Security and the Internet of Things

There are various ways to determine identity based on individual user and/or location. Each of these methods has its own characteristics and can be applied to devices on the IoT in much the same way that they are applied to live participants on the Internet. One is the familiar user name and password. This is a simple approach, but identifying information can be hacked or otherwise compromised. Access can be controlled based on MAC address, but MAC addresses can be spoofed, making an operating system believe that a device accessing the network has a different MAC address than its actual hard-coded one, allowing it to mask its identity and bypass access control lists. Another approach is to use device certificates, which cannot be spoofed. This approach is particularly useful on mobile devices that will access the network.

Spotlight

Pericom Semiconductor

We specialize on integrated connectivity, advanced timing, and signal integrity solutions for the computing, communications, and consumer market...

OTHER WHITEPAPERS
news image

WI-FI 6/6E INDUSTRIAL IOT (IIOT)

whitePaper | July 4, 2022

Explore uses of WiFi (6/6E/7) capabilities for Industrial IOT (IIOT) applications. Define and validate critical KPIs (latency, reliability, mobility, etc). Field trials of WiFi6E IIOT use-cases in progress (stand-alone & 5G/Wi-Fi convergence) Formalization of relationships with complimentary industry groups.

Read More
news image

Zero Trust Network Access (ZTNA) and its Adoption

whitePaper | September 22, 2022

The complexity and cost of ensuring network security and remote access for employees and key business partners can overwhelm smaller businesses. Higher cloud adoption, a distributed workforce, mobile employees, the proliferation of Internet of Things (IoT) devices, and increasingly sophisticated cyberattacks make traditional methods of ensuring secure communications across your organization overly complex and expensive. Zero Trust Network Access (ZTNA) reduces the surface area for attack by following zero trust tenets to provide access to applications. ZTNA from OpenVPN Cloud creates a private, secure overlay network for businesses, which connects all of their applications, private networks, workforce, and IoT devices together without needing to own and manage a multitude of complex and hard-to-scale security and data networking gear.

Read More
news image

Best practices for cellular IoT development

whitePaper | March 28, 2022

This document introduces the main aspects and decisions you need to consider before and during your development phase of a low-power cellular Internet of Things (IoT) product. The sections are structured and ordered chronologically to follow a natural way of designing a cellular IoT device. The first sections cover the initial design decisions you might need to make to get the best possible baseline of your design. This includes overviews about the nRF9160 System in Package (SiP), modem radio, and radio technologies. The importance of network coverage and access is also discussed.

Read More
news image

IoT Redefines Brand Experience and Customer Engagement

whitePaper | February 8, 2023

The Internet of Things (IoT), with its ability to connect devices and enable data exchange through embedded sensors, is garnering much interest across industries. TCS Global Trend 1 Study 2015 , highlights some of the major business model changes that are taking place across industries due to the adoption of the IoT. For the Consumer Packaged Goods (CPG) industry, the IoT offers widespread applicability across the value chain. CPG companies are likely to benefit the most by embedding sensors in products or services that touch end users directly, helping them drive consumer engagement throughout the consumption lifecycle. The IoT will also enable CPG companies to understand consumer needs better, thereby improving product designs or service models, leading to better brand loyalty and top-line growth.

Read More
news image

Zero Trust Maturity Model

whitePaper | June 13, 2023

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

Read More
news image

SK Telecom 6G White Paper

whitePaper | June 13, 2023

6G requires setting achievable goals and continuous communication with the market and consumers.  Efforts of all participants in the new 6G ecosystem are required, such as expanding of 6G usage scenarios, selecting candidate spectrums, vitalizing open interfaces, e.g., Open RAN, and simple architecture options, etc.

Read More

Spotlight

Pericom Semiconductor

We specialize on integrated connectivity, advanced timing, and signal integrity solutions for the computing, communications, and consumer market...

Events