Huawei Combines NB-IoT Device Soc With NOWI’s Energy Harvesting PMIC to Enable New IoT Applications

Huawei is showcasing an NB-IoT solution in which energy harvesting is used to power the NB-IoT SoC indefinitely through a new PMIC and attached solar panel

Spotlight

MegaChips Corporation

MegaChips Corporation (1st section of the TSE (Tokyo Stock Exchange): 6875) was established in 1990 as the first innovative fabless LSI company in Japan dedicated to ASICs and SOCs with integrating LSIs and systems/applications knowledge

OTHER ARTICLES
Enterprise Iot

Overcoming IoT Security Challenges for Safe Implementation

Article | July 20, 2023

Explore the IoT security solutions for critical issues and proactive solutions for the safe implementation of connected devices. Delve into cross-domain interactions for secure data storage. Contents 1. Introduction 1.1 Significance of IoT Security for Safe Implementation 2. IoT Security Landscape 2.1 Emerging Threats in IoT Environments 2.2 Importance of Proactive Security Measures 3. Challenges Posed in IoT Systems 3.1 Cross-Domain Interactions 3.2 Denial of Service (DoS) Attacks 3.3 Insecure Interfaces and APIs 3.4 Vulnerable Third-Party Components 3.5 Safeguarding Data Storage and Retention 4. Solutions to Prevent Threats 4.1 Secure Integration and Communication 4.2 Traffic Monitoring and Analysis 4.3 Robust Authentication and Authorization Protocols 4.4 Patch Management and Vulnerability Monitoring 4.5 Access Control and User Authentication 5 Conclusion 1. Introduction 1.1 Significance of IoT Security for Safe Implementation The significance of IoT connectivity and security for safe implementation is paramount in today's interconnected world. Some essential points highlight its importance at both the business and advanced levels. IoT devices collect and transmit vast amounts of sensitive data. Without proper security measures, this data can be intercepted, leading to breaches of privacy and potential misuse of personal or corporate information. Implementing robust IoT security ensures the protection of data throughout its lifecycle. Safeguarding Critical Infrastructure is crucial as Many IoT deployments are integrated into critical infrastructure systems such as power grids, transportation networks, and healthcare facilities. A breach in the security of these interconnected systems can have severe consequences, including disruption of services, financial losses, and even threats to public safety. IoT security helps mitigate these risks by preventing unauthorized access and potential attacks. Mitigating financial losses, ensuring operational continuity and preventing IoT botnets and DDoS attacks contribute to security as IoT devices are often integrated into complex ecosystems, supporting various business operations. In recent years, compromised IoT devices have been used to create massive botnets for launching distributed denial-of-service (DDoS) attacks. These attacks can overwhelm networks and cause significant disruptions, affecting the targeted businesses and the internet infrastructure as a whole. Robust IoT security measures, such as strong authentication and regular device updates, can help prevent these attacks. 2. IoT Security Landscape 2.1 Emerging Threats in IoT Environments Botnets and DDoS Attacks Botnets, consisting of compromised IoT devices, can be leveraged to launch massive distributed denial-of-service (DDoS) attacks. These attacks overwhelm networks, rendering them inaccessible and causing disruptions to critical services. Inadequate Authentication and Authorization Weak or non-existent authentication and authorization mechanisms in IoT devices can allow unauthorized access to sensitive data or control of connected systems. This can lead to unauthorized manipulation, data breaches, and privacy violations. Firmware and Software Vulnerabilities IoT devices often rely on firmware and software components that may contain vulnerabilities. Attackers can exploit these weaknesses to gain unauthorized access, execute malicious code, or extract sensitive information. Lack of Encryption and Data Integrity Insufficient or absent encryption mechanisms in IoT communications can expose sensitive data to interception and tampering. Without data integrity safeguards, malicious actors can modify data transmitted between devices, compromising the integrity and reliability of the system. Physical Attacks and Tampering IoT devices deployed in public or accessible locations are vulnerable to physical attacks. These attacks include tampering, theft, or destruction of devices, which can disrupt services, compromise data, or manipulate the functioning of the IoT ecosystem. Insider Threats Insiders with authorized access to IoT systems, such as employees or contractors, may abuse their privileges or inadvertently introduce vulnerabilities. This can include unauthorized access to sensitive data, intentional manipulation of systems, or unintentional actions compromising security. Supply Chain Risks The complex and global nature of IoT device supply chains introduces potential risks. Malicious actors can exploit vulnerabilities in the manufacturing or distribution process, implanting backdoors or tampering with devices before they reach end-users. 2.2 Importance of Proactive Security Measures Security measures are vital for ensuring the safety and reliability of IoT environments. Organizations can mitigate risks and stay ahead of potential vulnerabilities and threats by taking a proactive approach. These measures include conducting regular vulnerability assessments, implementing robust monitoring and detection systems, and practicing incident response preparedness. Proactive security measures also promote a 'Security by Design' approach, integrating security controls from the outset of IoT development. Compliance with regulations, safeguarding data privacy, and achieving long-term cost savings are additional benefits of proactive security. Being proactive enables organizations to minimize the impact of security incidents, protect sensitive data, and maintain their IoT systems' secure and reliable operation. 3. Challenges Posed in IoT Systems 3.1 Cross-Domain Interactions Cross-domain interactions refer to the communication and interaction between IoT devices, systems, or networks that operate in different domains or environments. These interactions occur when IoT devices need to connect and exchange data with external systems, platforms, or networks beyond their immediate domain. Incompatibilities in protocols, communication standards, or authentication mechanisms can create vulnerabilities and potential entry points for attackers. 