February 27, 2024

BitRaser Achieves Common Criteria Certification Reaffirming Its Data Erasure Capabilities & Trustworthiness

Common Criteria certification body awarded EAL2 certification to BitRaser Drive Eraser for following data security standards while performing data erasure. This further demonstrates BitRaser’ s ability to provide reliable media sanitization solutions to mitigate data breach risks.

BitRaser, proudly announces that its Drive Eraser Software has undergone rigorous evaluation by Common Criteria, a globally recognized independent testing laboratory that adheres to IT Security Evaluation methodologies for assessing the security, functionality and assurance of IT products. BitRaser software attained Common Criteria Seal of Approval for effectively wiping data across a diverse array of devices, meeting stringent security protocols, ensuring permanent data erasure. The Common Criteria is recognized by 31 member countries including Australia, Canada, France, Germany, Italy, Japan, the United Kingdom and the United States.

This certification places BitRaser alongside other distinguished certifications like NIST, DHS, ADISA, etc. strengthening its position as a trusted data security solution for organizations to comply with data protection regulations such as CCPA, GDPR, ISO27001, and HIPAA. Internationally, a multitude of industries, particularly within critical sectors such as defence, finance, and health, prioritize the Common Criteria Certification for their IT products. Organizations can be rest assured of using BitRaser as a trusted data erasure software to meet their compliance requirements when putting IT asset to rest or when reallocating or repurposing devices.

“BitRaser is our flagship product for secure data erasure. With our latest Common Criteria Certification, we take a significant leap in building customer trust globally in our secure data wiping solutions that help meet regulatory compliance. This achievement underscores our unwavering commitment to delivering secure, efficient, and scalable data erasure solutions tailored for the dynamic needs of Enterprise, Government and ITAD customers,” says Sunil Chandna, CEO Stellar.

Product Testing Methodology by Common Criteria

The CC Certification body analyzed BitRaser against Security Functional Requirements (SFRs) for data sanitization. The process included thorough review of development measures, functional testing, thereby verifying the product’s claim of complete data erasure.

The Common Criteria Certification is available here - https://www.bitraser.com/certifications.php

About BitRaser

BitRaser is a data erasure software from Stellar, a globally recognized data care expert since 1993, offering secure data erasure across devices. Compatible with SSD, HDD, PC, Laptop, Mac, Server, as well as Mobile devices, BitRaser adheres to international standards like NIST 800-88, DoD 3 Pass. The software generates tamper proof reports and certificates that are available through the cloud portal. These reports act as verifiable audit trail, facilitating compliance with global data privacy laws such as GDPR, CCPA, GLBA, SOX, HIPAA, and PCI DSS.

Stellar, the innovator of BitRaser, is known for its extensive range of solutions and services in data recovery, data erasure, mailbox conversion, and file repair. Over 30 years, Stellar has earned the trust of more than 3 million customers and Fortune 500 companies worldwide, reinforcing its position as a leader in the data care industry.

Media Contact:
Namrata Sengupta
Sr. VP BitRaser
www.bitraser.com

 

 

WHY STELLAR® IS GLOBAL LEADER

Why Choose Stellar?

  • 0M+

    Customers

  • 0+

    Years of Excellence

  • 0+

    R&D Engineers

  • 0+

    Countries

  • 0+

    PARTNERS

  • 0+

    Awards Received