MEMS 2.0: IoT Pressure Sensors

Pressure sensors are rarely seen, but their influence is often felt. Pressure sensors have a couple different applications, the most obvious of which is weather monitoring. Pressure sensors are now quite common. You probably have one in your pocket right now! Yup, your phone has one. Your phone uses a pressure sensor to assist in tracking, getting your altitude, and aiding tracking calculations. Industrial applications of these sensors include controlled lab and manufacturing environments. Pressure sensors are great for IoT applications because they can easily be incorporated into any system due to their low cost, small power consumption, and small size.

Spotlight

Flo-culture Ltd

Flo-culture provides digital, research and planning services for cultural organisations, schools and businesses that improve engagement, learning, advocacy and sales. In the marketplace with @memoryboxtweets and seeking investment.

OTHER ARTICLES
Enterprise Iot

How Will IoT Revolutionize Pharmaceutical Manufacturing?

Article | July 20, 2023

Pharma is big business, but what it’s not generally recognized is, in large part, a manufacturing business with complex supply chains, finicky chemical processes and products that have to meet stringent quality controls. Few of those outside the industry think about how drugs are made safely, efficiently and at scale with reliable quality and in precisely measured doses. Even more interesting is the simple fact that pharma often produces sophisticated drugs using manufacturing processes that are decades out of date, and which are being phased out in comparable industries, such as chemical manufacturing.

