IoT Adds Complicated Layer to Risk Management

The Internet of Things (IoT) is changing everything, in both good and bad ways, and we just aren’t prepared for the problems that will arise from this idea that everything has to be connected. That’s not just my cynical opinion. Ponemon Institute and Shared Assessments Program put out a report, The Internet of Things (IoT): A New Era of Third Party Risk, and found that almost everyone (97 percent) believes they’ll have to deal with a catastrophic IoT-related event within the next two years. There are plenty of reasons why: the increase of IoT devices in the average workplace (nearly 25,000, up about 10,000 devices from last year); unsecure applications on IoT devices; and concerns over third-party contracts and control over the devices.

Spotlight

KnowRoaming

KnowRoaming Ltd. is a Toronto-based technology company that delivers truly end-to-end solutions for global connectivity. For consumer, corporate, and enterprise customers.

OTHER ARTICLES
IoT Security

What Is the Impact of IoT on Supply Chain Management?

Article | June 27, 2023

Every major industry, including retail, transportation, banking, healthcare, and energy, has significantly benefited from the Internet of Things. Processes like supply chains are where the Internet of Things best demonstrates its promise. Applications for management, forecasting, and oversight aid fleet managers in increasing distribution's operational effectiveness and decision-making openness. Some of the primary goals for IoT deployment in supply chain management include tracking and monitoring. For example, warehouse and fleet managers can use technology to keep an eye on their stock and freight. Reasons to Use IoT in Supply Chain Management Real-time Location-tracking Thanks to the Internet of Things, managers have access to a consistent stream of real-time data on the product's location and the environment surrounding transportation. You may keep track of the delivery of both finished items and raw materials, and you will be informed if the product is transported in the wrong direction. Monitoring of Storage Conditions Environmental sensors allow management to monitor cargo conditions and take immediate action when something changes. One of the most popular IoT supply chain systems, for example, collects data on pressure, humidity, the temperature inside vehicles, and other factors that could harm the goods and then automatically adjusts the environment. Enhance Your Emergency Planning Supply chain managers can design routes with the use of IoT and data analytics, taking into account traffic, weather, potential accidents, and other delay-causing events that may occur along the way. The Internet of Things collects all the data required to create adaptable backup plans and identify the source of any current delays. Also, supply chain managers can get alerts from the system in real time, which speeds up reducing risks. Forecast Goods Arrival and Movement IoT devices and data analytics systems are used by managers to enhance the decision-making process and boost the accuracy of delivery estimates. Real-time tracking lets businesses keep track of products as they are shipped, predict when they will arrive, and plan for and reduce the risk of delays. Conclusion There are many different IoT applications for supply chain management. For example, it improves communication between parties, makes it easier to track and monitor commodities, and makes planning more precise. As long as you have a clear goal for what you need the technology to achieve for you, an IoT-based platform is an excellent investment for both small and large organizations. It's also essential to bring on a talented team for the design and development phase.

Read More
IoT Security

5 Things to Know About the IoT Platforms Market

Article | July 5, 2023

5 years ago, when we forecasted that the IoT platforms market would have a 5-year compound annual growth rate (CAGR) of 35%, we wondered if our growth projection was unrealistically high. 5 years later, it has become apparent that the forecast was actually too low. The IoT Platforms market between 2015 and 2020 grew to be $800 million larger than we forecasted back in early 2016, resulting in a staggering 48% CAGR. Comparing what we “knew” back in 2016 to what we know today provides some clues as to why the market exceeded expectations so much. 5 years ago, no one really knew what an IoT platform was, let alone how big the market would be, which business models would work, how architectures would evolve, and which companies/industries would adopt them. The only thing that was “known” was that the IoT platforms market was a billion dollar “blue ocean” opportunity ready to be captured by innovative companies.

