Red Hat receives Common Criteria Security Certification for Red Hat Enterprise Linux 7
Wednesday, October 26, 2016 at 10:44AM
Gadjo Cardenas Sevilla in Apps & Launches, Breaking news, Buyers Guide, Linux, Open Source, Red Hat

Red Hat, Inc, the world's leading provider of open source solutions, announced that Red Hat Enterprise Linux 7.1 has been awarded the Common Criteria Certification at Evaluation Assurance Level (EAL) 4+ for an unmodified commercial operating system under the Operating System Protection Profile (OSPP).

This marks the first time that an operating system has been Common Criteria-certified with Linux Container Framework Support, further demonstrating Red Hat Enterprise Linux 7’s ability to provide hardened and more secure IT innovations like Linux containers.

Not only does the Common Criteria certification demonstrate that Red Hat Enterprise Linux offers industry-leading security features, this achievement also marks our flagship operating system as the first to bring a framework for Linux container technology into the world of more secure, certified computing.

PAUL SMITHVICE PRESIDENT AND GENERAL MANAGER, PUBLIC SECTOR, RED HAT

The Common Criteria is an internationally recognized set of standards used by the federal government and other organizations to assess the security and assurance of technology products. In the Common Criteria scheme, EAL represents the depth and rigor of the evaluation, giving consumers the confidence that products specified at a specific level meet the package of security assurance requirements associated with that level. This certification provides government agencies, financial institutions, and customers in other security-sensitive environments the assurance that Red Hat Enterprise Linux 7.1 meets clear, specific security standards used by the federal government.

In addition to Linux Container Framework Support, Red Hat Enterprise Linux 7 has also been certified to include functionality for:

This combined functionality makes Red Hat Enterprise Linux 7 the most secure platform that Red Hat has ever certified via Common Criteria.

Certified configurations from Red Hat Partners include:

Article originally appeared on Reviews, News and Opinion with a Canadian Perspective (https://www.canadianreviewer.com/).
See website for complete article licensing information.