SlideShare a Scribd company logo
Survey of IOT Security Frameworks
Muhammad Mudassar Mehmud
Agenda
1. Objective
2. What is an IoT
3. IoT Examples
4. IoT Threats
5. OWASP IoT Threat Surfaces
6. Security Frameworks
7. Infoblox
8. Fortinet
9. Digicert
10.Inside Secure
11.ARM PSA
12.Conclusions
Objective
Objective of this presentation is to propose comprehensive
analysis of the available security frameworks.
Frameworks that touch upon all the safety aspects of IoT
and that are designed to be applied to IoT devices are taken
into consideration.
Comparison of security frameworks which provide sufficient
services to cover the needful requirements for the security
of IoT devices. These frameworks are chosen to evaluate
them based on selected security parameters
Aca presentation arm_

Recommended for you

Iot security amar prusty
Iot security amar prustyIot security amar prusty
Iot security amar prusty

The document provides information from a presentation on IoT security given by Amar Prusty of DXC Technology. It begins with biographical information about the speaker and an overview of what IoT is. It then discusses some of the key security challenges with IoT, including that IoT devices often have weak default credentials, lack of ability to update firmware, and vulnerabilities in web interfaces. The document outlines potential attacks against different components of an IoT system like edge devices, gateways, cloud infrastructure and mobile devices. It proposes using the OWASP IoT security framework to help address vulnerabilities and concludes by discussing the challenges in securing IoT given the current state of tools and methodologies available to builders.

iotsecurityedge
IoT/M2M Security
IoT/M2M SecurityIoT/M2M Security
IoT/M2M Security

Research presentation for IoT/M2M security - Paper: Distributed Capability-based Access Control for the Internet of Things - Security solution in open source IoT platform (OM2M, AllJoyn)

m2malljoyniot
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoT

An overview of security and privacy challenges that must be faced and solved when creating new Things for the Internet of Things. We discussed why are Things inherently insecure together with examples of attack vectors and learned some risk mitigation strategies. We realized why should users be wary of Things violating their privacy and gained awareness of upcoming EU privacy legislation that affects providers of IoT-based solutions. Talk given at Pixels Camp 2017, Lisbon.

iotsecurityprivacy
‘IoT’ Internet of Things is network of physical objects
embedded with electronics, software, sensors, and
connectivity to enable those objects to exchange data with
the manufacturer, operator and/or other connected
devices. IoT devices capture and transmit the details of our
location, spending habits, and the very environment in
which they operate.
IoT Examples from daily life
Internet of Things spectrum is so wide that we are all
covered inside it.
Rounding up some IoT examples that illustrate how IoT have
taken place in our daily routine life.
Medicine, Health and Care
Smart Homes

Recommended for you

IoT Security Challenges
IoT Security ChallengesIoT Security Challenges
IoT Security Challenges

As the need for digital transformation continues, IoT development and adoption for both enterprises and consumers are also on the rise. One of the main challenges in allowing multiple device connectivity is cybersecurity. Here are the challenges enterprises are facing when ensuring security for their IoT connections.

iotinternet of thingsdigital transformation
Introduction to IOT security
Introduction to IOT securityIntroduction to IOT security
Introduction to IOT security

This document provides an overview of IoT security. It begins with defining IoT and describing how physical objects are connected to the internet. It then discusses current IoT usage and forecasts significant future growth. The document outlines several IoT security risks and vulnerabilities, such as insecure interfaces, lack of encryption, and poor physical security. It recommends best practices for IoT security including implementing device and user authentication, access controls, encryption, and regular software updates. Overall the document introduces the topic of IoT security and some foundational aspects to address related risks.

iotsecurity
IoT Security Elements
IoT Security ElementsIoT Security Elements
IoT Security Elements

This document discusses security considerations for M2M and IoT systems. It notes that security must be implemented holistically across the entire architecture, including at the device, communication, and application layers. PKI is recommended for authentication. The document outlines various threats and motivations for attackers. It then describes Eurotech's Everyware IoT security elements, which include X.509 certificate management, encrypted and authenticated messaging using MQTT, tenant segregation, secure access to interfaces and consoles, a secure execution environment on devices and platforms, and remote management using VPN. Auditing and penetration testing are also performed.