Read More
Enterprise Iot

Overcoming IoT Security Challenges for Safe Implementation

Article | July 20, 2023

Explore the IoT security solutions for critical issues and proactive solutions for the safe implementation of connected devices. Delve into cross-domain interactions for secure data storage. Contents 1. Introduction 1.1 Significance of IoT Security for Safe Implementation 2. IoT Security Landscape 2.1 Emerging Threats in IoT Environments 2.2 Importance of Proactive Security Measures 3. Challenges Posed in IoT Systems 3.1 Cross-Domain Interactions 3.2 Denial of Service (DoS) Attacks 3.3 Insecure Interfaces and APIs 3.4 Vulnerable Third-Party Components 3.5 Safeguarding Data Storage and Retention 4. Solutions to Prevent Threats 4.1 Secure Integration and Communication 4.2 Traffic Monitoring and Analysis 4.3 Robust Authentication and Authorization Protocols 4.4 Patch Management and Vulnerability Monitoring 4.5 Access Control and User Authentication 5 Conclusion 1. Introduction 1.1 Significance of IoT Security for Safe Implementation The significance of IoT connectivity and security for safe implementation is paramount in today's interconnected world. Some essential points highlight its importance at both the business and advanced levels. IoT devices collect and transmit vast amounts of sensitive data. Without proper security measures, this data can be intercepted, leading to breaches of privacy and potential misuse of personal or corporate information. Implementing robust IoT security ensures the protection of data throughout its lifecycle. Safeguarding Critical Infrastructure is crucial as Many IoT deployments are integrated into critical infrastructure systems such as power grids, transportation networks, and healthcare facilities. A breach in the security of these interconnected systems can have severe consequences, including disruption of services, financial losses, and even threats to public safety. IoT security helps mitigate these risks by preventing unauthorized access and potential attacks. Mitigating financial losses, ensuring operational continuity and preventing IoT botnets and DDoS attacks contribute to security as IoT devices are often integrated into complex ecosystems, supporting various business operations. In recent years, compromised IoT devices have been used to create massive botnets for launching distributed denial-of-service (DDoS) attacks. These attacks can overwhelm networks and cause significant disruptions, affecting the targeted businesses and the internet infrastructure as a whole. Robust IoT security measures, such as strong authentication and regular device updates, can help prevent these attacks. 2. IoT Security Landscape 2.1 Emerging Threats in IoT Environments Botnets and DDoS Attacks Botnets, consisting of compromised IoT devices, can be leveraged to launch massive distributed denial-of-service (DDoS) attacks. These attacks overwhelm networks, rendering them inaccessible and causing disruptions to critical services. Inadequate Authentication and Authorization Weak or non-existent authentication and authorization mechanisms in IoT devices can allow unauthorized access to sensitive data or control of connected systems. This can lead to unauthorized manipulation, data breaches, and privacy violations. Firmware and Software Vulnerabilities IoT devices often rely on firmware and software components that may contain vulnerabilities. Attackers can exploit these weaknesses to gain unauthorized access, execute malicious code, or extract sensitive information. Lack of Encryption and Data Integrity Insufficient or absent encryption mechanisms in IoT communications can expose sensitive data to interception and tampering. Without data integrity safeguards, malicious actors can modify data transmitted between devices, compromising the integrity and reliability of the system. Physical Attacks and Tampering IoT devices deployed in public or accessible locations are vulnerable to physical attacks. These attacks include tampering, theft, or destruction of devices, which can disrupt services, compromise data, or manipulate the functioning of the IoT ecosystem. Insider Threats Insiders with authorized access to IoT systems, such as employees or contractors, may abuse their privileges or inadvertently introduce vulnerabilities. This can include unauthorized access to sensitive data, intentional manipulation of systems, or unintentional actions compromising security. Supply Chain Risks The complex and global nature of IoT device supply chains introduces potential risks. Malicious actors can exploit vulnerabilities in the manufacturing or distribution process, implanting backdoors or tampering with devices before they reach end-users. 2.2 Importance of Proactive Security Measures Security measures are vital for ensuring the safety and reliability of IoT environments. Organizations can mitigate risks and stay ahead of potential vulnerabilities and threats by taking a proactive approach. These measures include conducting regular vulnerability assessments, implementing robust monitoring and detection systems, and practicing incident response preparedness. Proactive security measures also promote a 'Security by Design' approach, integrating security controls from the outset of IoT development. Compliance with regulations, safeguarding data privacy, and achieving long-term cost savings are additional benefits of proactive security. Being proactive enables organizations to minimize the impact of security incidents, protect sensitive data, and maintain their IoT systems' secure and reliable operation. 3. Challenges Posed in IoT Systems 3.1 Cross-Domain Interactions Cross-domain interactions refer to the communication and interaction between IoT devices, systems, or networks that operate in different domains or environments. These interactions occur when IoT devices need to connect and exchange data with external systems, platforms, or networks beyond their immediate domain. Incompatibilities in protocols, communication standards, or authentication mechanisms can create vulnerabilities and potential entry points for attackers. 3.2 Denial of Service (DoS) Attacks Denial of Service attacks are malicious activities aimed at disrupting or rendering a target system, network, or service unavailable to its intended users. In a DoS attack, the attacker overwhelms the targeted infrastructure with an excessive amount of traffic or resource requests, causing a significant degradation in performance or a complete service outage. Protecting IoT devices and networks from DoS attacks that aim to disrupt their normal operation by overwhelming them with excessive traffic or resource requests becomes challenging. The issue here lies in distinguishing legitimate traffic from malicious traffic, as attackers constantly evolve their techniques. 