3.2 Denial of Service (DoS) Attacks Denial of Service attacks are malicious activities aimed at disrupting or rendering a target system, network, or service unavailable to its intended users. In a DoS attack, the attacker overwhelms the targeted infrastructure with an excessive amount of traffic or resource requests, causing a significant degradation in performance or a complete service outage. Protecting IoT devices and networks from DoS attacks that aim to disrupt their normal operation by overwhelming them with excessive traffic or resource requests becomes challenging. The issue here lies in distinguishing legitimate traffic from malicious traffic, as attackers constantly evolve their techniques. 3.3 Insecure Interfaces and APIs Insecure interfaces and application programming interfaces (APIs) refer to vulnerabilities or weaknesses in the interfaces and APIs used by IoT devices for communication and data exchange. An interface is a point of interaction between different components or systems, while an API allows applications to communicate with each other. Insecure interfaces and APIs can be exploited by attackers to gain unauthorized access to IoT devices or intercept sensitive data. Ensuring secure authentication and authorization mechanisms, proper encryption of data in transit, and secure storage of API keys and credentials, thus, becomes a challenge. 3.4 Vulnerable Third-Party Components Vulnerable third-party components refer to software, libraries, frameworks, or modules developed and maintained by external parties and integrated into IoT devices or systems. These components may contain security vulnerabilities that attackers can exploit to gain unauthorized access, manipulate data, or compromise the overall security of the IoT ecosystem. Pain points arise from the challenge of assessing the security of third-party components, as organizations may have limited visibility into their development processes or dependencies. 3.5 Safeguarding Data Storage and Retention Data storage and retention refers to the management and security of data collected and generated by IoT devices throughout its lifecycle. Safeguarding stored IoT data throughout its lifecycle, including secure storage, proper data retention policies, and protection against unauthorized access or data leakage, poses a threat. Ensuring secure storage infrastructure, protecting data at rest and in transit, and defining appropriate data retention policies include safeguarding data and maintaining the privacy of stored data. Failure to implementing strong encryption, access controls, and monitoring mechanisms to protect stored IoT data leads to this issue. 4. Solutions to Prevent Threatsc 4.1 Secure Integration and Communication Implement secure communication protocols, such as transport layer security (TLS) or virtual private networks (VPNs), to ensure encrypted and authenticated communication between IoT devices and external systems. Regularly assess and monitor the security posture of third-party integrations and cloud services to identify and mitigate potential vulnerabilities. Organizations need to invest time and resources in thoroughly understanding and implementing secure integration practices to mitigate the risks associated with cross-domain interactions. 4.2 Traffic Monitoring and Analysis Deploy network traffic monitoring and filtering mechanisms to detect and block suspicious traffic patterns. Implement rate limiting, traffic shaping, or access control measures to prevent excessive requests from overwhelming IoT devices. Utilize distributed denial of service (DDoS) mitigation services or hardware appliances to handle volumetric attacks. Organizations must deploy robust traffic analysis and anomaly detection mechanisms to identify and mitigate DoS attacks promptly. Additionally, scaling infrastructure and implementing load-balancing mechanisms become essential to handle sudden surges in traffic during an attack. 4.3 Robust Authentication and Authorization Protocols Apply secure coding practices and implement strong authentication and authorization mechanisms for interfaces and APIs. Utilize secure communication protocols (e.g., HTTPS) and enforce strict access controls to prevent unauthorized access. Regularly update and patch interfaces and APIs to address any known vulnerabilities. Organizations must conduct regular security audits of their interfaces and APIs, implement strong access controls, and regularly update and patch vulnerabilities to address these effectively. 4.4 Patch Management and Vulnerability Monitoring Conduct thorough security assessments of third-party components before integration, verifying their security track record and ensuring they are regularly updated with security patches. Establish a process for monitoring and addressing vulnerabilities in third-party components, including timely patching or replacement. Establishing strict vendor evaluation criteria, conducting regular security assessments, and maintaining an up-to-date inventory of third-party components can help address these issues and mitigate the risks associated with vulnerable components. 4.5 Access Control and User Authentication Encrypt stored IoT data to protect it from unauthorized access or leakage. Implement access controls and user authentication mechanisms to restrict data access based on role or privilege. Establish data retention policies that comply with relevant regulations and securely dispose of data when no longer needed. Clear data retention policies should be established, specifying how long data should be stored and when it should be securely deleted or anonymized to minimize data leakage risks. It's important to note that these solutions should be tailored to specific organizational requirements and constantly evaluated and updated as new threats and vulnerabilities emerge in the IoT security landscape. 5. Conclusion Ensuring the safe implementation of IoT requires overcoming various security challenges through proactive measures and a comprehensive approach. By implementing proactive security measures, organizations can mitigate risks and maintain the safety and reliability of IoT environments. Overcoming these challenges requires organizations to invest in certain integration practices, traffic analysis, authentication mechanisms, encryption protocols, and vendor evaluation criteria. Overcoming IoT security challenges for safe implementation necessitates a proactive and comprehensive approach encompassing vulnerability management, monitoring and detection, incident response preparedness, secure design practices, compliance with regulations, and robust data storage and retention mechanisms. The emergence in IoT security encompasses the incorporation of machine learning and AI for improved threat detection, the application of blockchain for secure transactions and device authentication, the integration of security measures at the edge through edge computing, the establishment of standardized protocols and regulatory frameworks, the adoption of advanced authentication methods, and the automation of security processes for efficient IoT security management. These trends aim to address evolving risks, safeguard data integrity and privacy, and enable IoT systems' safe and secure implementation.