availabilityencryptioniot security
IoT Threats
- IoT devices are often not designed or deployed with
security in mind. Some are even considered “headless,”
without the ability to run security protocols or can be
updated.
- Information that IoT devices share is critical which can
be interrupted and missued. Potential security and
privacy risks exists, if exploited, can to harm people.
- Devices often communicate without encryption and send
data on unprotected networks.
Aca presentation arm_
OWASP Internet of Things Project
Owasp, Open Web Application Security Project, is a non-profit
organization which provide recommendations to improve security of
your applications.
OWASP Internet of Things Project is designed to help manufacturers,
developers, and consumers better understand the security issues
associated with the Internet of Things, and to enable users in any
context to make better security decisions when building, deploying, or
assessing IoT technologies.
OWASP IoT Attack Surface Areas
● Insecure Web Interface
● Insecure Cloud Interface
● Insecure Mobile Interface
● Insufficient Authentication
● Insecure Network Services
● Lack of Transport Encryption
● Privacy Concerns
● Insufficient Security Configurability
● Insecure Software/Firmware
● Poor Physical Security

Recommended for you

IoT security
IoT securityIoT security
IoT security

This document discusses Internet of Things (IoT) security. It begins by defining IoT and describing common IoT applications in consumer, commercial, industrial, and infrastructure sectors. It then defines IoT security and explains that security is an important area due to the rapid growth of connected devices. The document outlines four layers of IoT security: device, communication, cloud, and lifecycle management. It identifies some of the main security issues like default passwords, unpatched systems, and access to APIs and data. Finally, it discusses best practices for IoT security including authentication, encryption, privacy controls, and firmware updates.

Iot(security)
Iot(security)Iot(security)
Iot(security)

the ppt describes about the basics of iot,its applications, security challenges , hacks and the solutions to the security challenges

Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...

As IoT insecurity creates vulnerabilities, policymakers become concerned about the health of the Internet. How can public policy address these concerns in a smart way, targeting their efforts to improve IoT security without imposing unnecessary costs across the Internet ecosystem or creating unintended effects? What is the role of government versus industry? Jason Livingood Vice President, Technology Policy & Standards, Comcast https://www.cablelabs.com/informed/

iot securityinternetinternet of things
Target Security Requirements
Security Frameworks
Based on the security requirements, five security frameworks are chosen for
comparative analysis. Summarizing the main contribution of each Security
Framework analyzed in our systematic review in the light of common standards.
The differentiating characteristics of each Security frameworks are highlighted.
Chosen Frameworks based on the level of coverage they provide are:
● Infoblox
● Fortinet
● Digicert
● Inside Secure
● ARM PSA
Infoblox
Infoblox provide network security services. They aim to
identify what's on the network, understand it and add the
required level of security.
Infoblox provides Actionable Network Intelligence that you
can apply in real time to isolate and protect your
infrastructure in case of cyber-attack and malware.
Infoxblox services are composed of three elements: DNS,
DHCP and IPAM combine make DDI solution.
Infoblox - Components
The Domain Name System (DNS) is a hierarchical naming system for
resources connected to the internet. It uses information associated with
domain names and translates names into IP addresses.
Dynamic Host Configuration Protocol (DHCP) is a standardized protocol
used on IP networks to dynamically assign IP addresses to network
connected endpoints.
IP address management (IPAM) is used to plan, track and manage IP
addresses within an organization. It provides organization level visibility
into all the devices on a network and send alerts when new devices or
nodes join the network.

Recommended for you

security and privacy-Internet of things
security and privacy-Internet of thingssecurity and privacy-Internet of things
security and privacy-Internet of things

based on ieee paper on Security and Privacy in the Internet of Things: Current Status and Open Issues

DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...