Read More
Enterprise Iot

Overcoming IoT Security Challenges for Safe Implementation

Article | May 11, 2023

Explore the IoT security solutions for critical issues and proactive solutions for the safe implementation of connected devices. Delve into cross-domain interactions for secure data storage. Contents 1. Introduction 1.1 Significance of IoT Security for Safe Implementation 2. IoT Security Landscape 2.1 Emerging Threats in IoT Environments 2.2 Importance of Proactive Security Measures 3. Challenges Posed in IoT Systems 3.1 Cross-Domain Interactions 3.2 Denial of Service (DoS) Attacks 3.3 Insecure Interfaces and APIs 3.4 Vulnerable Third-Party Components 3.5 Safeguarding Data Storage and Retention 4. Solutions to Prevent Threats 4.1 Secure Integration and Communication 4.2 Traffic Monitoring and Analysis 4.3 Robust Authentication and Authorization Protocols 4.4 Patch Management and Vulnerability Monitoring 4.5 Access Control and User Authentication 5 Conclusion 1. Introduction 1.1 Significance of IoT Security for Safe Implementation The significance of IoT connectivity and security for safe implementation is paramount in today's interconnected world. Some essential points highlight its importance at both the business and advanced levels. IoT devices collect and transmit vast amounts of sensitive data. Without proper security measures, this data can be intercepted, leading to breaches of privacy and potential misuse of personal or corporate information. Implementing robust IoT security ensures the protection of data throughout its lifecycle. Safeguarding Critical Infrastructure is crucial as Many IoT deployments are integrated into critical infrastructure systems such as power grids, transportation networks, and healthcare facilities. A breach in the security of these interconnected systems can have severe consequences, including disruption of services, financial losses, and even threats to public safety. IoT security helps mitigate these risks by preventing unauthorized access and potential attacks. Mitigating financial losses, ensuring operational continuity and preventing IoT botnets and DDoS attacks contribute to security as IoT devices are often integrated into complex ecosystems, supporting various business operations. In recent years, compromised IoT devices have been used to create massive botnets for launching distributed denial-of-service (DDoS) attacks. These attacks can overwhelm networks and cause significant disruptions, affecting the targeted businesses and the internet infrastructure as a whole. Robust IoT security measures, such as strong authentication and regular device updates, can help prevent these attacks. 2. IoT Security Landscape 2.1 Emerging Threats in IoT Environments Botnets and DDoS Attacks Botnets, consisting of compromised IoT devices, can be leveraged to launch massive distributed denial-of-service (DDoS) attacks. These attacks overwhelm networks, rendering them inaccessible and causing disruptions to critical services. Inadequate Authentication and Authorization Weak or non-existent authentication and authorization mechanisms in IoT devices can allow unauthorized access to sensitive data or control of connected systems. This can lead to unauthorized manipulation, data breaches, and privacy violations. Firmware and Software Vulnerabilities IoT devices often rely on firmware and software components that may contain vulnerabilities. Attackers can exploit these weaknesses to gain unauthorized access, execute malicious code, or extract sensitive information. Lack of Encryption and Data Integrity Insufficient or absent encryption mechanisms in IoT communications can expose sensitive data to interception and tampering. Without data integrity safeguards, malicious actors can modify data transmitted between devices, compromising the integrity and reliability of the system. Physical Attacks and Tampering IoT devices deployed in public or accessible locations are vulnerable to physical attacks. These attacks include tampering, theft, or destruction of devices, which can disrupt services, compromise data, or manipulate the functioning of the IoT ecosystem. Insider Threats Insiders with authorized access to IoT systems, such as employees or contractors, may abuse their privileges or inadvertently introduce vulnerabilities. This can include unauthorized access to sensitive data, intentional manipulation of systems, or unintentional actions compromising security. Supply Chain Risks The complex and global nature of IoT device supply chains introduces potential risks. Malicious actors can exploit vulnerabilities in the manufacturing or distribution process, implanting backdoors or tampering with devices before they reach end-users. 2.2 Importance of Proactive Security Measures Security measures are vital for ensuring the safety and reliability of IoT environments. Organizations can mitigate risks and stay ahead of potential vulnerabilities and threats by taking a proactive approach. These measures include conducting regular vulnerability assessments, implementing robust monitoring and detection systems, and practicing incident response preparedness. Proactive security measures also promote a 'Security by Design' approach, integrating security controls from the outset of IoT development. Compliance with regulations, safeguarding data privacy, and achieving long-term cost savings are additional benefits of proactive security. Being proactive enables organizations to minimize the impact of security incidents, protect sensitive data, and maintain their IoT systems' secure and reliable operation. 3. Challenges Posed in IoT Systems 3.1 Cross-Domain Interactions Cross-domain interactions refer to the communication and interaction between IoT devices, systems, or networks that operate in different domains or environments. These interactions occur when IoT devices need to connect and exchange data with external systems, platforms, or networks beyond their immediate domain. Incompatibilities in protocols, communication standards, or authentication mechanisms can create vulnerabilities and potential entry points for attackers. 3.2 Denial of Service (DoS) Attacks Denial of Service attacks are malicious activities aimed at disrupting or rendering a target system, network, or service unavailable to its intended users. In a DoS attack, the attacker overwhelms the targeted infrastructure with an excessive amount of traffic or resource requests, causing a significant degradation in performance or a complete service outage. Protecting IoT devices and networks from DoS attacks that aim to disrupt their normal operation by overwhelming them with excessive traffic or resource requests becomes challenging. The issue here lies in distinguishing legitimate traffic from malicious traffic, as attackers constantly evolve their techniques. 3.3 Insecure Interfaces and APIs Insecure interfaces and application programming interfaces (APIs) refer to vulnerabilities or weaknesses in the interfaces and APIs used by IoT devices for communication and data exchange. An interface is a point of interaction between different components or systems, while an API allows applications to communicate with each other. Insecure interfaces and APIs can be exploited by attackers to gain unauthorized access to IoT devices or intercept sensitive data. Ensuring secure authentication and authorization mechanisms, proper encryption of data in transit, and secure storage of API keys and credentials, thus, becomes a challenge. 3.4 Vulnerable Third-Party Components Vulnerable third-party components refer to software, libraries, frameworks, or modules developed and maintained by external parties and integrated into IoT devices or systems. These components may contain security vulnerabilities that attackers can exploit to gain unauthorized access, manipulate data, or compromise the overall security of the IoT ecosystem. Pain points arise from the challenge of assessing the security of third-party components, as organizations may have limited visibility into their development processes or dependencies. 3.5 Safeguarding Data Storage and Retention Data storage and retention refers to the management and security of data collected and generated by IoT devices throughout its lifecycle. Safeguarding stored IoT data throughout its lifecycle, including secure storage, proper data retention policies, and protection against unauthorized access or data leakage, poses a threat. Ensuring secure storage infrastructure, protecting data at rest and in transit, and defining appropriate data retention policies include safeguarding data and maintaining the privacy of stored data. Failure to implementing strong encryption, access controls, and monitoring mechanisms to protect stored IoT data leads to this issue. 4. Solutions to Prevent Threatsc 4.1 Secure Integration and Communication Implement secure communication protocols, such as transport layer security (TLS) or virtual private networks (VPNs), to ensure encrypted and authenticated communication between IoT devices and external systems. Regularly assess and monitor the security posture of third-party integrations and cloud services to identify and mitigate potential vulnerabilities. Organizations need to invest time and resources in thoroughly understanding and implementing secure integration practices to mitigate the risks associated with cross-domain interactions. 4.2 Traffic Monitoring and Analysis Deploy network traffic monitoring and filtering mechanisms to detect and block suspicious traffic patterns. Implement rate limiting, traffic shaping, or access control measures to prevent excessive requests from overwhelming IoT devices. Utilize distributed denial of service (DDoS) mitigation services or hardware appliances to handle volumetric attacks. Organizations must deploy robust traffic analysis and anomaly detection mechanisms to identify and mitigate DoS attacks promptly. Additionally, scaling infrastructure and implementing load-balancing mechanisms become essential to handle sudden surges in traffic during an attack. 4.3 Robust Authentication and Authorization Protocols Apply secure coding practices and implement strong authentication and authorization mechanisms for interfaces and APIs. Utilize secure communication protocols (e.g., HTTPS) and enforce strict access controls to prevent unauthorized access. Regularly update and patch interfaces and APIs to address any known vulnerabilities. Organizations must conduct regular security audits of their interfaces and APIs, implement strong access controls, and regularly update and patch vulnerabilities to address these effectively. 4.4 Patch Management and Vulnerability Monitoring Conduct thorough security assessments of third-party components before integration, verifying their security track record and ensuring they are regularly updated with security patches. Establish a process for monitoring and addressing vulnerabilities in third-party components, including timely patching or replacement. Establishing strict vendor evaluation criteria, conducting regular security assessments, and maintaining an up-to-date inventory of third-party components can help address these issues and mitigate the risks associated with vulnerable components. 4.5 Access Control and User Authentication Encrypt stored IoT data to protect it from unauthorized access or leakage. Implement access controls and user authentication mechanisms to restrict data access based on role or privilege. Establish data retention policies that comply with relevant regulations and securely dispose of data when no longer needed. Clear data retention policies should be established, specifying how long data should be stored and when it should be securely deleted or anonymized to minimize data leakage risks. It's important to note that these solutions should be tailored to specific organizational requirements and constantly evaluated and updated as new threats and vulnerabilities emerge in the IoT security landscape. 5. Conclusion Ensuring the safe implementation of IoT requires overcoming various security challenges through proactive measures and a comprehensive approach. By implementing proactive security measures, organizations can mitigate risks and maintain the safety and reliability of IoT environments. Overcoming these challenges requires organizations to invest in certain integration practices, traffic analysis, authentication mechanisms, encryption protocols, and vendor evaluation criteria. Overcoming IoT security challenges for safe implementation necessitates a proactive and comprehensive approach encompassing vulnerability management, monitoring and detection, incident response preparedness, secure design practices, compliance with regulations, and robust data storage and retention mechanisms. The emergence in IoT security encompasses the incorporation of machine learning and AI for improved threat detection, the application of blockchain for secure transactions and device authentication, the integration of security measures at the edge through edge computing, the establishment of standardized protocols and regulatory frameworks, the adoption of advanced authentication methods, and the automation of security processes for efficient IoT security management. These trends aim to address evolving risks, safeguard data integrity and privacy, and enable IoT systems' safe and secure implementation.

