ADSS Server 5.9 release

Posted by Craig Roberts on Sep 25, 2018 2:08:44 PM

On 18th September 2018, Ascertia launched the ADSS Server Autumn 5.9 release. This release delivers a brand new Signature Activation Module (SAM) and Remote Authorisation Service (RAS) to support eIDAS compliant Remote Signing with Level 2 Sole Control

The benefits of remote signing for end users include:

    • No specialist hardware or software
    • Reduced costs
    • Simplified key management
    • Better security and auditing

We hope you enjoy using this new functionality!

ADSS Server (5.9) Autumn 18 Release


ADSS Server 5.9 release developments

Remote signing

  • New remote authorisation service (RAS)
    • Service that enables the registration of users and their mobile devices
    • Enables the authorisation of signing requests from users
    • Supports mobile push notifications for authorising signing requests remotely
    • Provides support functions to business applications and user mobile devices
    • Supports Cloud Signature Consortium remote signing & Ascertia proprietary protocols
    • The interface to the new Signature Activation Module (SAM)
  • New Signature Activation Module (SAM)
    • eIDAS-compilant against Protection Profile EN 419 241-2 (Level 2 - Sole Control)
    • Operates within the same framework and supports the use of a standard PKCS#11 HSM
    • Common Criteria certification

Mobile Authorisation

 

ADSS Server Enhancements

  • Support for Clickatell RESTful API to provide the most reliable SMS delivery to end users
  • Twilio SMS Gateway for SMS delivery of Operator alerts
  • New alert and denial of usage of ADSS Server if default operator certificate is not changed
  • Security review and enhancements to ensure the highest levels of security for ADSS Server
  • Underlying JRE updated as per Oracle recommendations and now uses version jdk1.8.0_171
  • Underlying Tomcat server upgraded as per Apache recommendations to version 9.x.
  • Struts upgrade program for ADSS Server Console - phase one
  • Third party library upgrades where required by vendors for bugs, features, and potential security vulnerabilities.

 

 

Ask about our new and enhanced solutions
Login 
to your Ascertia account
Register for an Ascertia account

 

 

 

 

We strive to meet the changing needs of our valued customers. Let us know your thoughts on the latest ADSS Server 5.9 release by providing your feedback here. Thank you!