Toshiba Self-encrypting Drives Get FIPS Certification

Date Published: April, 01, 2014

From Toshiba March 25, 2014: “…MQ01ABUxxxBW series, a mobile-grade thin 7mm hard disk drive (HDD) with self-encrypting technology, including Toshiba’s unique wipe technology, which automatically erases data when an HDD is accessed by an unregistered system, has achieved validation to U.S. Federal Information Processing Standard 140-2 (FIPS 140-2). This is the first Toshiba self-encrypting drive (SED) validated to the FIPS 140-2 standard.

Wow. That’s great stuff. We’ve been talking about the security and compliance benefits of self-encrypting drives, or SEDs. And, pretty  much every drive maker has some SEDs in their product line, from SSDs to HDDs. It’s possible that many drives will be SEDs by default soon, and more PC makers than ever are including these drives in their enterprise systems. And consumers can pick up an encrypted back-up drive at many retailers for small office or home use.

Toshiba’s announcement goes on to explain, “Unlike software-based encryption products, SEDs perform encryption securely within the drive’s hardware at full interface speeds. This helps to improve system performance, and reduce support burden and integration concerns versus software encryption which performs encryption as a background software task that can negatively impact user productivity. In addition, SED use can eliminate the need for a “re-encryption” cycle during initial client configuration and the drive’s embedded SED encryption cannot be disabled, thus decreasing the risk that security practices required by policy for legal compliance might be put at risk by end-user actions.

Some makers of printers, copiers and other OEM commercial systems apply the added security enabled by Toshiba’s unique wipe technology. Wipe technology helps make it so that self-encrypting drives in such systems can be easily and securely cryptographically erased to protect against data breaches when systems are retired from service, re-deployed or returned to a 3(rd) party service provider.”

We could not have said it better: SEDs provide data protection, are key to compliance and and are simple to provision and manage.

Tags:

Join

Membership in the Trusted Computing Group is your key to participating with fellow industry stakeholders in the quest to develop and promote trusted computing technologies.

Join Now

Trusted Computing

Standards-based Trusted Computing technologies developed by TCG members now are deployed in enterprise systems, storage systems, networks, embedded systems, and mobile devices and can help secure cloud computing and virtualized systems.

Read more

Specifications

Trusted Computing Group announced that its TPM 2.0 (Trusted Platform Module) Library Specification was approved as a formal international standard under ISO/IEC (the International Organization for Standardization and the International Electrotechnical Commission). TCG has 90+ specifications and guidance documents to help build a trusted computing environment.

Read More