Read More
IoT Security

5 IoT Trends for Marketers to Watch in 2021

Article | June 28, 2023

The COVID-19 pandemic turned the tides towards remote work and virtual connectivity. And even though growth seemed to have slowed down in 2020, experts see double-digit growth in the next few years. The tides may be turning but virtual connectivity and the tools required for remote growth are not slowing down in demand. As the tech world adapts to new shifts, IoT is among one of the most anticipated technologies to prosper in 2021. Digital transformation has rapidly accelerated in the past year and if the experts are to be believed, 2021 shows promise for an even better year for technological advancement. According to IDC’s 2020-2024 forecast, spending will reach an annual growth rate of 11.3 percent. And with this, the number of connected devices is likely to grow up. Take a look at what will be the focus of IoT industry trends in 2021. Privacy & Security As smart homes are becoming the norm and you cannot throw a stone without hitting a smart device, one thing is clear—IoT devices are everywhere. People almost always forget smartphones when talking about IoT devices, but the fact is that smartphones are very much a part of the IoT ecosystem. And with the infusion of IoT in our everyday lives, questions about privacy and security are cropping up. Just recently, as WhatsApp announced its new privacy policy, millions of users planned to migrate to other alternatives. This led to WhatsApp pushing back its privacy update and tech businesses taking note of changing winds. In 2021, privacy and security will be at the forefront of IoT industry trends, as devices infuse further into the everyday lives of people. According to recent research, 90 percent of consumers lack confidence in IoT device security. And the onus of bolstering consumer confidence will be up to IoT businesses. Workforce Management According to Gartner’s “Top Strategic Technology Trends For 2021” report, IoT will be a large part of the office experience in 2021. As businesses are trying to avoid the losses that occurred in early 2020, workplaces are being geared up with RFID tags, sensors, and monitors to ensure social distancing measures, whether employees are wearing masks and overall health monitoring. Additionally, many organizations have decided to move permanently to a remote mode and will rely more on IoT devices for connectivity. So we can expect better automated scheduling and calendar tools, more interactive video conferencing, and virtual meeting technology. In the case of fieldwork, IoT will offer an added factor of monitoring behavior. Greener IoT Experts predict that energy will be a crucial factor in the IoT industry trends in 2021. With smart grids, metering, and restoration resilience being powered by IoT, 2021 will move towards optimized energy consumption and devices that are designed to encourage energy-friendly practices. What’s more? Smart engines and automobiles can be optimized to reduce their carbon footprint and become energy-friendly. As evidenced by the Paris summit and the wildfires in 2020, the world is becoming ecologically conscious. IoT devices in 2021 will focus heavily on reduced emissions, lowering air and ocean pollution, and minimizing power expenditure. Location Data As COVID-19 limited human interaction, location-based services soared during the pandemic. Businesses started leveraging location data to offer curbside pickup, virtual queues, and check-ins for reservations to enhance the customer experience during the pandemic. According to experts, the use of location data will continue to be crucial for customer service and convenience in 2021. As people prefer being safe even as the vaccines are being delivered, location data will allow businesses to cater to their customers without compromising on customer or employee safety. Digital twins IoT is being helmed as the perfect technology partner for creating digital twins in many industries. As IoT collects a large amount of data through physical devices, this data can be reinterpreted to create the perfect digital twins. Also, IoT can offer visibility into the full product life cycle and unfold deeper operational intelligence. Companies like Siemens are already leveraging technologies like AIoT to design and create digital twins for product design and production. Coupled with AI, IoT will be used more commonly for creating digital twins in 2021. A technology as dynamic as IoT can be leveraged for almost any application. Therefore, it may surprise us all in the way it progresses in 2021. However, experts believe that the above 5 IoT industry trends will rule 2021 for sure. Frequently Asked Questions What are the latest IoT industry trends? The use of IoT in Healthcare, Artificial Intelligence, workforce management, and ecological conservation can be deemed as some of the latest trends in IoT. What is the future scope of IoT? As experts believe there will be over 85 billion connected devices by the end of 2021, and the numbers are promising for upcoming years, we can safely say that the future of IoT is indeed bright. What industries are most likely to use the Internet of things technology? IoT is a dynamic technology with applications in almost every industry. However, industries like healthcare, construction, manufacturing, tech, and resource management are most like to use IoT right now. { "@context": "https://schema.org", "@type": "FAQPage", "mainEntity": [{ "@type": "Question", "name": "What are the latest IoT industry trends?", "acceptedAnswer": { "@type": "Answer", "text": "The use of IoT in Healthcare, Artificial Intelligence, workforce management, and ecological conservation can be deemed as some of the latest trends in IoT." } },{ "@type": "Question", "name": "What is the future scope of IoT?", "acceptedAnswer": { "@type": "Answer", "text": "As experts believe there will be over 85 billion connected devices by the end of 2021, and the numbers are promising for upcoming years, we can safely say that the future of IoT is indeed bright." } },{ "@type": "Question", "name": "What industries are most likely to use the Internet of things technology?", "acceptedAnswer": { "@type": "Answer", "text": "IoT is a dynamic technology with applications in almost every industry. However, industries like healthcare, construction, manufacturing, tech, and resource management are most like to use IoT right now." } }] }

