article thumbnail

March to 5G could pile on heavier security burden for IoT device manufacturers

SC Magazine

As public and private sector entities gradually march toward 5G, the financial burden of piling security standards could force some Internet of Things device manufacturers to walk away from highly regulated markets like defense. And how do you vet those firmware updates? ” And yet, many IoT companies might not bother waiting.

article thumbnail

Guest Blog: TalkingTrust. What’s driving the security of IoT?

Thales Cloud Protection & Licensing

It’s also enabling manufacturers to respond faster to security vulnerabilities, market demand, and even natural disasters. Faster development lifecycles and feature delivery often take priority over security to get products to market. Over-the-air (OTA) software and firmware updates must be delivered securely and effectively.

IoT 77
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA Order Highlights Persistent Risk at Network Edge

Krebs on Security

On June 11, Fortinet released a half-dozen security updates for its FortiOS firmware, including a weakness that researchers said allows an attacker to run malware on virtually any Fortinet SSL VPN appliance. “This is reachable pre-authentication, on every SSL VPN appliance,” French vulnerability researcher Charles Fol tweeted.

Risk 221
article thumbnail

Is Confidential Computing Ready for Prime Time?

Thales Cloud Protection & Licensing

While there is no industry standard for a secure enclave, many CPU vendors have implemented and marketed specific technologies around this confidential computing paradigm. Fortunately, vendors have responded quickly with patches, firmware updates, and key reissuance to address these architectural flaws.

article thumbnail

Behind the Scenes: A Conversation with Virsec’s CTO of the Year

Security Boulevard

Beyond that, he drives the basis of our creations and holds 48 patents in complex firmware architecture with products deployed to hundreds of thousands of users. What is the biggest challenge facing CTOs in the high-tech market today? . Where do you see the cybersecurity market in five years? .

article thumbnail

Top SD-WAN Solutions for Enterprise Security

eSecurity Planet

Already a leading SD-WAN pick, the HPE subsidiary boosted its market position with acquisitions of security vendor Cape Networks in 2018 and WAN specialist Silver Peak Systems in 2020. Launched in 2002 and specializing in wireless networking , Aruba Networks’ success led to its acquisition by Hewlett-Packard in 2015.

Firewall 117
article thumbnail

Key Developments in IoT Security

Thales Cloud Protection & Licensing

The rush to market for consumers to enjoy the modern conveniences offered by these devices shocked the security community. As more of these devices appeared on the market, those security apprehensions were found to be correct. Remember the early days of the emergence of Internet of Things (IoT) devices?

IoT 100