Skip to main content
logoTetrate Istio SubscriptionVersion: Next
tip

If you are interested in accessing FIPS-validated Istio builds, please submit your request.

FIPS-Validated Istio builds

The Tetrate Istio distributions include a FIPS-validated build of Istio, suitable for organizations with compliance requirements or a very strong security posture. The FIPS-validated build uses only certified cipher algorithms that meet the requirements and standards for cryptographic modules for use by departments and agencies of the United States federal government. Many organizations follow FIPS to ensure their own security is up to par with verified security standards.

The FIPS 140-2 standard only permits approved algorithms (ciphers) that have been proven to meet very high standards of security, being resistant to known attacks, impractical to brute-force, and offering a high level of confidentiality. Cipher implementations perform sophisticated self-tests to identify attempts to tamper with their implementation.

The FIPS-validated builds are available to all Tetrate subscribers.

  • Not a Tetrate Subscriber? - please contact Tetrate for details or submit your request.
  • Current Tetrate Subscriber? - please reach out to Tetrate's support to obtain the FIPS-validated binaries.

They are installed from Tetrate's FIPS repository, using Tetrate-provided credentials.