3.3 Insecure Interfaces and APIs Insecure interfaces and application programming interfaces (APIs) refer to vulnerabilities or weaknesses in the interfaces and APIs used by IoT devices for communication and data exchange. An interface is a point of interaction between different components or systems, while an API allows applications to communicate with each other. Insecure interfaces and APIs can be exploited by attackers to gain unauthorized access to IoT devices or intercept sensitive data. Ensuring secure authentication and authorization mechanisms, proper encryption of data in transit, and secure storage of API keys and credentials, thus, becomes a challenge. 3.4 Vulnerable Third-Party Components Vulnerable third-party components refer to software, libraries, frameworks, or modules developed and maintained by external parties and integrated into IoT devices or systems. These components may contain security vulnerabilities that attackers can exploit to gain unauthorized access, manipulate data, or compromise the overall security of the IoT ecosystem. Pain points arise from the challenge of assessing the security of third-party components, as organizations may have limited visibility into their development processes or dependencies. 3.5 Safeguarding Data Storage and Retention Data storage and retention refers to the management and security of data collected and generated by IoT devices throughout its lifecycle. Safeguarding stored IoT data throughout its lifecycle, including secure storage, proper data retention policies, and protection against unauthorized access or data leakage, poses a threat. Ensuring secure storage infrastructure, protecting data at rest and in transit, and defining appropriate data retention policies include safeguarding data and maintaining the privacy of stored data. Failure to implementing strong encryption, access controls, and monitoring mechanisms to protect stored IoT data leads to this issue. 4. Solutions to Prevent Threatsc 4.1 Secure Integration and Communication Implement secure communication protocols, such as transport layer security (TLS) or virtual private networks (VPNs), to ensure encrypted and authenticated communication between IoT devices and external systems. Regularly assess and monitor the security posture of third-party integrations and cloud services to identify and mitigate potential vulnerabilities. Organizations need to invest time and resources in thoroughly understanding and implementing secure integration practices to mitigate the risks associated with cross-domain interactions. 4.2 Traffic Monitoring and Analysis Deploy network traffic monitoring and filtering mechanisms to detect and block suspicious traffic patterns. Implement rate limiting, traffic shaping, or access control measures to prevent excessive requests from overwhelming IoT devices. Utilize distributed denial of service (DDoS) mitigation services or hardware appliances to handle volumetric attacks. Organizations must deploy robust traffic analysis and anomaly detection mechanisms to identify and mitigate DoS attacks promptly. Additionally, scaling infrastructure and implementing load-balancing mechanisms become essential to handle sudden surges in traffic during an attack. 4.3 Robust Authentication and Authorization Protocols Apply secure coding practices and implement strong authentication and authorization mechanisms for interfaces and APIs. Utilize secure communication protocols (e.g., HTTPS) and enforce strict access controls to prevent unauthorized access. Regularly update and patch interfaces and APIs to address any known vulnerabilities. Organizations must conduct regular security audits of their interfaces and APIs, implement strong access controls, and regularly update and patch vulnerabilities to address these effectively. 4.4 Patch Management and Vulnerability Monitoring Conduct thorough security assessments of third-party components before integration, verifying their security track record and ensuring they are regularly updated with security patches. Establish a process for monitoring and addressing vulnerabilities in third-party components, including timely patching or replacement. Establishing strict vendor evaluation criteria, conducting regular security assessments, and maintaining an up-to-date inventory of third-party components can help address these issues and mitigate the risks associated with vulnerable components. 4.5 Access Control and User Authentication Encrypt stored IoT data to protect it from unauthorized access or leakage. Implement access controls and user authentication mechanisms to restrict data access based on role or privilege. Establish data retention policies that comply with relevant regulations and securely dispose of data when no longer needed. Clear data retention policies should be established, specifying how long data should be stored and when it should be securely deleted or anonymized to minimize data leakage risks. It's important to note that these solutions should be tailored to specific organizational requirements and constantly evaluated and updated as new threats and vulnerabilities emerge in the IoT security landscape. 5. Conclusion Ensuring the safe implementation of IoT requires overcoming various security challenges through proactive measures and a comprehensive approach. By implementing proactive security measures, organizations can mitigate risks and maintain the safety and reliability of IoT environments. Overcoming these challenges requires organizations to invest in certain integration practices, traffic analysis, authentication mechanisms, encryption protocols, and vendor evaluation criteria. Overcoming IoT security challenges for safe implementation necessitates a proactive and comprehensive approach encompassing vulnerability management, monitoring and detection, incident response preparedness, secure design practices, compliance with regulations, and robust data storage and retention mechanisms. The emergence in IoT security encompasses the incorporation of machine learning and AI for improved threat detection, the application of blockchain for secure transactions and device authentication, the integration of security measures at the edge through edge computing, the establishment of standardized protocols and regulatory frameworks, the adoption of advanced authentication methods, and the automation of security processes for efficient IoT security management. These trends aim to address evolving risks, safeguard data integrity and privacy, and enable IoT systems' safe and secure implementation.

