Thales banner

CJIS Compliance Solutions

Thales helps law enforcement organizations with CJIS compliance through access management and authentication and data-centric data protection.

Criminal Justice Information Services (CJIS) Security Policy

A joint program of the FBI, State Identification Bureaus, and CJIS Systems Agency, the Criminal Justice Information Services (CJIS) Security Policy outlines the security precautions that must be taken to protect sensitive information like such as fingerprints and criminal backgrounds gathered by local, state, and federal criminal justice and law enforcement agencies.

Thales delivers remote access, multi-factor authentication, and encryption capabilities that ensure security of data throughout an organization, whether data is at rest, in transit, or in use.

  • Regulation
  • Compliance
  • Benefits

The CJIS Security Policy contains specific requirements for wireless networking, remote access, encryption, certification of cryptographic modules, and minimum key lengths.

Thales Access Management & Authentication and Data Protection solutions help law enforcement organizations meet data security and CJIS compliance requirements, facilitate security auditing, and avoid data breaches by protecting data across devices, processes, and platforms on premises and in the cloud.

Access Management & Authentication

Thales access management and authentication solutions provide both the security mechanisms and reporting capabilities needed by law enforcement organizations to comply with data security and CJIS regulations.

Our solutions protect sensitive data by enforcing the appropriate access controls when users log into applications that store sensitive data. By supporting a broad range of authentication methods and policy driven role-based access, our solutions help organizations mitigate the risk of data breach due to compromised or stolen credentials or through insider credential abuse.

Support for smart single sign on and step-up authentication allows law enforcement organizations to optimize convenience for end users, ensuring they only have to authenticate when needed. And extensive reporting allows organizations to produce a detailed audit trail of all access and authentication events, ensuring they can prove compliance with a broad range of regulations.

Learn more about Thales’ Access Management & Authentication solutions and how they can help law enforcement organizations with CJIS compliance.

Data Protection

Thales delivers the industry's most comprehensive and advanced data security for law enforcement organizations no matter where the data is. Thales Data Protection solutions discover, classify, and protect the data through obfuscation technologies, such as encryption and tokenization, so that even if the data is stolen, it is unreadable and useless to those who steal it.

Thales Data Protection solutions include:

Learn more about Thales’ Data Protection solutions.

Meet Cybersecurity Standards

With Thales data access and security solutions law enforcement organizations can achieve data security and protect information from data breaches across the enterprise, in the cloud, and in big data environments. This enables these organizations to comply with the CJIS Security Policy, as well as worldwide standards and regulations for data security.

Thales data security solutions:

  • Meet compliance and best practice requirements for protecting data with proven, high-performance, and scalable data protection solutions
  • Are quick and easy to install and use
  • Lower operational costs and capital expenditures while optimizing staff efficiency and productivity by leveraging the breadth and depth of integrated Thales data security products and services
How to become CJIS Compliant with SafeNet Trusted Access - Solution Brief

How to become CJIS Compliant with SafeNet Trusted Access - Solution Brief

Cybercrime is recognized by the U.S. federal government as being a major threat to economic and national security. Indeed, numerous cyber attacks carried out in recent years have been aimed at government and state bodies. At the frontline of crime prevention, law enforcement...

Police Department Addresses CJIS Compliance with Thales Strong Authentication - Case Study

Police Department Addresses CJIS Compliance with Thales Strong Authentication - Case Study

When out on patrol, it’s imperative that police officers in a large city have access to data from the FBI’s Criminal Justice Information Services (CJIS) system, the primary central repository for criminal justice information in the United States. Now, Thales helps ensure this...

CJIS Data-in-Transit Encryption Standards - White Paper

CJIS Data-in-Transit Encryption Standards - White Paper

For US law enforcement agencies, complying with the Criminal Justice Information Services Security Policy (CJIS-SP) is an imperative requirement. However, it’s also critical to ensure that the security mechanisms employed don’t in any way impede staff in fulfilling the...

Guide to Authentication Technologies - White Paper

A Comprehensive Guide to Authentication Technologies and Methods - White Paper

Authentication solutions need to be frictionless. Adopting methods with a higher Authentication Assurance Level and Stronger authentication, can effectively reduce the risk of attacks. Explore authentication technologies to learn: • Selecting authentication methods • Analysis...

In Control at Layer 2: a Tectonic Shift in Network Security - White Paper

In Control at Layer 2: a Tectonic Shift in Network Security - White Paper

Corporate espionage is real and set to intensify, contributing to a shift to the more efficient encryption of sensitive traffic at Layer 2. Compared to IPSec (Layer 3), Layer 2 secure encryption can boost network performance by up to 50%. This paper outlines the shift, and...

SafeNet Trusted Access - Solution Brief

SafeNet Trusted Access - Solution Brief

More and more cloud-based services are becoming an integral part of the enterprise, as they lower costs and management overhead while increasing flexibility. Cloud-based authentication services, especially when part of a broader access management service, are no exception, and...

SOC
ISO Certified
FIPS