Read More
IoT Security

IOT MARKET & TRENDS

Article | July 5, 2023

2022 looks bright for power optimization! The vibrant research and development in Internet of Things (IoT) is fueling the expansion of wireless monitoring solutions and enabling giant leaps in terms of low-power design. A longer lifetime for your batteries, and thus for your device, is a dream about to come true. We have gathered some of the most notable power optimization trends that are getting us all excited for 2022… 5G, the next era of broadband cellular networks will offer improved power saving capabilities The next wave of wider 5G cellular technology is designed to support various new highly challenging industrial use cases. These usually require increased hardware complexity and more processing, together with higher processing power. These requirements can raise power consumption quite significantly. Smart power consumption and energy efficiency are thus becoming keys for the success of these applications and 5G technology.To that extent, 5G New Radio (NR) has progressed swiftly. The new 3GPP™ release is designed to significantly improve the performance, flexibility, scalability, and efficiency of current mobile networks. Improved power saving features now allow IoT developers to get the most out of the available battery capacity. This could make all the difference for new IoT use cases and efficiencies. A new generation of sensors are optimized for low power technologies New families of ‘breakthrough’ sensors, based on anultra-low power architectureare optimized for use in compact wireless devices. These sensors offer a richer set of functionalities and can be combined to create new insights (sensor fusion). One of the greatest challenges facing developers of these small form-devices is power consumption. Aware of these limitations, hardware manufacturers have been working hard to address them. Integrated circuit designs and techniques are now using less power while smart processing capabilities are enabling the sensors to intelligently manage sensing functionalities,delivering ultra-low power performance for best-in-class power consumption. The use of advanced Low Energy Bluetooth and wireless protocols (e.g. Bluetooth Low Energy (BLE) or ZigBee Green Power) also allows the transmission of data to the gateway more efficiently compared to prior solutions, opening new possibilities for developers. Big Data, Analytics, Machine Learning and Edge computing are picking up the pace The explosion in data volume and diversity is forcing organizations to rethink the way they process the information. Indeed, capturing, sending and processing the information in the cloud can be taxing for the network, the storage and the computing infrastructures which demands more processing power, hence the need to keep the transmission window as short as possible. This has led to the development of advanced devices capable of collecting, processing and storing data autonomously before the data is sent to the servers. This concept is calledEdge computing. By reducing the need for data to be streamed through the networks, diminishing computing and processing costs,Edge computing contributes to optimizing power performance, whilst delivering quality data in a more sustainable way. The rise of DevOps and new IoT Device Management platforms are contributing to better efficiency and better devices The rise ofDevOpshas been swift. Derived from Development and Operations, ‘DevOps’ teams are responsible for making sure that the infrastructure is being maintained properly.With the help of IoT Device Management platforms—which are a central part of today’s IoT ecosystems— DevOps teams can better manage, scale and operate their fleet of devices remotely and reduce long-term operational costs.One of the areas that benefits from the rise of DevOps implementation is power supply optimization, as more efficient protocols such as Lightweight Machine to Machine (LwM2M) allow for device and battery monitoring, remote device actions and faster communication. Harvesting technologies are becoming more effective Power harvesting technologies include processes where energy from ambient sources such as the sun, temperature, movement or wind, is captured and stored to power wireless autonomous devices. Now gaining experience,harvesting technologies can exploit natural resources better than ever before. As a result,the gap between the power requirements of embedded systems and the energy generated by energy harvesting systems is finally closing. Industrial applications for these technologies are still very limited, but coupled to efficient rechargeable batteries, they can present new opportunities for devices deployed in wild remote areas. Power optimization tools are becoming increasingly exhaustive and reliable Battery optimization is everyone's business and needs to be considered throughout the overall system performance analysis, from prototyping to deployment and on toward maintenance cycles. Several innovating tools haveappeared on the market over the past few years and developers have now access toa rich ecosystem of tools to analyze their overall system performance. Wisebatt for Saft for example can help creating a virtual prototype and simulate its consumption.Deutsche Telekom’s IoT Solution Optimizergoes even further. You can model the complete system to identify potential energy consumption issues or leaks. The system can not only recommend the right combination of power saving features based on your use case, but also can help you visualize how communication payload size, protocol use and communication frequency impact your battery life. When at the prototype stage,Qoitec Otii solution measures in real time the consumption of your device at various temperatures, up to the measurement of the firmware and hardware operations without the need for expensive testing. These tools are constantly enhanced and improved to deliver better analysis and more accurate data. With an increased awareness from IoT developers of the stakes of power consumption and the growing rate of low-power innovations, batteries are now able to outlive the devices they’re in. This opens the doors tomany new markets and applications and above all to more sustainable consumption patterns. When we told you the future looks bright, we weren’t joking!

Read More
Industrial IoT, IoT Security

5 Things to Know About the IoT Platforms Market

Article | July 11, 2023

5 years ago, when we forecasted that the IoT platforms market would have a 5-year compound annual growth rate (CAGR) of 35%, we wondered if our growth projection was unrealistically high. 5 years later, it has become apparent that the forecast was actually too low. The IoT Platforms market between 2015 and 2020 grew to be $800 million larger than we forecasted back in early 2016, resulting in a staggering 48% CAGR. Comparing what we “knew” back in 2016 to what we know today provides some clues as to why the market exceeded expectations so much. 5 years ago, no one really knew what an IoT platform was, let alone how big the market would be, which business models would work, how architectures would evolve, and which companies/industries would adopt them. The only thing that was “known” was that the IoT platforms market was a billion dollar “blue ocean” opportunity ready to be captured by innovative companies.

