Remove Architecture Remove Authentication Remove Blog Remove IoT
article thumbnail

Guest Blog: TalkingTrust. What’s driving the security of IoT?

Thales Cloud Protection & Licensing

Guest Blog: TalkingTrust. What’s driving the security of IoT? First off, connected vehicles and IoT devices are highly attractive targets to hackers. Unlike servers and devices running in enterprise networks, IoT devices are typically shipped direct to consumers, without any control over the network or environment they run in.

IoT 78
article thumbnail

Guest Blog: Why it’s Critical to Orchestrate PKI Keys for IoT

Thales Cloud Protection & Licensing

According to statistica the number of Internet of Things (IoT) devices connected will rise to 23 billion this year. From industrial machinery and intelligent transportation to health monitoring and emergency notification systems, a broad range of IoT devices are already being deployed by enterprises.

IoT 86
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Securing the future of IoT devices

CyberSecurity Insiders

This blog was written in collaboration with Jean-Paul Truong. The worldwide number of IoT-connected devices is projected to increase to 43 billion by 2023 , an almost threefold increase from 2018 , demonstrating the pace at which the world is becoming more connected.

IoT 84
article thumbnail

Use cases of secure IoT deployment

Thales Cloud Protection & Licensing

Use cases of secure IoT deployment. In our previous blog post , we discussed the challenges for securing IoT deployments, and how businesses and consumers benefit from authenticating and validating IoT software and firmware updates. Tue, 06/01/2021 - 06:55. Use case 1: Fortune 500 Healthcare Company.

IoT 71
article thumbnail

The Key Components and Functions in a Zero Trust Architecture

Thales Cloud Protection & Licensing

The Key Components and Functions in a Zero Trust Architecture. Zero Trust architectural principles. In one of my previous blog posts, Zero Trust 2.0: NIST’s identity-centric architecture , I discussed the three approaches to implementing a Zero Trust architecture, as described in the NIST blueprint SP 800-207.

article thumbnail

NIST Cybersecurity Framework: IoT and PKI Security

Thales Cloud Protection & Licensing

Recently, NIST has been taking a closer look at the Internet of Things (IoT), inviting input on practical risks organizations face as they move into the age of connected devices. Put simply, trust is critical to the IoT. There are really four categories of threats introduced into organizations with IoT use.

IoT 98
article thumbnail

Smart Government and IoT: The Importance of Integration

McAfee

While its meaning varies for each stakeholder, the public sector – smart government – is evolving toward a unified architecture that encourages integration, agile innovation, and information sharing across platforms and Agencies. It is forecasted that the number of connected IoT devices will surpass 25 billion by 2021.

IoT 57