Read More
Enterprise Iot, Software and Tools, Platforms

Top 5 Trends in IoT Data Security in 2023

Article | May 18, 2023

5G trends are shaping the future of various technologies, from the Internet of Things to virtual reality. Learn more about the top trends in 5G to stay ahead of the competition in this sector. Contents 1 The Current State of IoT Data Security 2 Top Trends in IoT Data Security in 2023 2.1 Emergence of AI-powered Security Solutions 2.2 Potential of Blockchain Technology 2.3 Growing Use of Zero-trust Security Frameworks 2.4 Greater Emphasis on End-to-end Encryption 2.5 Industry and Government Collaboration 3 Conclusion As the Internet of Things (IoT) continues to rapidly expand, data security has become a critical concern for businesses and consumers alike. With recent high-profile breaches and cyberattacks, the latest trends in IoT data security focus on implementing stronger encryption and authentication protocols, as well as enhancing device-level security measures to protect sensitive data from potential threats. 1 The Current State of IoT Data Security The growing adoption of IoT has led to a digital transformation in the way businesses operate. IoT technology has enabled organizations to collect and analyze vast amounts of data in real-time, allowing for improved decision-making, increased operational efficiency, and enhanced customer experiences. Despite these benefits, organizations are currently facing significant IoT data security challenges that must be addressed to fully realize the potential of this technology. Companies recognize unauthorized access (43%), data privacy (38%), and data integrity (31%) as top IoT security challenges. (Source: Statista) Businesses are actively addressing these security challenges by investing in IoT and data security solutions. The global market for IoT data security continues to grow, and companies are increasingly investing in strategies for data security in the IoT. To secure access to mission-critical connected devices and sensitive data, it is imperative for businesses to keep track of IoT trends in data security. 2 Top Trends in IoT Data Security in 2023 2.1 Emergence of AI-powered Security Solutions AI-powered security systems can rapidly detect and respond to attacks, reducing the likelihood of significant damage to IoT devices or networks. In particular, its ability to analyze vast amounts of data in real-time and identify anomalies or potential security threats makes AI a vital component of an IoT data security strategy. Detecting an IoT security breach in progress is possible with AI security systems, which identifies unusual behavior by analyzing data patterns from IoT devices. AI can also be used to diagnose potential vulnerabilities in IoT devices and networks, allowing organizations to take proactive measures to address them before they are exploited. The pattern recognition capabilities of AI also help secure IoT technology through predictive analytics. By analyzing past data breaches and attacks, AI systems detect potential cyberattacks and develop predictive models to detect and respond to them proactively. AI-driven security systems have the potential to streamline incident response by lessening the load on cybersecurity teams and reducing response time. The ability to adapt and learn from a previous cyberattack allows machine learning (ML) algorithms to create novel strategies that prevent similar attacks in the future. AI represents a significant development in addressing IoT security concerns since it provides sophisticated capabilities to protect IoT networks and devices that conventional security measures cannot provide. AI-enabled security systems deliver immediate identification, reaction, and deterrence of possible threats, which is why they will be critical in ensuring data security in the IoT. 2.2 Potential of Blockchain Technology Blockchain's unique features, such as decentralization, immutability, and cryptographic security, provide a robust framework for secure communication and data sharing among IoT devices. By leveraging blockchain technology, businesses can ensure their IoT data's integrity, confidentiality, and authenticity. One of the key advantages of using blockchain for IoT data security is its decentralized nature. Blockchain networks are distributed and run on a peer-to-peer basis, making it difficult for attackers to compromise the network. This also makes it an ideal solution for recording and securing data from multiple access points, such as IIoT systems. Additionally, blockchain networks are designed to be immutable, making them an ideal solution for IoT data security and providing a tamper-proof and transparent ledger for recording data flow. This can help enterprises identify and mitigate security threats more quickly and efficiently, reducing the risk of cybersecurity incidents. A research paper published in Wireless Networks highlights the advantage of using a Blowfish Blockchain Model to enable IoT data sharing security, particularly for multimedia content. Blockchain technology is a promising solution for securing IoT data. Its unique features, including decentralization, immutability, and cryptographic security, make it an ideal candidate for many IoT use cases. This technology can potentially transform data security for IoT devices by offering the IoT sector the solution it requires. 2.3 Growing Use of Zero-trust Security Frameworks Zero-trust frameworks ensure that only authorized devices and users can access sensitive data and systems, protecting against insider threats and external attacks. This is especially important in IoT environments, where devices may lack traditional security measures like firewalls and antivirus software. Device identity management is a critical component of zero-trust security for IoT data. Only recognized devices are allowed access to a network or data by leveraging processes and technologies that authenticate device identity. With Zero Trust, any connected device must be authorized before accessing any resources, including data. By closely monitoring and managing access, businesses can maintain the security of the IoT. This protects against threats that exploit weak device identity management. Overall, zero-trust security frameworks are essential for safeguarding IoT data from malicious actors and protecting the integrity of IoT ecosystems. 2.4 Greater Emphasis on End-to-end Encryption IoT poses a threat to data security when users do not take proper measures to protect the data generated. End-to-end encryption provides a strong layer of protection against unauthorized access, interception, and other cyber threats by encrypting data at the source, during transmission, and at rest. IoT devices collect and process a wide range of sensitive data, from personal information and financial data to critical infrastructure and medical records. This data is often transmitted over networks and shared with cloud services, and the risk of cyberattacks during transmission cannot be ignored. End-to-end encryption can provide a strong layer of protection by encrypting data at the source, working to improve the limited data security of the IoT. As the use of IoT devices continues to grow, implementing end-to-end encryption will become increasingly important for ensuring the security and privacy of sensitive IoT data. 2.5 Industry and Government Collaboration In late 2021, the UK and Singapore governments became the first to announce obligatory security requirements for specific categories of IoT devices. Due to IoT data security risks, other countries have also defined guidelines, best practices, certifications, or labeling efforts for IoT devices. However, adoption among IoT device makers and vendors has been slow. The National Institute of Standards and Technology (NIST) has been working on establishing cybersecurity guidelines for IoT devices. In June 2022, NIST incorporated consumer IoT cybersecurity criteria into its family of IoT cybersecurity guidance. NIST is also working with the IoT industry to design, standardize, and test solutions for IoT security controls. By discussing IoT device security concepts and establishing guidelines in collaboration, the industry and the government can foster adoption of general methods to protect IoT devices from cybersecurity breaches. Such cooperation can be crucial in ensuring that IoT devices are secure from cyber threats and that IoT device makers and vendors adopt best practices for IoT device security. 3 Conclusion The trends in IoT data security showcase several proactive measures that can be taken to protect sensitive data in a rapidly evolving technological landscape. In addition, organizations are moving towards a more comprehensive approach to IoT data security with the emergence of AI-powered security solutions, blockchain technology, and the shift to zero-trust security frameworks. As IoT devices continue to proliferate, organizations must prioritize security and data protection to prevent data breaches and cyberattacks. This emphasizes the need for collaboration between industry and government to strengthen security measures and improve IoT device security by building with a ‘secure by design’ approach.