After tightening up network perimeter for dealing with external threats, organizations have woken up to the threats from inside Local Area Networks (LAN) over the past several years. It is thus important to design and implement LAN security strategies in order to secure assets on LAN by filtering traffic and thereby protecting them from malicious access and insider attacks. Banking Financial Services and Insurance (BFSI) industry is one such segment that faces increased risks and security challenges. The typical architecture of this segment includes several thousands of users connecting from various branches over Wide Area Network (WAN) links crossing national and international boundaries with varying network speed to access data center resources. The objective of this work is to deploy LAN security solution to protect the data center located at headquarters from the end user machines. A LAN security solution should ideally provide Network Access Control (NAC) along with cleaning (securing) the traffic going through it. Traffic cleaning itself includes various features like firewall, intrusion detection/prevention, traffic anomaly detection, validation of asset ownership etc. LANenforcer (LE) is a device deployed in front of the data center such that the traffic from end-user machines necessarily passes through it so that it can enforce security. The goal of this system is to enhance the security features of a LANenforcer security system with Intrusion Prevention System (IPS) to enable it to detect and prevent malicious network activities. IPS is plugged into the packet path based on the configuration in such a way that the entire traffic passes through the IPS on LE.

lan securitylanenforcerips
IoT Security
IoT SecurityIoT Security
IoT Security

Presentation providing an overview of security, privacy and data protection for the Internet of Things. Presented at IEEE 1451.0 WG.

iotinternet of thingssmart city
Infoblox - Process Steps
- To ensure Discovery of Connected Devices - To get added to a
network, all new devices must make a DHCP request, DDI solution create
a “fingerprint.” Fingerprint identifies the device and enables the tracking
of its activities. With assignments of IPs, DDI populates the IPAM database
for address management.
- After device connectivity, to Improve security, Infoblox DDI solution
monitors DNS requests, it discover malicious activity via DNS. DDI halts
the communication between attackers and servers. Infoblox is
interconnected with security tools like endpoint security, vulnerability
scanners and NAC solutions (Network access control- policies for
controlling devices and user access to networks). When Infoblox detects
malicious activity, it notify NAC to apply policy to isolate attacks.
Infoblox - Process Steps
- DNS server data is used for the discovery of anomalous devices. It
checks if the hostname is resolved to their server or to some unknown
hostname. For example, if a thermostat only communicates to its mother
ship at thermostat.com, why is it suddenly resolving to badboy.com?
Aca presentation arm_
Fortinet
Fortinet Security Fabric segments the entire network, from the Internet
of Things (IoT), to provide superior protection against threats.
Fortinet security solutions authenticate and classify IoT devices to build a
risk profile and assign them to IoT device groups.
Fortinet security fabric provide network hardware & software
components with fabric security enabled with fortiOS (ability to detect
and remediate security threats). Forticlient is a software solution
enabled with FortiOS to provide insights about devices and for endpoint
security.

Recommended for you

ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security

ICC's security philosophy is based on creating multiple layers of security to make hacking financially unwise. This includes edge devices with built-in firewalls and intrusion detection, controller-based aggregation layers with authentication, encryption, and advanced routing options, and broadband connectivity using military-grade encryption. The solution helps customers maintain PCI compliance by providing wireless scanning, rogue access point detection and mitigation, wireless usage enforcement, and network segmentation.

healthcaresecuritywired
IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019 IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019

IoT stands for Internet of Things.The internet of things, or IoT, is a system of interrelated computing devices, mechanical and digital machines, objects, animals or people that are provided with unique identifiers (UIDs) and the ability to transfer data over a network without requiring human-to-human or human-to-computer interaction. IoT Security Training covers The Internet of Things security and examines IoT conventions, potential dangers, vulnerabilities, misuse, information breaks, security system and alleviation. IoT security training, Internet of Things (IoT) devices Include: manufacturers, retailers in customer hardware, social insurance, processing plant production network stockrooms, transportation offices and numerous others. Learn about: IoT Principles: The Internet of Things  Overview Principles for Connected Devices IoT Design Principles Principles of IoT Security IoT Attack Areas IoT Vulnerabilities IoT Firmware Analysis IoT Software Weaknesses IoT Security Verification, Validation and Testing IoT Security Assessment on IoT devices Assessing IoT devices attack surfaces Evaluation of IoT device firmware analysis, attack surface Vulnerabilities and exploiting the vulnerabilities Course Topics Include: Overview and analysis of IoT devices and IoT implementation use cases IoT Architecture IoT Architectural and Design Requirements IoT Security Fundamentals IoT Security Standards NIST Framework: Cyber Physical Systems IoT Governance and Risk Management IoT Security Compliance and Audit IoT Encryption and Key Management IoT Identity and Access Management IoT Security Challenges IoT Security in Critical Infrastructure IoT Security in Personal infrastructure IoT Vulnerabilities Wireless Security applied to IoT ZigBee and Bluetooth Security LTE and Mobile Security Cloud-based web interface security Call us today at +1-972-665-9786. Learn more about this course audience, objectives, outlines, seminars, pricing , any other information. Visit our website link below. IoT SecurityTraining, IoT Security Awareness 2019 https://www.tonex.com/training-courses/iot-security-training-iot-security-awareness/

iotinternet of thingsiot security
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesUnderstanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies

IoT devices are proliferating throughout corporate networks raising concerns about security risks they may introduce. However, IoT technologies differ in many ways from most enterprise-ready technologies that currently exist. Understanding the risks that IoT represents and how to best quantify that risk can be a challenge for many security leaders. This webinar provides an overview of IoT architectures, how they differ from existing infrastructure devices, and how best to measure the risk IoT devices represent. It will expose attendees to concepts like Threat Modeling for IoT and provide additional references that will help build a successful IoT security assessment program.

Aca presentation arm_
Fortinet Components
Fortinet - Architecture Principles
Fabric-based security architecture focus on three steps:
1. Learn — To understand the capabilities and limitations of device and
network ecosystem, security solutions require complete network visibility
to securely authenticate and classify all IoT devices and then dynamically
assign security policies to IoT devices.
2. Segment — Once complete visibility is established across trust-based
security framework, it can begin to establish controls to protect the
expanding IoT attack surface. Automated segmentation of IoT devices
and communications by enforcing customized policies.
3. Protect — Fabric-based approach enables centralized correlation
between network and security devices and segments, followed by the
automatic application of advanced security functions to IoT devices.
Fortinet Workflow
1) To learn, type of devices getting connected to network they use metadata
associated with the DNS request using products like FortiOS, Fortigate,
FortiSIEM, Secure Access which have embedded handling to make device
discoverable over their fiber network.
2) To segment, Fortinet fiber solutions put the devices in separate categories
based on their nature. Idea is to apply security policies based on the
vulnerability level of the connected devices and purpose it to minimize the
impact area in case of an attack has happened. FortiGates apply security
policies based on device type.
3) To protect, Fortinet solutions keep the compromised IoT devices
segregated from the system to remediate at multiple points within the
network, ensuring the malicious traffic does not reach critical systems or
data.

Recommended for you

IoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalIoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 final

This document discusses Internet of Things (IoT) security. It defines IoT as interconnecting physical devices via communication technologies. It categorizes IoT devices and lists common technology vendors. It then describes why IoT devices are vulnerable in terms of cost, processing power, history of neglecting security, proprietary technologies, and inability to update. Examples of IoT attacks are also provided such as using webcams for DDoS attacks and hacking home routers and cars. The document concludes with recommended countermeasures like leveraging existing frameworks, segmentation, not relying on users, and building in automatic updates.

Enabling Data Protection through PKI encryption in IoT m-Health Devices
Enabling Data Protection through PKI encryption in IoT m-Health DevicesEnabling Data Protection through PKI encryption in IoT m-Health Devices
Enabling Data Protection through PKI encryption in IoT m-Health Devices

Short presentation about a gateway-based solution for medical data encryption and the Internet of Things. Paper presented at 12th IEEE International Conference on BioInformatics and BioEngineering

securityiotpki
Cybersecurity in the Age of IoT - Skillmine
Cybersecurity in the Age of IoT - SkillmineCybersecurity in the Age of IoT - Skillmine
Cybersecurity in the Age of IoT - Skillmine

Cybersecurity stands as the bedrock of our digital world, safeguarding systems, networks, and data from a rising tide of cyber threats. In the era of the Internet of Things (IoT), wherean ever-expanding array of devices and objects are seamlessly interconnected, the importance of cybersecurity has escalated to unprecedented levels.

