Go to the table of contents Go to the previous page Go to the next page View or print as PDF
Content Gateway Security > FIPS 140-2 Mode
FIPS 140-2 Mode
Help | Content Gateway | v8.5.x
FIPS (Federal Information Processing Standard) 140-2 is a U.S. government security standard for hardware and software cryptography modules. Modules validated against the standard assure government and other users that the cryptography in the system meets the standard.
The cryptographic libraries used in Forcepoint Web Security, including the Content Gateway component, have passed FIPS 140-2 Level 1 validation. For details on the cryptographic modules used and their FIPS certificates, see FIPS 140-2 with Forcepoint Appliances and Web Security.
By default, Content Gateway does not operate in FIPS 140-2 mode. Content Gateway still uses the FIPS-validated libraries, but it also allows cryptographic algorithms that are not supported by the FIPS 140-2 standard.
Administrators can configure Content Gateway to enforce FIPS 140-2 on HTTPS connections.
When FIPS is enabled:
*
*
*
 
Warning 
 
Important 
To enable FIPS 140-2 on HTTPS connections:
1.
In the Content Gateway manager go to the Configure > Security > FIPS Security page.
2.
3.
Select Enabled, then click Apply.
4.
 
Important 

Go to the table of contents Go to the previous page Go to the next page View or print as PDF
Content Gateway Security > FIPS 140-2 Mode
Copyright 2023 Forcepoint. All rights reserved.