Read More
Enterprise Iot, Infrastructure

Importance of Big Data for IoT in Businesses

Article | May 31, 2023

Discover the crucial role of big data capabilities in unlocking the potential of IoT for businesses. This article covers their synergy, challenges, and value in decision-making and revenue generation. Contents 1 Why Big Data and IoT Matter for Businesses 2 Understanding Synergy of Big Data and IoT 2.1 How IoT generates Big Data 2.2 Challenges of Processing Big Data from IoT Devices 2.3 Importance of Big Data in IoT Applications 3 The Value of Big Data and IoT for Businesses 3.1 Improved Decision-making for Businesses 3.2 Generate New Revenue Streams 4 Final Thoughts 1. Why Big Data and IoT Matter for Businesses The internet of things (IoT) is connecting all types of physical assets to the internet, from smart wearables that track wearer’s vitals to connected industrial units that can report any malfunctions automatically. Big data in IoT is a natural outcome with the growth of IoT devices, with an immense surge in the amount of data being generated. There are currently over 13 billion connected IoT devices worldwide. (Source – Techjury) This data is extremely valuable to businesses as it can help streamline operations, predict trends, and diagnose device issues. Certain functions of IoT devices that are crucial for modern businesses, such as enabling predictive maintenance, depend on the analysis of the data generated every second. However, to maximize the ROI from their IoT ecosystem, businesses must first manage and process the vast amounts of unstructured data they produce. This is where big data capabilities come in. 2. Understanding Synergy of Big Data and IoT Big data and the IoT are fundamentally different concepts, but are closely connected. Big data is a term that is used for a great amount of data that is characterized by volume, velocity, variety and veracity (or the ‘trustworthiness’ of data). The IoT is a term for physical devices or objects linked to the internet using an assortment of technologies. Understanding the synergy between these two technologies will be critical for businesses looking to leverage their full potential. 2.1 How IoT generates Big Data IoT is one of the primary drivers of big data growth. The vast number of interconnected devices in the IoT ecosystem generates a massive amount of data every second. This data includes information on user behavior, device performance, and environmental conditions, among others. The nature of this data makes it challenging to store, process, and analyze using traditional data management tools. This is where big data technologies such as Hadoop, Spark, and NoSQL databases come in, providing the ability to manage massive amounts of data in near-real-time, enabling critical applications of big data in IoT. For businesses, processing IoT data is synonymous with processing big data, due to the nature of the data generated by an IoT ecosystem. 2.2 Challenges of Processing Big Data from IoT Devices IoT data processing is a complex and challenging task due to several reasons. Firstly, the sheer volume of data generated by these devices is enormous and is only increasing. This requires a robust infrastructure and specialized tools to store, manage, and analyze the data efficiently. This data is also generally unstructured, heterogeneous, and complex, making it difficult to process using traditional data management and analysis techniques. Moreover, it is often noisy and may contain errors or outliers, which can impact the accuracy of data analysis. Businesses also face a challenge when securing such vast amounts of data. Since IoT devices collect sensitive information such as personal and financial data at scale, it is critical to ensure that data is encrypted, transmitted securely, and stored safely. Additionally, IoT devices often operate in remote locations with limited connectivity, making it challenging to transmit data to the cloud for storage and analysis. As IoT devices continue to proliferate and generate increasingly large amounts of data, businesses must adopt big data technologies to gain actionable insights from this data. 2.3 Importance of Big Data in IoT Applications There are several use cases of the IoT where processing large amounts of data is essential. It plays a critical role in IoT applications, providing businesses with valuable insights that can be used to optimize processes, reduce costs, and improve overall efficiency. By collecting and analyzing large amounts of data from IoT devices, businesses can gain a better understanding of customer behavior, machine performance, and other critical metrics. For example, big data in IoT can be used to identify patterns in customer behavior, allowing businesses to tailor their marketing efforts and improve customer engagement. Additionally, IoT devices can be used to collect data on machine performance, allowing businesses to identify potential problems before they occur, minimize downtime, and optimize maintenance schedules. The value of big data in IoT applications lies in its ability to provide businesses with real-time insights that can be used to drive growth, reduce costs, and improve overall efficiency. 3. The Value of Big Data and IoT for Businesses Businesses looking to integrate big data in IoT must first consider their data storage and analytics capabilities. By understanding the value of big data technology in capturing and analyzing IoT-generated data, businesses can unlock insights that can help them make better decisions, optimize processes, and create new business opportunities. 3.1 Improved Decision-making for Businesses IoT and big data technologies offer businesses a wealth of data that can be used to make better-informed decisions. By integrating IoT sensors and devices with their operations, businesses can collect real-time data on customer behavior, operational performance, and market trends. This data can then be analyzed using big data analytics tools to generate valuable insights that can inform decision-making. For example, operational data can be analyzed to identify inefficiencies and areas for optimization, helping businesses reduce costs and improve efficiency. With the right data storage and analytics capabilities, businesses can leverage the power of IoT and big data to gain a competitive advantage and make better-informed decisions that drive growth and success. 3.2 Generate New Revenue Streams By leveraging the vast amount of data generated by IoT devices and analyzing it with big data analytics tools, businesses can gain insights into customer behavior, market trends, and operational performance. These insights can be used to create new revenue streams and business models, such as subscription-based services, pay-per-use models, and predictive maintenance services. For example, IoT sensors can be used to collect data on equipment performance, allowing businesses to offer predictive maintenance services that help prevent equipment breakdowns and reduce downtime. Similarly, customer data can be analyzed to identify new revenue opportunities, such as personalized product recommendations and targeted advertising. With the right strategy and investment in IoT and big data technologies, businesses can unlock new revenue streams and create innovative business models that drive growth and success. 4. Final Thoughts Big data in IoT is becoming increasingly important for businesses, and the future prospects are bright. As IoT continues to grow and generate more data, businesses that can effectively analyze it will gain a competitive advantage, leading to increased efficiency, reduced costs, and higher ROI. To fully realize the benefits of IoT, businesses must develop big data analytics and IoT devices in tandem, creating a feedback loop that drives continuous improvement and growth. By embracing these technologies, businesses can make data-driven decisions and unlock new insights that will help them thrive in the years ahead.

Read More

Spotlight

KnowRoaming

KnowRoaming Ltd. is a Toronto-based technology company that delivers truly end-to-end solutions for global connectivity. For consumer, corporate, and enterprise customers.