Read More
IoT Security

Top Technologies in IoT Network Security for Network Resilience

Article | October 11, 2023

Building resilient IoT networks: Exploring the top technologies for enhancing IoT security and protecting as well as safeguarding against evolving cyber threats in the interconnected era of Industry 4.0. Contents 1. What is Network Resilience and Why is it Needed? 1.1 Continuous Operation 1.2 Mitigating Security Threats 1.3 Data Protection 1.4 System Availability 1.5 Risk Management 1.6 Regulatory Compliance 2. Factors to Consider for Network Resilience 3. Top Trends in IoT Security 3.1 Zero Trust and AI 3.2 Supply Chain Security 3.3 Network Segmentation and Segregation 3.4 Over-the-Air (OTA) Updates 3.5 Device Authentication and Authorization 3.6 Software-defined Networking (SDN) Security 3.7 Identity and Access Management (IAM) 4. Conclusion 1. What is Network Resilience and Why is it Needed? Network resilience refers to the ability of an IoT network to withstand and recover from disruptions, attacks, or failures while maintaining its essential functions. It involves implementing measures to ensure the network remains available, reliable, and secure, even during security threats or unexpected events. Ensuring network resilience is a critical aspect of IoT network security. Network resilience refers to the ability of an IoT network to withstand and recover from disruptions, attacks, or failures while maintaining its essential functions. Ensuring network resilience in IoT network security is crucial for the following reasons: 1.1 Continuous Operation IoT networks often support critical applications and services that require uninterrupted operation. Network resilience ensures that these applications can continue functioning even during disruptions, such as network failures or security incidents. It minimizes downtime and ensures business continuity. 1.2 Mitigating Security Threats IoT networks are susceptible to various cybersecurity threats, including malware, unauthorized access, or Distributed Denial of Service (DDoS) attacks. Network resilience measures help mitigate these threats by implementing security controls, monitoring network traffic, and enabling prompt detection and response to security incidents. 1.3 Data Protection IoT devices generate and transmit vast amounts of sensitive data. Network resilience safeguards data integrity, confidentiality, and availability by implementing secure communication protocols, encryption mechanisms, and access controls. It ensures that data remains protected even during network disruptions or security breaches. 1.4 System Availability IoT systems often rely on real-time data processing and communication. Network resilience ensures that data flows seamlessly, allowing IoT devices to exchange information and execute tasks without interruptions. It supports critical functions such as monitoring, control, and decision-making processes. 1.5 Risk Management Building network resilience helps organizations effectively manage risks associated with IoT deployments. By identifying vulnerabilities, implementing protective measures, and having response plans in place, organizations can minimize the impact of security incidents, reduce financial losses, and maintain the trust of stakeholders. 1.6 Regulatory Compliance Many industries have specific regulations and standards governing the security and resilience of IoT networks. By ensuring network resilience, organizations can demonstrate compliance with these requirements, avoiding penalties, legal issues, and reputational damage. 2. Factors to Consider for Network Resilience Implementing redundancy and failover mechanisms within the network infrastructure helps mitigate the impact of single points of failure. This involves deploying backup systems, redundant network paths, and failover mechanisms to ensure continuous operation despite a failure or attack. Traffic Monitoring and Anomaly Detection for Continuous network traffic monitoring helps identify abnormal patterns or behaviours that may indicate security threats or attacks. By leveraging intrusion detection and prevention systems (IDPS) and traffic analysis tools, organizations can promptly detect and respond to network anomalies, safeguarding network resilience. Moreover, segmentation and Isolation: Dividing the IoT network into segments or zones and isolating critical devices or systems from less secure ones enhances network resilience. Implementing proper network segmentation, VLANs (Virtual Local Area Networks), or software-defined networking (SDN) enables effective control, containment, and mitigation of security incidents. DDoS attacks significantly threaten network resilience by overwhelming the network's resources and causing service disruption. Deploying robust DDoS protection measures, such as traffic filtering, rate limiting, and traffic diversion, helps mitigate the impact of such attacks and ensures network availability. Incident Response and Establishing comprehensive incident response and recovery plans specific to IoT network security incidents is crucial. These plans should outline clear procedures, roles, and responsibilities to efficiently respond to and recover from security breaches or disruptions, minimizing downtime and maintaining network resilience. In addition, regular penetration testing, vulnerability assessments, and network audits help identify weaknesses and vulnerabilities in the IoT network infrastructure. Promptly addressing these issues through patches, updates, and security configuration adjustments strengthens network resilience by proactively addressing potential security risks. By implementing these measures, organizations can enhance the resilience of their IoT networks, ensuring continuous operation, prompt threat detection, and effective response to security incidents. Network resilience plays a vital role in maintaining IoT systems' integrity, availability, and reliability in the face of evolving security challenges. 3. Top Trends in IoT Security 3.1 Zero Trust and AI Zero Trust is an emerging security concept that assumes no implicit trust towards devices or users, even if they are already inside the network perimeter. Implementing Zero Trust principles in IoT networks can help mitigate the risks associated with compromised devices and unauthorized access for IoT security. In order to bolster cybersecurity measures, adopting a zero trust approach. Effectively addressing cybersecurity challenges entails not merely technological solutions but a comprehensive organizational strategy rooted in cultural and policy frameworks. Emphasizing the zero trust concept underscores the importance of policy implementation throughout the entire organization, complementing technological measures. 3.2 Supply Chain Security The complex and interconnected nature of IoT supply chains introduces security risks. The supply chain for IoT devices involves multiple stages, including device manufacturing, software development, distribution, and deployment. Each stage presents potential security risks that can compromise the integrity and security of the IoT network. This includes adopting secure supply chain management practices, such as verifying the security practices of suppliers and manufacturers, and establishing clear security requirements and standards for the entire supply chain. Conducting third-party risk assessments helps evaluate the security posture of suppliers and vendors to identify any potential vulnerabilities or weaknesses. 3.3 Network Segmentation and Segregation In IoT security, minimizing the potential impact of a compromised IoT device is crucial, and network segmentation and segregation play a vital role in achieving this goal. Network segmentation involves dividing the network into separate zones or segments, based on factors such as device type, functionality, or security requirements. The containment strategy helps minimize the impact of a security breach by isolating compromised devices and preventing lateral movement within the network. 3.4 Over-the-Air (OTA) Updates Software updates play a critical role in maintaining the integrity and security of IoT devices. IoT devices frequently require updates to address software bugs, patch vulnerabilities, or introduce new features. Over-the-Air (OTA) update mechanisms are being enhanced with robust security measures to ensure the secure delivery and installation of updates. Code signing is a prevalent practice where updates are digitally signed with cryptographic keys to verify the authenticity and integrity of the software. Secure boot is another important mechanism that establishes a chain of trust during the device boot-up process, ensuring that only authorized and tamper-free software is loaded onto the device. 3.5 Device Authentication and Authorization The increasing number of IoT devices poses a significant challenge in ensuring secure and trusted authentication and authorization. Two-factor authentication (2FA), for example, adds an extra layer of protection by requiring users or devices to provide two separate forms of authentication, such as a password and a unique code sent to a mobile device. Digital certificates, on the other hand, enable secure and trusted device authentication by leveraging public key infrastructure (PKI) technology. Each IoT device is issued a unique digital certificate, which serves as a digital identity, allowing for secure communication and verification of device authenticity. 3.6 Software-defined Networking (SDN) Security Securing Software-defined Networking (SDN) environments is paramount to protect IoT deployments. SDN offers centralized control and management of network resources, providing flexibility and scalability. This ensures that only authorized entities can access and make changes to the SDN infrastructure, preventing unauthorized access and configuration changes. Additionally, continuous traffic monitoring and analysis enable the detection of suspicious activities and potential security breaches. Encryption IoT standards and protocols should be employed to secure communication between the SDN controller, switches, and IoT devices, safeguarding data privacy and integrity. Network segmentation within the SDN environment helps limit the impact of security breaches, reducing the attack surface. 3.7 Identity and Access Management (IAM) Implementing IAM solutions, such as role-based access control (RBAC) and multi-factor authentication (MFA), within IoT networks significantly enhances network security. IAM ensures that only authorized individuals can access and interact with IoT devices and systems. RBAC enables administrators to assign specific access privileges based on user roles and responsibilities, reducing the risk of unauthorized access. Additionally, incorporating MFA adds an extra layer of security by requiring users to provide multiple forms of authentication, such as a password and a unique token or biometric verification. This significantly reduces the risk of unauthorized access even if a user's credentials are compromised. 4. Conclusion The technologies discussed in this article play a crucial role in enhancing IoT network security and resilience. By leveraging these technologies, organizations can mitigate the risks associated with IoT deployments, protect against cyber threats, and ensure the reliability and continuity of their IoT networks. As the IoT landscape evolves, staying up-to-date with these top technologies will be essential for organizations to maintain a robust and secure IoT infrastructure. The transformative landscape of Industry 4.0 demands strong network security in IoT environments. The top technologies discussed in this article empower organizations to enhance network resilience, protect against cyber threats, and ensure the uninterrupted functioning of IoT networks. Embracing these technologies and staying ahead of emerging threats, helps organizations build a secure foundation for their IoT deployments and capitalize on the vast opportunities offered by the IoT ecosystem.

