PROFESSIONAL SERVICES

Platform Security

Ensure your system security architecture is appropriate for the intended use, is enforced by the operating system and complies with government or industry regulations.
Operate with Confidence

Successful enterprise operations encompasses security for a variety of platforms including servers, desktops, laptops, mobile devices, tablets, and more and at the core of every platform is the operating system. You need to harden your systems from the inside out protecting your assets and enabling you to operate with confidence. In addition, you may need to meet the security requirements of specific industry or government guidelines.

 

Download Data Sheet

Harden Your Platforms

Ensure your platform – server, desktop, laptop, phone, tablet – is secured appropriately, while allowing your system to function as designed. Owl can help you design, build, and implement a secure solution, ensuring the security architecture is appropriate for the intended use of the system and is enforced by the operating system. We can evaluate the solution and generate documentation that shows compliance with guidance, ensuring minimal hassle in getting the system approved to operate.

Lock down platforms to meet the controls in any number of guidance documents, including relevant controls from NIST SP 800-53, applicable overlays, NERC CIP V6, and others. Support your testing and certification requirements with system security documentation, and if you need further verification, Owl can also perform the certification test and evaluation as an independent third party.

Why Owl

Owl has a long history in building secure platforms, working with Security Enhanced Linux (SELinux) since its release to the open source community in 2001. We pioneered its use in some of the most demanding security environments, and maintain the open source SELinux reference policy and led the evolution of SELinux to become the operating system (OS) of choice for cross domain solutions (CDSs). We are upstream maintainers of SELinux and continue to design, develop and validate higher assurance systems. By building a secure Android operating system, MobileFortressTM, we extended our platform security expertise to the world of mobile devices.

We can help you achieve compliance with security guidance, such as the Risk Management Framework (RMF), ICD 503, NIST SP 800-53, and the appropriate DISA Security Technical Implementation Guides (STIGs).

Here are some of the tools we have created and contributed to, supporting secure platform development:

  • Certifiable Linux Integration Platform (CLIP) – an open source foundational system configuration and SELinux policy targeting US Government guidance, with accompanying base documentation of the lockdown.
  • SETools – the open source toolkit for writing and evaluating SELinux policy.
  • Common Intermediate Language (CIL) and SELinux Reference Policy – SELinux policy development standards.
Key Benefits
  • Evaluate security objectives and architecture (e.g., specific guidance or customer requirements)
  • Design an architecture to meet the security goals
  • Implement a secure configuration
  • Implement SELinux policy
  • Evaluate security configuration

Let’s connect!

Owl serves a diverse set of markets – so let us know your business needs and one of our cybersecurity experts will be in touch with you shortly. In order to put you in touch with the right specialist on our team, please provide us with as much information as possible. Talk soon!