cybersecurityskillminecyber security
Aca presentation arm_
Digicert
Public Key Infrastructure (PKI) is the foundation of securing Internet of
Things (IoT) devices. As an accepted and well-established standard, PKI is
a core component of data confidentiality, information integrity,
authentication, and data access control. It is a firmware level solution
needs to be embedded by IoT providers.
IoT solutions and implementations must
account for the necessary and fundamental
needs of secure systems and data, including
three core goals of information security:
1) Confidentiality 2) Availability 3) Integrity.
Digicert - Goals
Confidentiality ensures privacy. Access to information must be
restricted to those authorized to view the data and the storage, and
transmission of the information must be encrypted to prevent
unauthorized access to data being communicated between systems and
devices.
Access controls ensures that hardware, applications, and systems are
only accessible to authorized entities and are performing intended
functions.
Integrity ensures data remains consistent and accurate during transit or
it is accumulated. Any solution that meets these three goals needs to be
able to scale beyond current Internet levels of service.
Digicert - Validation Process
For devices to authenticate to service, each device must be equipped
with a certificate used to identify itself (i.e., authenticate itself to the
service) and for encrypting communications between the service and the
device.
Steps to establish a secure connection to the service:
1) The device reaches out to connect to your service.
2) The service requires the device to identify itself.
3)The device uses certificate to perform a cryptographic authentication.
4) The service then compares the certificate presented by the device to a
set of logic and rules set up to verify device authenticity.
5) The service validates designated certificate attributes to see if it was
issued by DigiCert’s certificate services.

Recommended for you

12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf

As IoT (Internet of Things) devices weave into the fabric of our daily lives, from smart thermostats to connected cars, the need for robust IoT cyber security measures has never been more pressing. Let’s dive into 12 IoT cyber security threats that pose significant risks and offer guidance on navigating these digital waters safely. please visit: https://www.cyberhive.com/insights/12-iot-cyber-security-threats-to-avoid/

iot cyber security
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...

The Internet of Things, or IoT, has become a disruptive force in the era of connected devices, changing the way we interact with our surroundings. In the center of this networked web is an essential element called IoT gateways. The purpose of this paper is to offer a thorough overview of IoT gateways, their importance in enabling smooth device connectivity, and the critical necessity to safeguard these gateways against growing cyber threats.

Securing E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-CommerceSecuring E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-Commerce

An intrusion detection system (IDS) monitors network traffic to detect threats and sends alerts. An intrusion prevention system (IPS) also detects threats but can actively block or drop malicious traffic. Firewalls analyze network packet metadata to allow or block traffic based on rules. They create barriers between networks while IDS monitors and IPS detects and prevents threats. VPNs encrypt data to securely transmit over public networks and hide users' online activity and location. Together these tools enhance e-commerce security.

Digicert
Aca presentation arm_
Inside Secure
Inside secure provides security solutions, from software-only to hardware
IP Core and up to a standalone embedded secure element.
Inside secure divided the security functions of IoT into Four pillars. These
are:
Authentication: confirming the identity of the communication peer
Secure Communication: protecting data in transit
Secure Execution of code: protecting data in process
Secure storage: protecting data at rest
Inside secure is different from others in sense as it considered hardware
security as an important part of IoT security along with secure authentication
and secure communication.
Aca presentation arm_

Recommended for you

Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security

This document provides an introduction to IoT security. It discusses key components of IoT including sensors, actuators, microcontrollers, communication capabilities, and identification. The document outlines the ITU-T IoT reference model and describes security challenges at different levels including devices, fog networks, core networks, and data centers. It also discusses common IoT security issues such as unpredictable behavior, device similarity, problematic deployments, lack of upgrades, and lack of transparency. Finally, the document summarizes common IoT security tools including encryption, passwords, hardware security modules, two-factor authentication, and public key infrastructure certificates.

 
by CAS
iotiot securityinternet of things
Presentation about IoT in media and communication.pdf
Presentation about IoT in media and communication.pdfPresentation about IoT in media and communication.pdf
Presentation about IoT in media and communication.pdf

This document provides an overview of IoT (Internet of Things) in media, known as IoMT. It discusses the introduction and key components of IoMT, including devices, sensors, connectivity, data processing, and user interfaces. Applications of IoMT in areas like smart TVs, streaming devices, wearables and connected audio are also covered. The document outlines challenges of IoMT like lack of encryption, insufficient testing/updating, and default passwords. It proposes solutions such as changing passwords, keeping software updated, using strong authentication and securing home networks. Future trends involving edge computing, 5G integration, AI/ML and applications in healthcare and agriculture are presented before concluding.

science
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...