Read More

Spotlight

Flo-culture Ltd

Flo-culture provides digital, research and planning services for cultural organisations, schools and businesses that improve engagement, learning, advocacy and sales. In the marketplace with @memoryboxtweets and seeking investment.

Related News

Industrial IoT

Tuya Smart Delivers IoT Best Practice Using Amazon Aurora, Leads the Direction of Cloud Database Innovation Use Cases with Amazon Web Services

Tuya Smart | January 24, 2024

Tuya Smart, the global IoT developer service provider, has delivered its Best Practices in using Amazon Aurora at IoT industry. Amazon Aurora is a relational database management system (RDBMS) built for the cloud with full MySQL and PostgreSQL compatibility. Tuya and Amazon Web Services (AWS) built a solid basis of collaboration in database use cases exploration while also delivering smooth operation of billions of devices requiring high concurrency and low latency. Tuya and AWS: Building a benchmark for database implementation practice Tuya is a leading technology company focused on making our lives smarter. Tuya does this by offering a cloud platform that connects a range of devices via the IoT. By building interconnectivity standards, Tuya bridges the intelligent needs of brands, OEMs, developers, and retail chains across a broad range of smart devices and industries. Tuya's solutions enable partners and customers by improving the value of their products while making consumers' lives more convenient through the application of technology. As of September 30, 2023, the Tuya IoT Developer Platform has accumulated over 909,000 registered developers from over 200 countries and regions, covering industries including real estate, hospitality, residential, industry, agriculture, etc. The greater the breadth of business coverage, the more advanced technological support required. Tuya faces high-frequency reads and writes as well as enormous data storage challenges from billion-level online devices. Meanwhile, due to the commercial scenarios involving smart homes and smart industries, Tuya's operating response demands low latency in order to deliver a smoother user experience. Furthermore, Tuya's quick expansion and regular business changes have posed significant challenges to its operation and maintenance management. Tuya selected Amazon Aurora as core database engine for its unparalleled performance and availability at global scale. How does Tuya specifically leverage the Amazon Aurora database? Tuya currently manages billions of real-time online devices and can keep cloud message processing response times under 10 milliseconds. However, billions online devices provide a challenge. During holidays, there will be peak traffic volume, with tens of millions of devices going online and offline virtually simultaneously. Tuya used Amazon Aurora to construct a data storage solution to solve the main problem of rapid increase in short-term traffic, and to fully utilize resources. Aurora's design, which separates compute and storage and low-latency replication functionality, improves system throughput by enhancing the effect of read-write separation. Aurora provides up to 15 read replicas, setting the groundwork for Tuya's read flexibility development. At the same time, Tuya has integrated Aurora Serverless, which includes seconds-level elastic expansion and contraction, allowing Tuya to handle extremely heavy business traffic smoothly. Tuya's customers are located throughout more than 200 nations and regions, and they deal with widespread access to IoT data. Different countries and regions have different regulations on data compliance, such as GDPR and local PII. Tuya needs to adhere to each region's data security compliance regulations. As Tuya's primary business data storage provider, Amazon Aurora was among the first in the public cloud sector to enable physical encryption for database products, which significantly decreased the cost of Tuya's security compliance transformation and gave Tuya excellent basic security guarantees. In addition, Tuya is continuously testing out additional new innovation unique to Aurora, such as Enhanced Binlog, zero-ETL, and Limitless Database. Aurora's ongoing investment in innovative technologies provides more opportunities for Tuya to expand its business. Additionally, based on Tuya's comprehensive IoT developer platform architecture, both parties have collaborated to enhance Tuya IoT applications performance indicators like stability, low latency, scalability, and security in the real-world application of databases, revealing more potential and possibilities and enabling the IoT. Tuya and AWS: Continuously promoting the evolution of cloud experience Data-driven approaches will usher in a new era of innovation in tandem with the swift advancement of data applications. At this year's re:Invent conference, Peter DeSantis, Senior Vice President of AWS, reviewed the relational database's development history in great detail. In 2014, AWS created Aurora based on log architecture. In 2018, the release of Aurora Serverless allowed for seamless scaling of database resources through virtualization technology. This year, AWS announced the launch of the Amazon Aurora Limitless Database, which automatically scales to millions of write transactions per second well beyond current limits of a single PostgreSQL instance. It is apparent from Amazon Aurora's development history that AWS has always been dedicated to innovation. Customers and partners from a range of industries actively utilizes AWS to enable rapid innovation in a variety of ways, while also working together to enhance the cloud experience. Similar to how Tuya and AWS work together, Tuya's effective and user-friendly IoT developer platform and rich and varied IoT solutions have built a significant lighthouse, embracing the Amazon Aurora's innovation and accelerated the process of building a more secure and reliable IoT database use case. Amazon Aurora VP Yan Leshinsky said, "Amazon Aurora is the fastest growing service in the history of AWS and is trusted by hundreds of thousands of customers. We innovate by working backwards from customers' needs, and we appreciate the feedback that Tuya has shared. We remain committed in developing new Aurora features and capabilities so all customers can accelerate their applications' capabilities and business growth by using Aurora." "Tuya has always committed to strengthening advanced and valuable innovations, while offering open and neutral ecosystem assistance for global partners. We provide our developers with enhanced operational and maintenance control, adaptable data storage options, superior product experience, and a global business layout by utilizing the Amazon Aurora database. We will continue to work with AWS to benefit the world in the future in areas including technology, ecosystems, and cloud computing, helping customers achieve commercial success." said Eva Na, Vice President of Marketing and Strategic Cooperation, and CMO of Tuya Smart. Enhancing the partnership with AWS, Tuya delivered IoT best practice using Amazon Aurora database, giving the industry's growth additional impetus. Tuya will maintain its open and neutral stance going forward, collaborating with cloud service providers like AWS to offer global developers a more secure, reliable, and productive cloud environment, thereby advancing the innovation and development of the entire industry.

