TMCnet News

McAfee Validates Unmatched Security of Unisys ClearPath® OS 2200 Software
[July 06, 2017]

McAfee Validates Unmatched Security of Unisys ClearPath® OS 2200 Software


BLUE BELL, Pa., July 6, 2017 /PRNewswire/ -- Unisys Corporation (NYSE: UIS) today announced that, after a rigorous two-month evaluation, leading cybersecurity company McAfee, Inc. has rated the Unisys ClearPath® OS 2200 operating environment "highly secure" and the secure control it affords over resources in Unisys ClearPath Forward™ systems "exceptional."

The McAfee finding provides further expert validation of the unmatched security of the ClearPath OS 2200 operating environment – a secure, scalable software environment for high-volume enterprise computing. Along with its counterpart ClearPath MCP, OS 2200 is the only operating environment on the market in which user data has never been forcibly extracted.1

"This validation not only spotlights the unsurpassed security of ClearPath OS 2200, but also underlines Unisys' commitment to continue enhancing a secure software environment that affords clients maximum protection for their long-term investments in strategic applications," said Tarek El-Sadany, senior vice president and chief technology officer, Unisys.

McAfee unit Foundstone Services conducted the multi-phase evaluation early in 2017 or both the OS 2200 operating system and Apex, a web-based application for management and administration of the OS 2200 environment.



After the testing, the Foundstone team reached the following conclusion:

. . . Throughout testing, architecture and design discussion with Unisys it is evident that the OS 2200 operating system has had security design principles such as "deny by default" and "least privilege" as a foundation throughout its evolution. . . The granularity of management control over system resources within the Security Level 1 systems under review as part of the Foundstone engagement was exceptional.


OS 2200 is also designed to provide a secure environment for program execution which protects against attempts to inject and execute malicious code. OS 2200 access control capabilities allow administrators to employ several means of identifying users and controlling their system access. . . OS 2200 provides an integrated technology stack in which all system components, including resource allocation, system monitoring, and account management have all been designed, implemented, and tested to collaborate and promote system-wide security.

Click here to download McAfee's "Unisys ClearPath OS 2200 Security Assessment White Paper."

Note to Editors
1 Based on Unisys analysis of incidents in the U.S. National Institute of Standards and Technology National Vulnerability Database, June 9, 2017.

About Unisys
Unisys is a global information technology company that specializes in providing industry-focused solutions integrated with leading-edge security to clients in the government, financial services and commercial markets. Unisys offerings include security solutions, advanced data analytics, cloud and infrastructure services, application services and application and server software. For more information, visit www.unisys.com.

Follow Unisys on Twitter and LinkedIn.

RELEASE NO.: 0706/9520

Unisys and other Unisys products and services mentioned herein, as well as their respective logos, are trademarks or registered trademarks of Unisys Corporation. Any other brand or product referenced herein is acknowledged to be a trademark or registered trademark of its respective holder.

UIS-C

To view the original version on PR Newswire, visit:http://www.prnewswire.com/news-releases/mcafee-validates-unmatched-security-of-unisys-clearpath-os-2200-software-300482688.html

SOURCE Unisys Corporation


[ Back To TMCnet.com's Homepage ]