ARDUINO EMPOWERS EVERY USER TO MEET THE IOT SECURITY CHALLENGE

Arduino, the leading IoT product development platform, has announced it will make security best practices achievable by anyone by including them as standard in the popular, easy-to-use Arduino IoT Cloud solution.

ARDUINO EMPOWERS EVERY USER TO MEET THE IOT SECURITY CHALLENGE

Specifically in the IoT space, operating without sophisticated security measures in place can put customers and their data at risk. Today, data, network, and device security remain the primary concern for 50% of organizations when adopting IoT. Arduino understands the risk of compromise and is constantly looking for ways to improve security in both its hardware and software, with a strong focus on “security by design”. Arduino IoT Cloud is a low-code platform that enables users to log, graph, and analyze their sensor data, trigger events, and automate their home or business.

You can sign up for Arduino IoT Cloud for free today and now automatically benefit from integrated security features including: Secure communication with Arduino Portenta H7, Arduino Nano 33 IoT and Arduino MKR family boards using their on-board secure elements (NXP EdgeLock SE050 or Microchip ATECCX08A) The open-source ArduinoBearSSL library for implementing the TLS protocol on devices A device certificate provisioning process to allow client authentication during MQTT sessions.

Many of today’s embedded devices still do not properly implement the full SSL/TLS stack. Optimized for constrained devices, ArduinoBearSSL aims at producing small code footprints and low RAM usage.

Read more: ARDUINO EMPOWERS EVERY USER TO MEET THE IOT SECURITY CHALLENGE


About The Author

Muhammad Bilal

I am a highly skilled and motivated individual with a Master's degree in Computer Science. I have extensive experience in technical writing and a deep understanding of SEO practices.

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top