This document proposes using multifactor authentication and encryption to improve security for IoT devices and cloud storage in smart banking. It discusses challenges with IoT and cloud security and proposes a solution that uses multifactor authentication through a mobile app to access IoT devices and encrypted cloud storage. The multifactor authentication would include passwords, one-time passwords by SMS, and fingerprint biometrics. Data transmitted from IoT devices to the cloud would be encrypted using AES encryption. This approach aims to securely authenticate users and protect sensitive banking and transaction data.

irjet
Inside Secure
Inside Secure - Solutions
Pure software solutions - to protect data in process and at rest. It protects
the execution code by processing through a software development tool to
improve resistance against several types of attacks. For example, it provides
protection against debuggers, memory dumpers, and reverse engineering
which is referred to as software obfuscation. [Slow, more computation, more
energy required]
Software with secure element chip - to protect data in process, at rest.
It consist of two types of security modules: The first type is only executing
security functions (cryptography, data storage) within the secure environment,
and are therefore optimized in terms of power consumption and cost. The
second type offers computing power and memory and can execute a part of the
device application within this secure environment. [Fast, less computation,
less energy required]
Inside Secure - Solutions
Software with hardware IP core Security - to protect data in process, at
rest. It consists of bringing security to the heart of the device by adding a
security hardware IP core into the SoC of the device. This solution suits best
when power constraint is key issue in IoT device and when crypto-functions are
executed in dedicated hardware block. [Fast,
more secure, less computation, less energy
required]
Inside Secure solutions are based on
ARM TrustZone that need authentication,
confidentiality and integrity.
Inside Secure - Products
VaultIC - an integrated circuit with an embedded operating system is a secure
element (SE) limited to cryptographic functions used as a companion chip in an
IoT device. VaultIC provides a trusted, tamper-resistant and secure
environment for executing security sensitive code, such as key generation, key
handling, and en/decryption.
VaultSE- VaultSEcure secure element product inherits all functionalities from
VaultIC but also allows user to embed customer-specific applications to be
executed in secure environment.
VaultIP- is a verilog RTL Hardware IP Core (intellectual property core is a block
of logic or data that is used in making secure integrated circuits). Hardware IP
core is integrated into SoC to provide secure, energy efficient and accelerated
security functions. VaultIP provides a trusted environment for executing crypto-
services, as well as key storage services.

Recommended for you

Types of Networks Week7 Part4-IS RevisionSu2013 .docx
Types of Networks  Week7 Part4-IS RevisionSu2013 .docxTypes of Networks  Week7 Part4-IS RevisionSu2013 .docx
Types of Networks Week7 Part4-IS RevisionSu2013 .docx

Types of Networks Week7 Part4-IS RevisionSu2013 Types of Networks There are different types of networks. Each type has different characteristics and therefore different security needs. Some of the fundamental differentiating attributes of the various types of networks are:  the physical distance the network spans  the topology of the network nodes  the types of media used for communication between nodes in the network  the different devices supported on the network  the different applications supported on the network  the different groups of users permitted on the network  the different protocols supported on each network Depending on the type of network there may be different information security requirements requiring that various protocols, security services, security mechanisms are used in a fashion to support that type of network. While each network environment has some characteristics and security needs unique to that environment, there are many security techniques that should be universally applied to all environments. For example; sound policies and procedures, risk assessment of the assets, user awareness training, encryption technology, authentication technology, sound credential (password) selection and protection, malware protection, firewalls are a few security techniques that need to be applied in all of the networks albeit in configurations that best suits a particular environment. Local Area Network (LAN) A LAN network covers a small geographic area that takes advantage of high speed data transfers usually implemented through Ethernet or fiber. A LAN could be a home, office, group of building with local proximity (university, business). LANs typically share resources such as file servers and printers. Wide Area Network (WAN) A WAN covers a large geographic area that may require connection through satellite, high speed dedicated lines and other means. The internet is a WAN. WANs can connect LANs together into a larger organizational structure that can be used to share resources such as file, email, dns servers to name a few. Resources can be shared using slower connections on geographically separated areas across the WAN. Wireless Networks and Mobile Networks The movement to laptop systems at home and workplaces accelerated the mobility of computing. As employees traveled between offices, client sites, home and various other remote locations they could remain connected to company servers as long as the remote site had connectivity to the companies’ intranet. Initially this connectivity was provided by having Ethernet cabling available for remote users to physically plug their laptops into. Eventually, companies started installing wireless hotspots that could be automatically detected by systems that had wireless cards. The proliferation of wireless connectivity and internet use spread from the workplace to genera ...