Related News

Industrial IoT

Tuya Smart Delivers IoT Best Practice Using Amazon Aurora, Leads the Direction of Cloud Database Innovation Use Cases with Amazon Web Services

Tuya Smart | January 24, 2024

Tuya Smart, the global IoT developer service provider, has delivered its Best Practices in using Amazon Aurora at IoT industry. Amazon Aurora is a relational database management system (RDBMS) built for the cloud with full MySQL and PostgreSQL compatibility. Tuya and Amazon Web Services (AWS) built a solid basis of collaboration in database use cases exploration while also delivering smooth operation of billions of devices requiring high concurrency and low latency. Tuya and AWS: Building a benchmark for database implementation practice Tuya is a leading technology company focused on making our lives smarter. Tuya does this by offering a cloud platform that connects a range of devices via the IoT. By building interconnectivity standards, Tuya bridges the intelligent needs of brands, OEMs, developers, and retail chains across a broad range of smart devices and industries. Tuya's solutions enable partners and customers by improving the value of their products while making consumers' lives more convenient through the application of technology. As of September 30, 2023, the Tuya IoT Developer Platform has accumulated over 909,000 registered developers from over 200 countries and regions, covering industries including real estate, hospitality, residential, industry, agriculture, etc. The greater the breadth of business coverage, the more advanced technological support required. Tuya faces high-frequency reads and writes as well as enormous data storage challenges from billion-level online devices. Meanwhile, due to the commercial scenarios involving smart homes and smart industries, Tuya's operating response demands low latency in order to deliver a smoother user experience. Furthermore, Tuya's quick expansion and regular business changes have posed significant challenges to its operation and maintenance management. Tuya selected Amazon Aurora as core database engine for its unparalleled performance and availability at global scale. How does Tuya specifically leverage the Amazon Aurora database? Tuya currently manages billions of real-time online devices and can keep cloud message processing response times under 10 milliseconds. However, billions online devices provide a challenge. During holidays, there will be peak traffic volume, with tens of millions of devices going online and offline virtually simultaneously. Tuya used Amazon Aurora to construct a data storage solution to solve the main problem of rapid increase in short-term traffic, and to fully utilize resources. Aurora's design, which separates compute and storage and low-latency replication functionality, improves system throughput by enhancing the effect of read-write separation. Aurora provides up to 15 read replicas, setting the groundwork for Tuya's read flexibility development. At the same time, Tuya has integrated Aurora Serverless, which includes seconds-level elastic expansion and contraction, allowing Tuya to handle extremely heavy business traffic smoothly. Tuya's customers are located throughout more than 200 nations and regions, and they deal with widespread access to IoT data. Different countries and regions have different regulations on data compliance, such as GDPR and local PII. Tuya needs to adhere to each region's data security compliance regulations. As Tuya's primary business data storage provider, Amazon Aurora was among the first in the public cloud sector to enable physical encryption for database products, which significantly decreased the cost of Tuya's security compliance transformation and gave Tuya excellent basic security guarantees. In addition, Tuya is continuously testing out additional new innovation unique to Aurora, such as Enhanced Binlog, zero-ETL, and Limitless Database. Aurora's ongoing investment in innovative technologies provides more opportunities for Tuya to expand its business. Additionally, based on Tuya's comprehensive IoT developer platform architecture, both parties have collaborated to enhance Tuya IoT applications performance indicators like stability, low latency, scalability, and security in the real-world application of databases, revealing more potential and possibilities and enabling the IoT. Tuya and AWS: Continuously promoting the evolution of cloud experience Data-driven approaches will usher in a new era of innovation in tandem with the swift advancement of data applications. At this year's re:Invent conference, Peter DeSantis, Senior Vice President of AWS, reviewed the relational database's development history in great detail. In 2014, AWS created Aurora based on log architecture. In 2018, the release of Aurora Serverless allowed for seamless scaling of database resources through virtualization technology. This year, AWS announced the launch of the Amazon Aurora Limitless Database, which automatically scales to millions of write transactions per second well beyond current limits of a single PostgreSQL instance. It is apparent from Amazon Aurora's development history that AWS has always been dedicated to innovation. Customers and partners from a range of industries actively utilizes AWS to enable rapid innovation in a variety of ways, while also working together to enhance the cloud experience. Similar to how Tuya and AWS work together, Tuya's effective and user-friendly IoT developer platform and rich and varied IoT solutions have built a significant lighthouse, embracing the Amazon Aurora's innovation and accelerated the process of building a more secure and reliable IoT database use case. Amazon Aurora VP Yan Leshinsky said, "Amazon Aurora is the fastest growing service in the history of AWS and is trusted by hundreds of thousands of customers. We innovate by working backwards from customers' needs, and we appreciate the feedback that Tuya has shared. We remain committed in developing new Aurora features and capabilities so all customers can accelerate their applications' capabilities and business growth by using Aurora." "Tuya has always committed to strengthening advanced and valuable innovations, while offering open and neutral ecosystem assistance for global partners. We provide our developers with enhanced operational and maintenance control, adaptable data storage options, superior product experience, and a global business layout by utilizing the Amazon Aurora database. We will continue to work with AWS to benefit the world in the future in areas including technology, ecosystems, and cloud computing, helping customers achieve commercial success." said Eva Na, Vice President of Marketing and Strategic Cooperation, and CMO of Tuya Smart. Enhancing the partnership with AWS, Tuya delivered IoT best practice using Amazon Aurora database, giving the industry's growth additional impetus. Tuya will maintain its open and neutral stance going forward, collaborating with cloud service providers like AWS to offer global developers a more secure, reliable, and productive cloud environment, thereby advancing the innovation and development of the entire industry.