Read More

Enterprise Iot

Nozomi Networks Delivers Industry's First Multi-Spectrum Wireless Security Sensor for Global OT and IoT Environments

Nozomi Networks | January 25, 2024

Nozomi Networks Inc., the leader in OT and IoT security, today introduced Guardian Air™, the industry's only wireless spectrum sensor purpose-built for OT and IoT environments worldwide. With 80 percent of new IoT deployments wirelessly connected, wireless is quickly becoming a preferred network. The explosion of wirelessly connected devices increases potential access points and exploitation of networks. This puts critical infrastructure at risk of cyberattacks and disruptions to operations. Guardian Air provides much-needed visibility into wirelessly enabled devices which until now were only detected once connected to the wired network. Guardian Air monitors several prominent wireless frequencies, not just Bluetooth and Wi-Fi, to provide security teams with immediate visibility of connected sensors, devices, laptops and cell phones. With the addition of Guardian Air, customers have a comprehensive network solution all in one integrated platform. "Nozomi Networks has once again innovated to address an unmet need for wireless-level monitoring in OT and IoT environments," said Danielle VanZandt, an industry manager for commercial and public security research at Frost & Sullivan. "From smart manufacturing to digital medicine, to building automation, to modern oil field production and more, today industrial organizations are relying on billions of wireless devices to speed production and time to market. Guardian Air gives IT security professionals and OT operators the visibility they need to get a firm handle on wireless risk management and response." With Guardian Air, IT security professionals and OT operators can: Continuously monitor prominent wireless frequency technologies used in OT and IoT environments including Bluetooth, Wi-Fi, cellular, LoRaWAN, Zigbee, GPS, drone RF protocols, WirelessHART and more, Immediately detect wirelessly connected assets and gain asset information to quickly address unauthorized installations, Detect wireless-specific threats, including brute force attacks, spoofing, and bluejacking – with the added ability to determine the location of the devices performing the attacks, Seamlessly integrate wireless data into a single OT & IoT security platform that unifies asset visibility from the endpoint and across wired and wireless networks. "Wireless is fundamentally changing the way industrial organizations operate. Unfortunately, it also massively expands the potential attack surface," said Nozomi Networks Co-founder and Chief Product Officer Andrea Carcano. "Guardian Air solves this problem by giving customers the accurate visibility they need at the wireless level to minimize risk while maximizing resiliency. Because Guardian Air integrates easily into the Nozomi Networks Vantage platform, customers can combine network, endpoint and wireless for the greatest visibility, threat detection and AI-powered analysis for real-time security management and remediation across the entire attack surface." The Nozomi Guardian Air wireless sensor will be available this spring from Nozomi Networks and its extensive global network of channel partners. About Nozomi Networks Nozomi Networks accelerates digital transformation by protecting the world's critical infrastructure, industrial and government organizations from cyber threats. Our solution delivers exceptional network and asset visibility, threat detection, and insights for OT and IoT environments. Customers rely on us to minimize risk and complexity while maximizing operational resilience. www.nozominetworks.com

Read More

IoT Security

AppViewX Digital Trust Platform Named IoT Security Product of the Year

AppViewX | January 12, 2024

AppViewX, the leader in automated machine identity management (MIM) and application infrastructure security, today announced the AppViewX Digital Trust Platform has been named IoT Security Product of the Year in the 8th annual IoT Breakthrough awards program, which showcases technologies and companies that drive innovation and exemplify the best in IoT technology solutions across the globe. IoT Breakthrough is a leading market intelligence organization that recognizes the top companies, technologies and products in the global IoT market. The mission of the IoT Breakthrough Awards program is to recognize the innovators, leaders and visionaries from around the globe in a range of IoT categories, including Industrial and Enterprise IoT, Smart City technology, Connected Home and Home Automation, Connected Car, and many more. This year's program attracted nominations from companies all over the world. “Unmanaged machine identities for IoT devices can create critical security vulnerabilities, but for most organizations discovering, maintaining visibility into and controlling them has become manually unfeasible,” said Gregory Webb, CEO of AppViewX. “The AppViewX Digital Trust Platform automates IoT identity management at scale across the largest, most complex and distributed customer environments, allowing customers to achieve significantly stronger security posture and meet compliance requirements.” All IoT Breakthrough Award nominations were evaluated by an independent panel of experts within the IoT industry, with the winning products and companies selected based on a variety of criteria, including most innovative and technologically advanced products and services. About AppViewX Digital Trust Platform Out of the box, AppViewX provides instant value to customers by discovering all certificates across complex enterprise environments, building and maintaining inventories, provisioning both private and public trust certificates from any CA, alerting to expiring certificates and fully automating renewals and revocation to eliminate outages and security weaknesses across machines, applications, services, and security infrastructure. About AppViewX AppViewX is trusted by the world’s leading organizations to reduce risk, ensure compliance, and increase visibility through automated machine identity management and application infrastructure security and orchestration. The AppViewX platform provides complete certificate lifecycle management and PKI-as-a-Service using streamlined workflows to prevent outages, reduce security incidents and enable crypto-agility. Fortune 1000 companies, including six of the top ten global commercial banks, five of the top ten global media companies, and five of the top ten managed healthcare providers rely on AppViewX to automate NetOps, SecOps, and DevOps. AppViewX is headquartered in New York with offices in the U.K., Australia and three development centers of excellence in India. For more information, visit https://www.appviewx.com and follow us on LinkedIn and Twitter.

