BlackBerry stated that the task of building security features into complex systems is often pretty difficult. IT sales personnel routinely use this fact to focus on security “features” that sound great on paper but does little in improving the security of the systems they deal with. While the sales force focuses on the strength of security in their products, they often tend to turn a blind eye to weaknesses when hackers engage in diametrically opposite action. Therefore, it is up to the IT buyer to distinguish products that come with a holistic approach to the overall security as opposed to neatly packaged vapourware.

CE+ Certification for BlackBerry – The Process

FIPS 140-2, NIAP and Common Criteria are 3rd party validations and certifications that are used widely by the industry to evidence that products have undergone independent testing by professional labs that have no affiliation with the manufacturer. The products and the vendors that receive the certifications are known to have met the high standards for security set by the standards bodies like the National Institute of Technology and standards. Although absolute certainty cannot be provided by any certification that a product or vendor cannot ever be hacked, the certifications do serve to give an assurance of independent testing of the product and often help the vendor in justifying the security claims made by them.

BlackBerry – first among major mobile vendors to get the certification

Today, therefore, BlackBerry is proud to be the first among major mobile vendors to receive the new CE+ (Cyber Essentials Plus) certification accorded by the UK Government. The basic CE certification addresses a wide array of the security process that include firewall configuration, account management, the backup process, device configuration and other configurations related to security. In order to obtain this certification, an authorized and qualified external tester has to perform additional checks and tests within the company, including internal scanning of the network, verify account security for administrative accounts and standard users, and test for defense against malware installation through web browsing and email.

BlackBerry glad to help other vendors get the certification

BlackBerry adds further that it has now received accreditation as a certifying body for CE+ which in turn means that others could get help from BlackBerry to get the CE certification for their brands. BB has already helped many government departments, manufacturers, product suppliers and administrative organizations in achieving the CE accreditation and is excited to continue extending this help to industry partners and customers to improve their respective cyber security programs. For further information, you can visit BlackBerry.

BlackBerry leads the industry in secure government and military communications

With the increasing concerns about cyber-security, the Ministry of Defense in UK is mandating its supply chain to be CE certified for its sensitive projects. BlackBerry is the industry leader in secure government and military communications and the CE certifications provide BlackBerry one more competitive advantage over other vendors in the embedded software arena. BlackBerry now with more than 80 validations and certifications under its belt, continues to be in the forefront of most secure and trusted mobile software platform in this planet.