Read More

Spotlight

MegaChips Corporation

MegaChips Corporation (1st section of the TSE (Tokyo Stock Exchange): 6875) was established in 1990 as the first innovative fabless LSI company in Japan dedicated to ASICs and SOCs with integrating LSIs and systems/applications knowledge

Related News

Industrial IoT

Tuya Smart Delivers IoT Best Practice Using Amazon Aurora, Leads the Direction of Cloud Database Innovation Use Cases with Amazon Web Services

Tuya Smart | January 24, 2024

Tuya Smart, the global IoT developer service provider, has delivered its Best Practices in using Amazon Aurora at IoT industry. Amazon Aurora is a relational database management system (RDBMS) built for the cloud with full MySQL and PostgreSQL compatibility. Tuya and Amazon Web Services (AWS) built a solid basis of collaboration in database use cases exploration while also delivering smooth operation of billions of devices requiring high concurrency and low latency. Tuya and AWS: Building a benchmark for database implementation practice Tuya is a leading technology company focused on making our lives smarter. Tuya does this by offering a cloud platform that connects a range of devices via the IoT. By building interconnectivity standards, Tuya bridges the intelligent needs of brands, OEMs, developers, and retail chains across a broad range of smart devices and industries. Tuya's solutions enable partners and customers by improving the value of their products while making consumers' lives more convenient through the application of technology. As of September 30, 2023, the Tuya IoT Developer Platform has accumulated over 909,000 registered developers from over 200 countries and regions, covering industries including real estate, hospitality, residential, industry, agriculture, etc. The greater the breadth of business coverage, the more advanced technological support required. Tuya faces high-frequency reads and writes as well as enormous data storage challenges from billion-level online devices. Meanwhile, due to the commercial scenarios involving smart homes and smart industries, Tuya's operating response demands low latency in order to deliver a smoother user experience. Furthermore, Tuya's quick expansion and regular business changes have posed significant challenges to its operation and maintenance management. Tuya selected Amazon Aurora as core database engine for its unparalleled performance and availability at global scale. How does Tuya specifically leverage the Amazon Aurora database? Tuya currently manages billions of real-time online devices and can keep cloud message processing response times under 10 milliseconds. However, billions online devices provide a challenge. During holidays, there will be peak traffic volume, with tens of millions of devices going online and offline virtually simultaneously. Tuya used Amazon Aurora to construct a data storage solution to solve the main problem of rapid increase in short-term traffic, and to fully utilize resources. Aurora's design, which separates compute and storage and low-latency replication functionality, improves system throughput by enhancing the effect of read-write separation. Aurora provides up to 15 read replicas, setting the groundwork for Tuya's read flexibility development. At the same time, Tuya has integrated Aurora Serverless, which includes seconds-level elastic expansion and contraction, allowing Tuya to handle extremely heavy business traffic smoothly. Tuya's customers are located throughout more than 200 nations and regions, and they deal with widespread access to IoT data. Different countries and regions have different regulations on data compliance, such as GDPR and local PII. Tuya needs to adhere to each region's data security compliance regulations. As Tuya's primary business data storage provider, Amazon Aurora was among the first in the public cloud sector to enable physical encryption for database products, which significantly decreased the cost of Tuya's security compliance transformation and gave Tuya excellent basic security guarantees. In addition, Tuya is continuously testing out additional new innovation unique to Aurora, such as Enhanced Binlog, zero-ETL, and Limitless Database. Aurora's ongoing investment in innovative technologies provides more opportunities for Tuya to expand its business. Additionally, based on Tuya's comprehensive IoT developer platform architecture, both parties have collaborated to enhance Tuya IoT applications performance indicators like stability, low latency, scalability, and security in the real-world application of databases, revealing more potential and possibilities and enabling the IoT. Tuya and AWS: Continuously promoting the evolution of cloud experience Data-driven approaches will usher in a new era of innovation in tandem with the swift advancement of data applications. At this year's re:Invent conference, Peter DeSantis, Senior Vice President of AWS, reviewed the relational database's development history in great detail. In 2014, AWS created Aurora based on log architecture. In 2018, the release of Aurora Serverless allowed for seamless scaling of database resources through virtualization technology. This year, AWS announced the launch of the Amazon Aurora Limitless Database, which automatically scales to millions of write transactions per second well beyond current limits of a single PostgreSQL instance. It is apparent from Amazon Aurora's development history that AWS has always been dedicated to innovation. Customers and partners from a range of industries actively utilizes AWS to enable rapid innovation in a variety of ways, while also working together to enhance the cloud experience. Similar to how Tuya and AWS work together, Tuya's effective and user-friendly IoT developer platform and rich and varied IoT solutions have built a significant lighthouse, embracing the Amazon Aurora's innovation and accelerated the process of building a more secure and reliable IoT database use case. Amazon Aurora VP Yan Leshinsky said, "Amazon Aurora is the fastest growing service in the history of AWS and is trusted by hundreds of thousands of customers. We innovate by working backwards from customers' needs, and we appreciate the feedback that Tuya has shared. We remain committed in developing new Aurora features and capabilities so all customers can accelerate their applications' capabilities and business growth by using Aurora." "Tuya has always committed to strengthening advanced and valuable innovations, while offering open and neutral ecosystem assistance for global partners. We provide our developers with enhanced operational and maintenance control, adaptable data storage options, superior product experience, and a global business layout by utilizing the Amazon Aurora database. We will continue to work with AWS to benefit the world in the future in areas including technology, ecosystems, and cloud computing, helping customers achieve commercial success." said Eva Na, Vice President of Marketing and Strategic Cooperation, and CMO of Tuya Smart. Enhancing the partnership with AWS, Tuya delivered IoT best practice using Amazon Aurora database, giving the industry's growth additional impetus. Tuya will maintain its open and neutral stance going forward, collaborating with cloud service providers like AWS to offer global developers a more secure, reliable, and productive cloud environment, thereby advancing the innovation and development of the entire industry.