Read More

Industrial IoT

Tuya Smart Delivers IoT Best Practice Using Amazon Aurora, Leads the Direction of Cloud Database Innovation Use Cases with Amazon Web Services

Tuya Smart | January 24, 2024

Tuya Smart, the global IoT developer service provider, has delivered its Best Practices in using Amazon Aurora at IoT industry. Amazon Aurora is a relational database management system (RDBMS) built for the cloud with full MySQL and PostgreSQL compatibility. Tuya and Amazon Web Services (AWS) built a solid basis of collaboration in database use cases exploration while also delivering smooth operation of billions of devices requiring high concurrency and low latency. Tuya and AWS: Building a benchmark for database implementation practice Tuya is a leading technology company focused on making our lives smarter. Tuya does this by offering a cloud platform that connects a range of devices via the IoT. By building interconnectivity standards, Tuya bridges the intelligent needs of brands, OEMs, developers, and retail chains across a broad range of smart devices and industries. Tuya's solutions enable partners and customers by improving the value of their products while making consumers' lives more convenient through the application of technology. As of September 30, 2023, the Tuya IoT Developer Platform has accumulated over 909,000 registered developers from over 200 countries and regions, covering industries including real estate, hospitality, residential, industry, agriculture, etc. The greater the breadth of business coverage, the more advanced technological support required. Tuya faces high-frequency reads and writes as well as enormous data storage challenges from billion-level online devices. Meanwhile, due to the commercial scenarios involving smart homes and smart industries, Tuya's operating response demands low latency in order to deliver a smoother user experience. Furthermore, Tuya's quick expansion and regular business changes have posed significant challenges to its operation and maintenance management. Tuya selected Amazon Aurora as core database engine for its unparalleled performance and availability at global scale. How does Tuya specifically leverage the Amazon Aurora database? Tuya currently manages billions of real-time online devices and can keep cloud message processing response times under 10 milliseconds. However, billions online devices provide a challenge. During holidays, there will be peak traffic volume, with tens of millions of devices going online and offline virtually simultaneously. Tuya used Amazon Aurora to construct a data storage solution to solve the main problem of rapid increase in short-term traffic, and to fully utilize resources. Aurora's design, which separates compute and storage and low-latency replication functionality, improves system throughput by enhancing the effect of read-write separation. Aurora provides up to 15 read replicas, setting the groundwork for Tuya's read flexibility development. At the same time, Tuya has integrated Aurora Serverless, which includes seconds-level elastic expansion and contraction, allowing Tuya to handle extremely heavy business traffic smoothly. Tuya's customers are located throughout more than 200 nations and regions, and they deal with widespread access to IoT data. Different countries and regions have different regulations on data compliance, such as GDPR and local PII. Tuya needs to adhere to each region's data security compliance regulations. As Tuya's primary business data storage provider, Amazon Aurora was among the first in the public cloud sector to enable physical encryption for database products, which significantly decreased the cost of Tuya's security compliance transformation and gave Tuya excellent basic security guarantees. In addition, Tuya is continuously testing out additional new innovation unique to Aurora, such as Enhanced Binlog, zero-ETL, and Limitless Database. Aurora's ongoing investment in innovative technologies provides more opportunities for Tuya to expand its business. Additionally, based on Tuya's comprehensive IoT developer platform architecture, both parties have collaborated to enhance Tuya IoT applications performance indicators like stability, low latency, scalability, and security in the real-world application of databases, revealing more potential and possibilities and enabling the IoT. Tuya and AWS: Continuously promoting the evolution of cloud experience Data-driven approaches will usher in a new era of innovation in tandem with the swift advancement of data applications. At this year's re:Invent conference, Peter DeSantis, Senior Vice President of AWS, reviewed the relational database's development history in great detail. In 2014, AWS created Aurora based on log architecture. In 2018, the release of Aurora Serverless allowed for seamless scaling of database resources through virtualization technology. This year, AWS announced the launch of the Amazon Aurora Limitless Database, which automatically scales to millions of write transactions per second well beyond current limits of a single PostgreSQL instance. It is apparent from Amazon Aurora's development history that AWS has always been dedicated to innovation. Customers and partners from a range of industries actively utilizes AWS to enable rapid innovation in a variety of ways, while also working together to enhance the cloud experience. Similar to how Tuya and AWS work together, Tuya's effective and user-friendly IoT developer platform and rich and varied IoT solutions have built a significant lighthouse, embracing the Amazon Aurora's innovation and accelerated the process of building a more secure and reliable IoT database use case. Amazon Aurora VP Yan Leshinsky said, "Amazon Aurora is the fastest growing service in the history of AWS and is trusted by hundreds of thousands of customers. We innovate by working backwards from customers' needs, and we appreciate the feedback that Tuya has shared. We remain committed in developing new Aurora features and capabilities so all customers can accelerate their applications' capabilities and business growth by using Aurora." "Tuya has always committed to strengthening advanced and valuable innovations, while offering open and neutral ecosystem assistance for global partners. We provide our developers with enhanced operational and maintenance control, adaptable data storage options, superior product experience, and a global business layout by utilizing the Amazon Aurora database. We will continue to work with AWS to benefit the world in the future in areas including technology, ecosystems, and cloud computing, helping customers achieve commercial success." said Eva Na, Vice President of Marketing and Strategic Cooperation, and CMO of Tuya Smart. Enhancing the partnership with AWS, Tuya delivered IoT best practice using Amazon Aurora database, giving the industry's growth additional impetus. Tuya will maintain its open and neutral stance going forward, collaborating with cloud service providers like AWS to offer global developers a more secure, reliable, and productive cloud environment, thereby advancing the innovation and development of the entire industry.