Read More

Enterprise Iot

Nozomi Networks Delivers Industry's First Multi-Spectrum Wireless Security Sensor for Global OT and IoT Environments

Nozomi Networks | January 25, 2024

Nozomi Networks Inc., the leader in OT and IoT security, today introduced Guardian Air™, the industry's only wireless spectrum sensor purpose-built for OT and IoT environments worldwide. With 80 percent of new IoT deployments wirelessly connected, wireless is quickly becoming a preferred network. The explosion of wirelessly connected devices increases potential access points and exploitation of networks. This puts critical infrastructure at risk of cyberattacks and disruptions to operations. Guardian Air provides much-needed visibility into wirelessly enabled devices which until now were only detected once connected to the wired network. Guardian Air monitors several prominent wireless frequencies, not just Bluetooth and Wi-Fi, to provide security teams with immediate visibility of connected sensors, devices, laptops and cell phones. With the addition of Guardian Air, customers have a comprehensive network solution all in one integrated platform. "Nozomi Networks has once again innovated to address an unmet need for wireless-level monitoring in OT and IoT environments," said Danielle VanZandt, an industry manager for commercial and public security research at Frost & Sullivan. "From smart manufacturing to digital medicine, to building automation, to modern oil field production and more, today industrial organizations are relying on billions of wireless devices to speed production and time to market. Guardian Air gives IT security professionals and OT operators the visibility they need to get a firm handle on wireless risk management and response." With Guardian Air, IT security professionals and OT operators can: Continuously monitor prominent wireless frequency technologies used in OT and IoT environments including Bluetooth, Wi-Fi, cellular, LoRaWAN, Zigbee, GPS, drone RF protocols, WirelessHART and more, Immediately detect wirelessly connected assets and gain asset information to quickly address unauthorized installations, Detect wireless-specific threats, including brute force attacks, spoofing, and bluejacking – with the added ability to determine the location of the devices performing the attacks, Seamlessly integrate wireless data into a single OT & IoT security platform that unifies asset visibility from the endpoint and across wired and wireless networks. "Wireless is fundamentally changing the way industrial organizations operate. Unfortunately, it also massively expands the potential attack surface," said Nozomi Networks Co-founder and Chief Product Officer Andrea Carcano. "Guardian Air solves this problem by giving customers the accurate visibility they need at the wireless level to minimize risk while maximizing resiliency. Because Guardian Air integrates easily into the Nozomi Networks Vantage platform, customers can combine network, endpoint and wireless for the greatest visibility, threat detection and AI-powered analysis for real-time security management and remediation across the entire attack surface." The Nozomi Guardian Air wireless sensor will be available this spring from Nozomi Networks and its extensive global network of channel partners. About Nozomi Networks Nozomi Networks accelerates digital transformation by protecting the world's critical infrastructure, industrial and government organizations from cyber threats. Our solution delivers exceptional network and asset visibility, threat detection, and insights for OT and IoT environments. Customers rely on us to minimize risk and complexity while maximizing operational resilience. www.nozominetworks.com

Read More

IoT Security

AppViewX Digital Trust Platform Named IoT Security Product of the Year

AppViewX | January 12, 2024

AppViewX, the leader in automated machine identity management (MIM) and application infrastructure security, today announced the AppViewX Digital Trust Platform has been named IoT Security Product of the Year in the 8th annual IoT Breakthrough awards program, which showcases technologies and companies that drive innovation and exemplify the best in IoT technology solutions across the globe. IoT Breakthrough is a leading market intelligence organization that recognizes the top companies, technologies and products in the global IoT market. The mission of the IoT Breakthrough Awards program is to recognize the innovators, leaders and visionaries from around the globe in a range of IoT categories, including Industrial and Enterprise IoT, Smart City technology, Connected Home and Home Automation, Connected Car, and many more. This year's program attracted nominations from companies all over the world. “Unmanaged machine identities for IoT devices can create critical security vulnerabilities, but for most organizations discovering, maintaining visibility into and controlling them has become manually unfeasible,” said Gregory Webb, CEO of AppViewX. “The AppViewX Digital Trust Platform automates IoT identity management at scale across the largest, most complex and distributed customer environments, allowing customers to achieve significantly stronger security posture and meet compliance requirements.” All IoT Breakthrough Award nominations were evaluated by an independent panel of experts within the IoT industry, with the winning products and companies selected based on a variety of criteria, including most innovative and technologically advanced products and services. About AppViewX Digital Trust Platform Out of the box, AppViewX provides instant value to customers by discovering all certificates across complex enterprise environments, building and maintaining inventories, provisioning both private and public trust certificates from any CA, alerting to expiring certificates and fully automating renewals and revocation to eliminate outages and security weaknesses across machines, applications, services, and security infrastructure. About AppViewX AppViewX is trusted by the world’s leading organizations to reduce risk, ensure compliance, and increase visibility through automated machine identity management and application infrastructure security and orchestration. The AppViewX platform provides complete certificate lifecycle management and PKI-as-a-Service using streamlined workflows to prevent outages, reduce security incidents and enable crypto-agility. Fortune 1000 companies, including six of the top ten global commercial banks, five of the top ten global media companies, and five of the top ten managed healthcare providers rely on AppViewX to automate NetOps, SecOps, and DevOps. AppViewX is headquartered in New York with offices in the U.K., Australia and three development centers of excellence in India. For more information, visit https://www.appviewx.com and follow us on LinkedIn and Twitter.

