FIPS 140-2 standards, the energy sector can enhance cybersecurity resilience, protect critical infrastructure, and mitigate risks associated with cyber threats targeting data and communication networks.

Transportation


FIPS 140-2 compliance plays a critical role in securing communication systems across various transportation sectors, ensuring safety and operational integrity:

  • Rail and Public Transit Systems: FIPS-compliant encryption secures communication between train control systems, signaling equipment, and dispatch centers. This prevents cyber threats from compromising train operations, schedules, and passenger safety.
  • Connected and Autonomous Vehicles: FIPS-compliant security measures are essential as the transportation industry advances toward connected and autonomous vehicles (CAVs). They protect communications between vehicles, infrastructure, and central management systems, guarding against unauthorized access and potential hacking of autonomous vehicle functions.
  • Traffic Management and Control Systems: FIPS encryption protects traffic management systems, including traffic lights, cameras, and sensors. This prevents tampering with traffic signals and data, reducing the risk of accidents and congestion.
  • Emergency Response: During crises, emergency responders rely on FIPS 140-2-based encryption for secure communication between response teams, command centers, and transportation resources. This ensures efficient coordination and enhances overall response effectiveness.

By implementing FIPS 140-2 standards, the transportation industry enhances cybersecurity resilience, protects critical infrastructure, and safeguards public safety across various operational environments. These measures are crucial in mitigating cyber threats and maintaining the reliability and security of transportation systems.

Manufacturing


Manufacturers rely heavily on computerized systems, industrial control systems (ICS), and IoT devices for efficient production and supply chain management. These systems handle sensitive data such as proprietary designs, production schedules, and intellectual property. 

By integrating FIPS 140-2 compliant devices into their operations and communication systems, manufacturers ensure that cryptographic modules meet rigorous security standards, protecting against unauthorized access, data breaches, and cyber threats.

Statistics underscore the critical need for robust cybersecurity measures in manufacturing:

  • According to Blackberry, 43% of ransomware attacks on manufacturing systems have led to disruptions lasting over a week.
  • Additionally, 47% of manufacturing data breaches are attributed to exploited vulnerabilities, and the financial impact of data breaches can potentially reach millions of dollars.

FIPS 140-2 compliance offers several benefits:

  • Enhanced Security: It ensures data integrity, confidentiality, and authentication, employing robust encryption and cryptographic techniques that safeguard against data tampering and unauthorized manipulation of manufacturing processes.
  • Regulatory Compliance: For regulated industries like healthcare, FIPS 140-2 validation may be necessary to comply with stringent regulatory requirements related to processes, communications, and product security.
  • Operational Resilience: By adopting FIPS 140-2, manufacturers bolster operational resilience, mitigate risks associated with cyber threats, and protect valuable assets crucial to maintaining competitive edge and business continuity.

In summary, FIPS 140-2 compliance significantly enhances cybersecurity within the manufacturing sector, reinforcing operational reliability, safeguarding sensitive data, and fortifying defenses against evolving cyber threats.

Explore FIPS 140-2 Validated Digi Solutions


Digi offers a range of FIPS 140-2 validated solutions, ensuring robust security compliance across their product suite. Here are key details about Digi's FIPS 140-2 validated offerings:

  • Product Coverage: Digi's entire suite of cellular products, powered by the Digi Accelerated Linux operating system (DAL OS), supports FIPS 140-2 compliance. This includes routers, console servers, USB management devices, and other infrastructure management products.
  • Implementation: Compliance with FIPS 140-2 standards is achieved through simple firmware updates, making it convenient for users to maintain security standards without significant operational disruptions.
  • Security Assurance: By leveraging FIPS 140-2 validated solutions from Digi, organizations can ensure that their communication and management systems meet stringent cryptographic standards. This includes protecting sensitive data, securing network communications, and mitigating risks associated with cyber threats.
  • Adaptability: Digi's approach allows for scalability and adaptability across various deployment scenarios, ensuring that their FIPS 140-2 compliant solutions can meet evolving security needs in diverse operational environments.

Overall, Digi's commitment to FIPS 140-2 compliance across its product lineup underscores its dedication to providing secure and reliable solutions for managing and securing critical infrastructure and communications networks.

The following Digi devices are FIPS 140-2 validated:

  • Digi EX series enterprise routers
  • Digi IX series industrial routers
  • Digi TX series transportation routers
  • Digi Connect® IT console servers
  • Digi AnywhereUSB® Plus
  • Digi Connect® EZ

Digi simplifies the implementation of FIPS 140-2 compliance, ensuring that your cryptographic solutions stay current and secure. Digi eliminates the complexity and expense often associated with achieving and maintaining stringent encryption standards by providing straightforward firmware updates and an easy activation process for FIPS. This approach allows organizations to swiftly adopt FIPS 140-2 without unnecessary complications or delays.

Additionally, Digi offers ongoing support through its Professional Services, ensuring assistance at every stage of your FIPS 140-2 compliance journey. Whether you're upgrading existing systems or integrating new solutions, Digi's expertise ensures a smooth transition to enhanced security protocols.

About MCA and Our CNS Team


MCA is one of the largest and most trusted integrators in the United States, offering world-class voice, data, and security solutions that enhance the quality, safety, and productivity of customers, operations, and lives. More than 65,000 customers trust MCA to provide carefully researched solutions for a safe, secure, and more efficient workplace.

Our Cellular Networking Solutions (CNS) team (formerly known as USAT) is made up of certified experts in designing and deploying fixed and mobile wireless data connectivity solutions for public and private enterprises nationwide - complete with implementation, training, proof of concept (POC), system auditing, and on-site RF surveying services with optional engineering maintenance contracts.

Our extensive Digi catalog of world-class routers, gateways, and software designed for remote monitoring and management in even the harshest environments allows us to deliver a full suite of reliable technologies capped with a service-first approach.


Contact Our CNS Team >>

Share this Post