Read More

Enterprise Iot

Nozomi Networks Delivers Industry's First Multi-Spectrum Wireless Security Sensor for Global OT and IoT Environments

Nozomi Networks | January 25, 2024

Nozomi Networks Inc., the leader in OT and IoT security, today introduced Guardian Air™, the industry's only wireless spectrum sensor purpose-built for OT and IoT environments worldwide. With 80 percent of new IoT deployments wirelessly connected, wireless is quickly becoming a preferred network. The explosion of wirelessly connected devices increases potential access points and exploitation of networks. This puts critical infrastructure at risk of cyberattacks and disruptions to operations. Guardian Air provides much-needed visibility into wirelessly enabled devices which until now were only detected once connected to the wired network. Guardian Air monitors several prominent wireless frequencies, not just Bluetooth and Wi-Fi, to provide security teams with immediate visibility of connected sensors, devices, laptops and cell phones. With the addition of Guardian Air, customers have a comprehensive network solution all in one integrated platform. "Nozomi Networks has once again innovated to address an unmet need for wireless-level monitoring in OT and IoT environments," said Danielle VanZandt, an industry manager for commercial and public security research at Frost & Sullivan. "From smart manufacturing to digital medicine, to building automation, to modern oil field production and more, today industrial organizations are relying on billions of wireless devices to speed production and time to market. Guardian Air gives IT security professionals and OT operators the visibility they need to get a firm handle on wireless risk management and response." With Guardian Air, IT security professionals and OT operators can: Continuously monitor prominent wireless frequency technologies used in OT and IoT environments including Bluetooth, Wi-Fi, cellular, LoRaWAN, Zigbee, GPS, drone RF protocols, WirelessHART and more, Immediately detect wirelessly connected assets and gain asset information to quickly address unauthorized installations, Detect wireless-specific threats, including brute force attacks, spoofing, and bluejacking – with the added ability to determine the location of the devices performing the attacks, Seamlessly integrate wireless data into a single OT & IoT security platform that unifies asset visibility from the endpoint and across wired and wireless networks. "Wireless is fundamentally changing the way industrial organizations operate. Unfortunately, it also massively expands the potential attack surface," said Nozomi Networks Co-founder and Chief Product Officer Andrea Carcano. "Guardian Air solves this problem by giving customers the accurate visibility they need at the wireless level to minimize risk while maximizing resiliency. Because Guardian Air integrates easily into the Nozomi Networks Vantage platform, customers can combine network, endpoint and wireless for the greatest visibility, threat detection and AI-powered analysis for real-time security management and remediation across the entire attack surface." The Nozomi Guardian Air wireless sensor will be available this spring from Nozomi Networks and its extensive global network of channel partners. About Nozomi Networks Nozomi Networks accelerates digital transformation by protecting the world's critical infrastructure, industrial and government organizations from cyber threats. Our solution delivers exceptional network and asset visibility, threat detection, and insights for OT and IoT environments. Customers rely on us to minimize risk and complexity while maximizing operational resilience. www.nozominetworks.com

Read More

IoT Security

AppViewX Digital Trust Platform Named IoT Security Product of the Year

AppViewX | January 12, 2024

AppViewX, the leader in automated machine identity management (MIM) and application infrastructure security, today announced the AppViewX Digital Trust Platform has been named IoT Security Product of the Year in the 8th annual IoT Breakthrough awards program, which showcases technologies and companies that drive innovation and exemplify the best in IoT technology solutions across the globe. IoT Breakthrough is a leading market intelligence organization that recognizes the top companies, technologies and products in the global IoT market. The mission of the IoT Breakthrough Awards program is to recognize the innovators, leaders and visionaries from around the globe in a range of IoT categories, including Industrial and Enterprise IoT, Smart City technology, Connected Home and Home Automation, Connected Car, and many more. This year's program attracted nominations from companies all over the world. “Unmanaged machine identities for IoT devices can create critical security vulnerabilities, but for most organizations discovering, maintaining visibility into and controlling them has become manually unfeasible,” said Gregory Webb, CEO of AppViewX. “The AppViewX Digital Trust Platform automates IoT identity management at scale across the largest, most complex and distributed customer environments, allowing customers to achieve significantly stronger security posture and meet compliance requirements.” All IoT Breakthrough Award nominations were evaluated by an independent panel of experts within the IoT industry, with the winning products and companies selected based on a variety of criteria, including most innovative and technologically advanced products and services. About AppViewX Digital Trust Platform Out of the box, AppViewX provides instant value to customers by discovering all certificates across complex enterprise environments, building and maintaining inventories, provisioning both private and public trust certificates from any CA, alerting to expiring certificates and fully automating renewals and revocation to eliminate outages and security weaknesses across machines, applications, services, and security infrastructure. About AppViewX AppViewX is trusted by the world’s leading organizations to reduce risk, ensure compliance, and increase visibility through automated machine identity management and application infrastructure security and orchestration. The AppViewX platform provides complete certificate lifecycle management and PKI-as-a-Service using streamlined workflows to prevent outages, reduce security incidents and enable crypto-agility. Fortune 1000 companies, including six of the top ten global commercial banks, five of the top ten global media companies, and five of the top ten managed healthcare providers rely on AppViewX to automate NetOps, SecOps, and DevOps. AppViewX is headquartered in New York with offices in the U.K., Australia and three development centers of excellence in India. For more information, visit https://www.appviewx.com and follow us on LinkedIn and Twitter.

Read More

Events