Reference Guide

September 2019 Copyright © 2019 Dell Inc. or its subsidiaries. All rights reserved. 1
30.08.19
RSA BSAFE
®
Micro Edition Suite 4.4
Security Policy
RSA BSAFE Micro Edition Suite 4.4 (MES) is a software development toolkit (SDK)
designed for building TLS security, public key infrastructure (PKI), and cryptographic
technologies into wireless and embedded applications, devices, and systems.
This release of MES uses the Crypto-C ME 4.1.4 SDK to provide FIPS 140-2
Level 1 and Level 2 validated cryptographic functionality, and directly exposes the
Crypto-C ME API.
For applications running on an iOS operating system, MES also incorporates an
iOS provider to access the iOS FIPS 140-2-validated common cryptographic
module. For more information about the iOS provider, see Get started with
MES > Providers in the RSA BSAFE Micro Edition Suite Developers Guide. For
information about iOS FIPS 140-2 compliance, see the Apple iOS Security Policy
document.
For information about the Crypto-C ME FIPS 140-2 cryptographic module and
the secure operation of Crypto-C ME, see the RSA BSAFE Crypto-C Micro
Edition Security Policy documents included with the MES release documentation.
This document, and the RSA BSAFE Crypto-C Micro Edition Security Policy
documents, may be freely reproduced and distributed whole and intact including the
copyright notice.

Summary of content (1 pages)