Read More

Enterprise Iot

Nozomi Networks Delivers Industry's First Multi-Spectrum Wireless Security Sensor for Global OT and IoT Environments

Nozomi Networks | January 25, 2024

Nozomi Networks Inc., the leader in OT and IoT security, today introduced Guardian Air™, the industry's only wireless spectrum sensor purpose-built for OT and IoT environments worldwide. With 80 percent of new IoT deployments wirelessly connected, wireless is quickly becoming a preferred network. The explosion of wirelessly connected devices increases potential access points and exploitation of networks. This puts critical infrastructure at risk of cyberattacks and disruptions to operations. Guardian Air provides much-needed visibility into wirelessly enabled devices which until now were only detected once connected to the wired network. Guardian Air monitors several prominent wireless frequencies, not just Bluetooth and Wi-Fi, to provide security teams with immediate visibility of connected sensors, devices, laptops and cell phones. With the addition of Guardian Air, customers have a comprehensive network solution all in one integrated platform. "Nozomi Networks has once again innovated to address an unmet need for wireless-level monitoring in OT and IoT environments," said Danielle VanZandt, an industry manager for commercial and public security research at Frost & Sullivan. "From smart manufacturing to digital medicine, to building automation, to modern oil field production and more, today industrial organizations are relying on billions of wireless devices to speed production and time to market. Guardian Air gives IT security professionals and OT operators the visibility they need to get a firm handle on wireless risk management and response." With Guardian Air, IT security professionals and OT operators can: Continuously monitor prominent wireless frequency technologies used in OT and IoT environments including Bluetooth, Wi-Fi, cellular, LoRaWAN, Zigbee, GPS, drone RF protocols, WirelessHART and more, Immediately detect wirelessly connected assets and gain asset information to quickly address unauthorized installations, Detect wireless-specific threats, including brute force attacks, spoofing, and bluejacking – with the added ability to determine the location of the devices performing the attacks, Seamlessly integrate wireless data into a single OT & IoT security platform that unifies asset visibility from the endpoint and across wired and wireless networks. "Wireless is fundamentally changing the way industrial organizations operate. Unfortunately, it also massively expands the potential attack surface," said Nozomi Networks Co-founder and Chief Product Officer Andrea Carcano. "Guardian Air solves this problem by giving customers the accurate visibility they need at the wireless level to minimize risk while maximizing resiliency. Because Guardian Air integrates easily into the Nozomi Networks Vantage platform, customers can combine network, endpoint and wireless for the greatest visibility, threat detection and AI-powered analysis for real-time security management and remediation across the entire attack surface." The Nozomi Guardian Air wireless sensor will be available this spring from Nozomi Networks and its extensive global network of channel partners. About Nozomi Networks Nozomi Networks accelerates digital transformation by protecting the world's critical infrastructure, industrial and government organizations from cyber threats. Our solution delivers exceptional network and asset visibility, threat detection, and insights for OT and IoT environments. Customers rely on us to minimize risk and complexity while maximizing operational resilience. www.nozominetworks.com

Read More

IoT Security

AppViewX Digital Trust Platform Named IoT Security Product of the Year

AppViewX | January 12, 2024

AppViewX, the leader in automated machine identity management (MIM) and application infrastructure security, today announced the AppViewX Digital Trust Platform has been named IoT Security Product of the Year in the 8th annual IoT Breakthrough awards program, which showcases technologies and companies that drive innovation and exemplify the best in IoT technology solutions across the globe. IoT Breakthrough is a leading market intelligence organization that recognizes the top companies, technologies and products in the global IoT market. The mission of the IoT Breakthrough Awards program is to recognize the innovators, leaders and visionaries from around the globe in a range of IoT categories, including Industrial and Enterprise IoT, Smart City technology, Connected Home and Home Automation, Connected Car, and many more. This year's program attracted nominations from companies all over the world. “Unmanaged machine identities for IoT devices can create critical security vulnerabilities, but for most organizations discovering, maintaining visibility into and controlling them has become manually unfeasible,” said Gregory Webb, CEO of AppViewX. “The AppViewX Digital Trust Platform automates IoT identity management at scale across the largest, most complex and distributed customer environments, allowing customers to achieve significantly stronger security posture and meet compliance requirements.” All IoT Breakthrough Award nominations were evaluated by an independent panel of experts within the IoT industry, with the winning products and companies selected based on a variety of criteria, including most innovative and technologically advanced products and services. About AppViewX Digital Trust Platform Out of the box, AppViewX provides instant value to customers by discovering all certificates across complex enterprise environments, building and maintaining inventories, provisioning both private and public trust certificates from any CA, alerting to expiring certificates and fully automating renewals and revocation to eliminate outages and security weaknesses across machines, applications, services, and security infrastructure. About AppViewX AppViewX is trusted by the world’s leading organizations to reduce risk, ensure compliance, and increase visibility through automated machine identity management and application infrastructure security and orchestration. The AppViewX platform provides complete certificate lifecycle management and PKI-as-a-Service using streamlined workflows to prevent outages, reduce security incidents and enable crypto-agility. Fortune 1000 companies, including six of the top ten global commercial banks, five of the top ten global media companies, and five of the top ten managed healthcare providers rely on AppViewX to automate NetOps, SecOps, and DevOps. AppViewX is headquartered in New York with offices in the U.K., Australia and three development centers of excellence in India. For more information, visit https://www.appviewx.com and follow us on LinkedIn and Twitter.

