TMCnet News

Ribose Achieves World's First NIST Cybersecurity Framework Certification by BSI
[August 08, 2018]

Ribose Achieves World's First NIST Cybersecurity Framework Certification by BSI


Ribose has become the world's first organization to certify to the NIST Cybersecurity Framework (Tier 4) by BSI.

The National Institute of Standards and Technology's (NIST) Cybersecurity Framework (CSF) was mandated by U.S. Executive Order (EO) 13636, and was designed to protect critical infrastructure and vital industries from cyberattacks. It also allows organizations to select a "Tier" based on organizational practices - from Tier 1 (Partial) to Tier 4 (Adaptive) - indicating a progressive approach from informal and reactive, to agile and risk-driven.

BSI was part of the team of experts that worked with NIST to develop the CSF, and is the first certification body to offer certification to the CSF. The program validates processes and evidence corresponding to the chosen tier level, and is integrated with ISO/IEC (News - Alert) 27001, which comprehensively validates information security and risk management practices.

John DiMaria, Global Product Champion for Information Security and Business Continuity for BSI, said, "BSI has created the world's first certification on the NIST Cybersecurity Framework. The unique tiered concept combines solid information security principles with application flexibility, which will be valued by organizations worldwide. We congratulate Ribose on being the first organization to receive our NIST CSF certification at Tier 4, and commend its long-standing commitment to international harmonization of cybersecurity providing the highest levels of data protection."

Enoch Lee, General Manager of Hong Kong for BSI, added, "BSI has long been recognized as a pioneer in information security management. The new NIST Cybersecurity Framework certification program is a key component of our efforts to maintain this leadership position."

According to Ronald Tse, founder of Ribose, "Achieving NIST CSF certification at Tier 4 reaffirms our unwavering commitment to protecting our customers' data based on verifiable cybersecurity. Our approach builds upon a solid security foundation that includes the selective Kitemark for Secure Digital Transactions certification, as well as cloud security and privacy certification through ISO/IEC 27017 and ISO/IEC 27018."

About Ribose

Ribose is the award-winning global developer of asymmetric security™ technologies trusted by industries with heightened cybersecurity needs. Having pioneered the comprehensive approach to verifiable cybersecurity, Ribose has been named to be Deloitte (News - Alert) Technology FAST 20, Red Herring Top 100 Global, as well as receiver of the CSA APAC Enerprise Award and Stevie® Awards for cybersecurity innovations.



Ribose is the only cloud service provider (CSP (News - Alert)) triple-assured by the Cloud Security Alliance, first CSP to receive BSI's Kitemark for Secure Digital Transactions, first to achieve certification to the highest security tiers in NIST CSF and MTCS, and is also certified to ISO 9001, ISO 14001, ISO/IEC 20000, ISO 22301, ISO/IEC 27001, ISO/IEC 27017, ISO/IEC 27018 and ISO 45001.

Learn more at: ribose.com.


About BSI

BSI (British Standards Institution) equips businesses with the necessary solutions to turn standards of best practice into habits of excellence. As the world's first National Standards Body and a founding member of the International Organization for Standardization (ISO), BSI is responsible for originating many of the world's most commonly used management systems standards.

Learn more at: bsigroup.com.


[ Back To TMCnet.com's Homepage ]