Read More

Industrial IoT

Tuya Smart Delivers IoT Best Practice Using Amazon Aurora, Leads the Direction of Cloud Database Innovation Use Cases with Amazon Web Services

Tuya Smart | January 24, 2024

Tuya Smart, the global IoT developer service provider, has delivered its Best Practices in using Amazon Aurora at IoT industry. Amazon Aurora is a relational database management system (RDBMS) built for the cloud with full MySQL and PostgreSQL compatibility. Tuya and Amazon Web Services (AWS) built a solid basis of collaboration in database use cases exploration while also delivering smooth operation of billions of devices requiring high concurrency and low latency. Tuya and AWS: Building a benchmark for database implementation practice Tuya is a leading technology company focused on making our lives smarter. Tuya does this by offering a cloud platform that connects a range of devices via the IoT. By building interconnectivity standards, Tuya bridges the intelligent needs of brands, OEMs, developers, and retail chains across a broad range of smart devices and industries. Tuya's solutions enable partners and customers by improving the value of their products while making consumers' lives more convenient through the application of technology. As of September 30, 2023, the Tuya IoT Developer Platform has accumulated over 909,000 registered developers from over 200 countries and regions, covering industries including real estate, hospitality, residential, industry, agriculture, etc. The greater the breadth of business coverage, the more advanced technological support required. Tuya faces high-frequency reads and writes as well as enormous data storage challenges from billion-level online devices. Meanwhile, due to the commercial scenarios involving smart homes and smart industries, Tuya's operating response demands low latency in order to deliver a smoother user experience. Furthermore, Tuya's quick expansion and regular business changes have posed significant challenges to its operation and maintenance management. Tuya selected Amazon Aurora as core database engine for its unparalleled performance and availability at global scale. How does Tuya specifically leverage the Amazon Aurora database? Tuya currently manages billions of real-time online devices and can keep cloud message processing response times under 10 milliseconds. However, billions online devices provide a challenge. During holidays, there will be peak traffic volume, with tens of millions of devices going online and offline virtually simultaneously. Tuya used Amazon Aurora to construct a data storage solution to solve the main problem of rapid increase in short-term traffic, and to fully utilize resources. Aurora's design, which separates compute and storage and low-latency replication functionality, improves system throughput by enhancing the effect of read-write separation. Aurora provides up to 15 read replicas, setting the groundwork for Tuya's read flexibility development. At the same time, Tuya has integrated Aurora Serverless, which includes seconds-level elastic expansion and contraction, allowing Tuya to handle extremely heavy business traffic smoothly. Tuya's customers are located throughout more than 200 nations and regions, and they deal with widespread access to IoT data. Different countries and regions have different regulations on data compliance, such as GDPR and local PII. Tuya needs to adhere to each region's data security compliance regulations. As Tuya's primary business data storage provider, Amazon Aurora was among the first in the public cloud sector to enable physical encryption for database products, which significantly decreased the cost of Tuya's security compliance transformation and gave Tuya excellent basic security guarantees. In addition, Tuya is continuously testing out additional new innovation unique to Aurora, such as Enhanced Binlog, zero-ETL, and Limitless Database. Aurora's ongoing investment in innovative technologies provides more opportunities for Tuya to expand its business. Additionally, based on Tuya's comprehensive IoT developer platform architecture, both parties have collaborated to enhance Tuya IoT applications performance indicators like stability, low latency, scalability, and security in the real-world application of databases, revealing more potential and possibilities and enabling the IoT. Tuya and AWS: Continuously promoting the evolution of cloud experience Data-driven approaches will usher in a new era of innovation in tandem with the swift advancement of data applications. At this year's re:Invent conference, Peter DeSantis, Senior Vice President of AWS, reviewed the relational database's development history in great detail. In 2014, AWS created Aurora based on log architecture. In 2018, the release of Aurora Serverless allowed for seamless scaling of database resources through virtualization technology. This year, AWS announced the launch of the Amazon Aurora Limitless Database, which automatically scales to millions of write transactions per second well beyond current limits of a single PostgreSQL instance. It is apparent from Amazon Aurora's development history that AWS has always been dedicated to innovation. Customers and partners from a range of industries actively utilizes AWS to enable rapid innovation in a variety of ways, while also working together to enhance the cloud experience. Similar to how Tuya and AWS work together, Tuya's effective and user-friendly IoT developer platform and rich and varied IoT solutions have built a significant lighthouse, embracing the Amazon Aurora's innovation and accelerated the process of building a more secure and reliable IoT database use case. Amazon Aurora VP Yan Leshinsky said, "Amazon Aurora is the fastest growing service in the history of AWS and is trusted by hundreds of thousands of customers. We innovate by working backwards from customers' needs, and we appreciate the feedback that Tuya has shared. We remain committed in developing new Aurora features and capabilities so all customers can accelerate their applications' capabilities and business growth by using Aurora." "Tuya has always committed to strengthening advanced and valuable innovations, while offering open and neutral ecosystem assistance for global partners. We provide our developers with enhanced operational and maintenance control, adaptable data storage options, superior product experience, and a global business layout by utilizing the Amazon Aurora database. We will continue to work with AWS to benefit the world in the future in areas including technology, ecosystems, and cloud computing, helping customers achieve commercial success." said Eva Na, Vice President of Marketing and Strategic Cooperation, and CMO of Tuya Smart. Enhancing the partnership with AWS, Tuya delivered IoT best practice using Amazon Aurora database, giving the industry's growth additional impetus. Tuya will maintain its open and neutral stance going forward, collaborating with cloud service providers like AWS to offer global developers a more secure, reliable, and productive cloud environment, thereby advancing the innovation and development of the entire industry.