Read More

Industrial IoT

Tuya Smart Delivers IoT Best Practice Using Amazon Aurora, Leads the Direction of Cloud Database Innovation Use Cases with Amazon Web Services

Tuya Smart | January 24, 2024

Tuya Smart, the global IoT developer service provider, has delivered its Best Practices in using Amazon Aurora at IoT industry. Amazon Aurora is a relational database management system (RDBMS) built for the cloud with full MySQL and PostgreSQL compatibility. Tuya and Amazon Web Services (AWS) built a solid basis of collaboration in database use cases exploration while also delivering smooth operation of billions of devices requiring high concurrency and low latency. Tuya and AWS: Building a benchmark for database implementation practice Tuya is a leading technology company focused on making our lives smarter. Tuya does this by offering a cloud platform that connects a range of devices via the IoT. By building interconnectivity standards, Tuya bridges the intelligent needs of brands, OEMs, developers, and retail chains across a broad range of smart devices and industries. Tuya's solutions enable partners and customers by improving the value of their products while making consumers' lives more convenient through the application of technology. As of September 30, 2023, the Tuya IoT Developer Platform has accumulated over 909,000 registered developers from over 200 countries and regions, covering industries including real estate, hospitality, residential, industry, agriculture, etc. The greater the breadth of business coverage, the more advanced technological support required. Tuya faces high-frequency reads and writes as well as enormous data storage challenges from billion-level online devices. Meanwhile, due to the commercial scenarios involving smart homes and smart industries, Tuya's operating response demands low latency in order to deliver a smoother user experience. Furthermore, Tuya's quick expansion and regular business changes have posed significant challenges to its operation and maintenance management. Tuya selected Amazon Aurora as core database engine for its unparalleled performance and availability at global scale. How does Tuya specifically leverage the Amazon Aurora database? Tuya currently manages billions of real-time online devices and can keep cloud message processing response times under 10 milliseconds. However, billions online devices provide a challenge. During holidays, there will be peak traffic volume, with tens of millions of devices going online and offline virtually simultaneously. Tuya used Amazon Aurora to construct a data storage solution to solve the main problem of rapid increase in short-term traffic, and to fully utilize resources. Aurora's design, which separates compute and storage and low-latency replication functionality, improves system throughput by enhancing the effect of read-write separation. Aurora provides up to 15 read replicas, setting the groundwork for Tuya's read flexibility development. At the same time, Tuya has integrated Aurora Serverless, which includes seconds-level elastic expansion and contraction, allowing Tuya to handle extremely heavy business traffic smoothly. Tuya's customers are located throughout more than 200 nations and regions, and they deal with widespread access to IoT data. Different countries and regions have different regulations on data compliance, such as GDPR and local PII. Tuya needs to adhere to each region's data security compliance regulations. As Tuya's primary business data storage provider, Amazon Aurora was among the first in the public cloud sector to enable physical encryption for database products, which significantly decreased the cost of Tuya's security compliance transformation and gave Tuya excellent basic security guarantees. In addition, Tuya is continuously testing out additional new innovation unique to Aurora, such as Enhanced Binlog, zero-ETL, and Limitless Database. Aurora's ongoing investment in innovative technologies provides more opportunities for Tuya to expand its business. Additionally, based on Tuya's comprehensive IoT developer platform architecture, both parties have collaborated to enhance Tuya IoT applications performance indicators like stability, low latency, scalability, and security in the real-world application of databases, revealing more potential and possibilities and enabling the IoT. Tuya and AWS: Continuously promoting the evolution of cloud experience Data-driven approaches will usher in a new era of innovation in tandem with the swift advancement of data applications. At this year's re:Invent conference, Peter DeSantis, Senior Vice President of AWS, reviewed the relational database's development history in great detail. In 2014, AWS created Aurora based on log architecture. In 2018, the release of Aurora Serverless allowed for seamless scaling of database resources through virtualization technology. This year, AWS announced the launch of the Amazon Aurora Limitless Database, which automatically scales to millions of write transactions per second well beyond current limits of a single PostgreSQL instance. It is apparent from Amazon Aurora's development history that AWS has always been dedicated to innovation. Customers and partners from a range of industries actively utilizes AWS to enable rapid innovation in a variety of ways, while also working together to enhance the cloud experience. Similar to how Tuya and AWS work together, Tuya's effective and user-friendly IoT developer platform and rich and varied IoT solutions have built a significant lighthouse, embracing the Amazon Aurora's innovation and accelerated the process of building a more secure and reliable IoT database use case. Amazon Aurora VP Yan Leshinsky said, "Amazon Aurora is the fastest growing service in the history of AWS and is trusted by hundreds of thousands of customers. We innovate by working backwards from customers' needs, and we appreciate the feedback that Tuya has shared. We remain committed in developing new Aurora features and capabilities so all customers can accelerate their applications' capabilities and business growth by using Aurora." "Tuya has always committed to strengthening advanced and valuable innovations, while offering open and neutral ecosystem assistance for global partners. We provide our developers with enhanced operational and maintenance control, adaptable data storage options, superior product experience, and a global business layout by utilizing the Amazon Aurora database. We will continue to work with AWS to benefit the world in the future in areas including technology, ecosystems, and cloud computing, helping customers achieve commercial success." said Eva Na, Vice President of Marketing and Strategic Cooperation, and CMO of Tuya Smart. Enhancing the partnership with AWS, Tuya delivered IoT best practice using Amazon Aurora database, giving the industry's growth additional impetus. Tuya will maintain its open and neutral stance going forward, collaborating with cloud service providers like AWS to offer global developers a more secure, reliable, and productive cloud environment, thereby advancing the innovation and development of the entire industry.

Read More

Enterprise Iot

Nozomi Networks Delivers Industry's First Multi-Spectrum Wireless Security Sensor for Global OT and IoT Environments

Nozomi Networks | January 25, 2024

Nozomi Networks Inc., the leader in OT and IoT security, today introduced Guardian Air™, the industry's only wireless spectrum sensor purpose-built for OT and IoT environments worldwide. With 80 percent of new IoT deployments wirelessly connected, wireless is quickly becoming a preferred network. The explosion of wirelessly connected devices increases potential access points and exploitation of networks. This puts critical infrastructure at risk of cyberattacks and disruptions to operations. Guardian Air provides much-needed visibility into wirelessly enabled devices which until now were only detected once connected to the wired network. Guardian Air monitors several prominent wireless frequencies, not just Bluetooth and Wi-Fi, to provide security teams with immediate visibility of connected sensors, devices, laptops and cell phones. With the addition of Guardian Air, customers have a comprehensive network solution all in one integrated platform. "Nozomi Networks has once again innovated to address an unmet need for wireless-level monitoring in OT and IoT environments," said Danielle VanZandt, an industry manager for commercial and public security research at Frost & Sullivan. "From smart manufacturing to digital medicine, to building automation, to modern oil field production and more, today industrial organizations are relying on billions of wireless devices to speed production and time to market. Guardian Air gives IT security professionals and OT operators the visibility they need to get a firm handle on wireless risk management and response." With Guardian Air, IT security professionals and OT operators can: Continuously monitor prominent wireless frequency technologies used in OT and IoT environments including Bluetooth, Wi-Fi, cellular, LoRaWAN, Zigbee, GPS, drone RF protocols, WirelessHART and more, Immediately detect wirelessly connected assets and gain asset information to quickly address unauthorized installations, Detect wireless-specific threats, including brute force attacks, spoofing, and bluejacking – with the added ability to determine the location of the devices performing the attacks, Seamlessly integrate wireless data into a single OT & IoT security platform that unifies asset visibility from the endpoint and across wired and wireless networks. "Wireless is fundamentally changing the way industrial organizations operate. Unfortunately, it also massively expands the potential attack surface," said Nozomi Networks Co-founder and Chief Product Officer Andrea Carcano. "Guardian Air solves this problem by giving customers the accurate visibility they need at the wireless level to minimize risk while maximizing resiliency. Because Guardian Air integrates easily into the Nozomi Networks Vantage platform, customers can combine network, endpoint and wireless for the greatest visibility, threat detection and AI-powered analysis for real-time security management and remediation across the entire attack surface." The Nozomi Guardian Air wireless sensor will be available this spring from Nozomi Networks and its extensive global network of channel partners. About Nozomi Networks Nozomi Networks accelerates digital transformation by protecting the world's critical infrastructure, industrial and government organizations from cyber threats. Our solution delivers exceptional network and asset visibility, threat detection, and insights for OT and IoT environments. Customers rely on us to minimize risk and complexity while maximizing operational resilience. www.nozominetworks.com

Read More

IoT Security

AppViewX Digital Trust Platform Named IoT Security Product of the Year

AppViewX | January 12, 2024

AppViewX, the leader in automated machine identity management (MIM) and application infrastructure security, today announced the AppViewX Digital Trust Platform has been named IoT Security Product of the Year in the 8th annual IoT Breakthrough awards program, which showcases technologies and companies that drive innovation and exemplify the best in IoT technology solutions across the globe. IoT Breakthrough is a leading market intelligence organization that recognizes the top companies, technologies and products in the global IoT market. The mission of the IoT Breakthrough Awards program is to recognize the innovators, leaders and visionaries from around the globe in a range of IoT categories, including Industrial and Enterprise IoT, Smart City technology, Connected Home and Home Automation, Connected Car, and many more. This year's program attracted nominations from companies all over the world. “Unmanaged machine identities for IoT devices can create critical security vulnerabilities, but for most organizations discovering, maintaining visibility into and controlling them has become manually unfeasible,” said Gregory Webb, CEO of AppViewX. “The AppViewX Digital Trust Platform automates IoT identity management at scale across the largest, most complex and distributed customer environments, allowing customers to achieve significantly stronger security posture and meet compliance requirements.” All IoT Breakthrough Award nominations were evaluated by an independent panel of experts within the IoT industry, with the winning products and companies selected based on a variety of criteria, including most innovative and technologically advanced products and services. About AppViewX Digital Trust Platform Out of the box, AppViewX provides instant value to customers by discovering all certificates across complex enterprise environments, building and maintaining inventories, provisioning both private and public trust certificates from any CA, alerting to expiring certificates and fully automating renewals and revocation to eliminate outages and security weaknesses across machines, applications, services, and security infrastructure. About AppViewX AppViewX is trusted by the world’s leading organizations to reduce risk, ensure compliance, and increase visibility through automated machine identity management and application infrastructure security and orchestration. The AppViewX platform provides complete certificate lifecycle management and PKI-as-a-Service using streamlined workflows to prevent outages, reduce security incidents and enable crypto-agility. Fortune 1000 companies, including six of the top ten global commercial banks, five of the top ten global media companies, and five of the top ten managed healthcare providers rely on AppViewX to automate NetOps, SecOps, and DevOps. AppViewX is headquartered in New York with offices in the U.K., Australia and three development centers of excellence in India. For more information, visit https://www.appviewx.com and follow us on LinkedIn and Twitter.

Read More

Events