Read More

Enterprise Iot

Nozomi Networks Delivers Industry's First Multi-Spectrum Wireless Security Sensor for Global OT and IoT Environments

Nozomi Networks | January 25, 2024

Nozomi Networks Inc., the leader in OT and IoT security, today introduced Guardian Air™, the industry's only wireless spectrum sensor purpose-built for OT and IoT environments worldwide. With 80 percent of new IoT deployments wirelessly connected, wireless is quickly becoming a preferred network. The explosion of wirelessly connected devices increases potential access points and exploitation of networks. This puts critical infrastructure at risk of cyberattacks and disruptions to operations. Guardian Air provides much-needed visibility into wirelessly enabled devices which until now were only detected once connected to the wired network. Guardian Air monitors several prominent wireless frequencies, not just Bluetooth and Wi-Fi, to provide security teams with immediate visibility of connected sensors, devices, laptops and cell phones. With the addition of Guardian Air, customers have a comprehensive network solution all in one integrated platform. "Nozomi Networks has once again innovated to address an unmet need for wireless-level monitoring in OT and IoT environments," said Danielle VanZandt, an industry manager for commercial and public security research at Frost & Sullivan. "From smart manufacturing to digital medicine, to building automation, to modern oil field production and more, today industrial organizations are relying on billions of wireless devices to speed production and time to market. Guardian Air gives IT security professionals and OT operators the visibility they need to get a firm handle on wireless risk management and response." With Guardian Air, IT security professionals and OT operators can: Continuously monitor prominent wireless frequency technologies used in OT and IoT environments including Bluetooth, Wi-Fi, cellular, LoRaWAN, Zigbee, GPS, drone RF protocols, WirelessHART and more, Immediately detect wirelessly connected assets and gain asset information to quickly address unauthorized installations, Detect wireless-specific threats, including brute force attacks, spoofing, and bluejacking – with the added ability to determine the location of the devices performing the attacks, Seamlessly integrate wireless data into a single OT & IoT security platform that unifies asset visibility from the endpoint and across wired and wireless networks. "Wireless is fundamentally changing the way industrial organizations operate. Unfortunately, it also massively expands the potential attack surface," said Nozomi Networks Co-founder and Chief Product Officer Andrea Carcano. "Guardian Air solves this problem by giving customers the accurate visibility they need at the wireless level to minimize risk while maximizing resiliency. Because Guardian Air integrates easily into the Nozomi Networks Vantage platform, customers can combine network, endpoint and wireless for the greatest visibility, threat detection and AI-powered analysis for real-time security management and remediation across the entire attack surface." The Nozomi Guardian Air wireless sensor will be available this spring from Nozomi Networks and its extensive global network of channel partners. About Nozomi Networks Nozomi Networks accelerates digital transformation by protecting the world's critical infrastructure, industrial and government organizations from cyber threats. Our solution delivers exceptional network and asset visibility, threat detection, and insights for OT and IoT environments. Customers rely on us to minimize risk and complexity while maximizing operational resilience. www.nozominetworks.com

Read More

IoT Security

AppViewX Digital Trust Platform Named IoT Security Product of the Year

AppViewX | January 12, 2024

AppViewX, the leader in automated machine identity management (MIM) and application infrastructure security, today announced the AppViewX Digital Trust Platform has been named IoT Security Product of the Year in the 8th annual IoT Breakthrough awards program, which showcases technologies and companies that drive innovation and exemplify the best in IoT technology solutions across the globe. IoT Breakthrough is a leading market intelligence organization that recognizes the top companies, technologies and products in the global IoT market. The mission of the IoT Breakthrough Awards program is to recognize the innovators, leaders and visionaries from around the globe in a range of IoT categories, including Industrial and Enterprise IoT, Smart City technology, Connected Home and Home Automation, Connected Car, and many more. This year's program attracted nominations from companies all over the world. “Unmanaged machine identities for IoT devices can create critical security vulnerabilities, but for most organizations discovering, maintaining visibility into and controlling them has become manually unfeasible,” said Gregory Webb, CEO of AppViewX. “The AppViewX Digital Trust Platform automates IoT identity management at scale across the largest, most complex and distributed customer environments, allowing customers to achieve significantly stronger security posture and meet compliance requirements.” All IoT Breakthrough Award nominations were evaluated by an independent panel of experts within the IoT industry, with the winning products and companies selected based on a variety of criteria, including most innovative and technologically advanced products and services. About AppViewX Digital Trust Platform Out of the box, AppViewX provides instant value to customers by discovering all certificates across complex enterprise environments, building and maintaining inventories, provisioning both private and public trust certificates from any CA, alerting to expiring certificates and fully automating renewals and revocation to eliminate outages and security weaknesses across machines, applications, services, and security infrastructure. About AppViewX AppViewX is trusted by the world’s leading organizations to reduce risk, ensure compliance, and increase visibility through automated machine identity management and application infrastructure security and orchestration. The AppViewX platform provides complete certificate lifecycle management and PKI-as-a-Service using streamlined workflows to prevent outages, reduce security incidents and enable crypto-agility. Fortune 1000 companies, including six of the top ten global commercial banks, five of the top ten global media companies, and five of the top ten managed healthcare providers rely on AppViewX to automate NetOps, SecOps, and DevOps. AppViewX is headquartered in New York with offices in the U.K., Australia and three development centers of excellence in India. For more information, visit https://www.appviewx.com and follow us on LinkedIn and Twitter.

Read More

Events