IoT Agent Design Principles
IoT Agent Design PrinciplesIoT Agent Design Principles
IoT Agent Design Principles

Are you building IoT Agents? Have a look at these principles to have a better understanding before you start.

The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...

The Internet of Things (IoT) is thriving network of smart objects where one physical object can exchange information with another physical object. In today’s Internet of Things (IoT) the interest is the concealment and security of data in a network. The obtrusion into Internet of Things (IoT) exposes the extent with which the internet of things is vulnerable to attacks and how such attack can be detected to prevent extreme damage. It emphasises on threats, vulnerability, attacks and possible methods of detecting intruders to stop the system from further destruction, this paper proposes a way out of the impending security situation of Internet of things using IPV6 Low -power wireless personal Area Network.

securitydatathreat
Aca presentation arm_
Aca presentation arm_
ARM - PSA
ARM Platform Security Architecture (PSA) is set of threat models, security
analyses, hardware and firmware specifications. Together, with an open
source implementation, it enables you to design minimum level of
security for all connected devices. A security framework for the smallest
of connected devices.
ARM PSA provide the following features
● Designed to secure low cost IoT devices, where a full Trusted
Execution Environment (TEE) would not be appropriate.
● PSA protects sensitive assets (keys, credentials and firmware) by
separating these from the application firmware and hardware.
● PSA defines a Secure Processing Environment (SPE) for this data, the
code that manages it and its trusted hardware resources.
Aca presentation arm_

Recommended for you

Sfa community of practice a natural way of building
Sfa community of practice  a natural way of buildingSfa community of practice  a natural way of building
Sfa community of practice a natural way of building

A community of practice is natural way of building something through intuitive learning exercises ( lean development methodology) that people lack the knowledge to accomplish on their own. These barriers to enabling new markets have always existed from ancient times to present day. The "community of practice" bridges technology processes and people to naturally solve what people need to know and learn quickly.

CNIT 140: Perimeter Security
CNIT 140: Perimeter SecurityCNIT 140: Perimeter Security
CNIT 140: Perimeter Security

A college lecture for our CCDC prep class. Teacher: Sam Bowne Website: https://samsclass.info/140/140_F16.shtml

hackingccsf
Architectural Layers of Internet of Things: Analysis of Security Threats and ...
Architectural Layers of Internet of Things: Analysis of Security Threats and ...Architectural Layers of Internet of Things: Analysis of Security Threats and ...
Architectural Layers of Internet of Things: Analysis of Security Threats and ...

A pervasive network architecture that interconnect heterogeneous objects, devices, technologies and services called Internet of Things has prompted a drastic change in demand of smart devices which in turn has increased the rate of data exchange. These smart devices are built with numerous sensors which collect information from other interacting devices, process it and send it to remote locations for storage or further processing. Although this mechanism of data processing and sharing has contributed immensely to the information world, it has recently posed high security risk on privacy and data confidentiality. This paper therefore analyses different security threats to data at different architectural layers of Internet of Things, possible countermeasures and other in-depth security measures for Internet of Things. The paper identifies device authentication on IoT network to be of paramount impo rtance in securing IoT systems. This paper also suggests some essential technologies of security such as encryption for securing IoT devices and the data shared over IoT network

internet of thingssecurity threatsprivacy
ARM - PSA
Threat Models and Security Analyses
When designing a security system we need to
carry out a risk analysis and create a Threat
Model, considering key issues.
These include:
- the assets that we want to protect
- the likely threats
- the scope and severity of potential attacks
- the type of potential attacker and their
methods
ARM - PSA
Architecture specification for firmware and hardware
PSA architecture specifications consist of following:
- Device Security Model
- Trusted Device Initialization
- Trusted Base System Architecture
- Trusted Boot and Firmware Update
- PSA Firmware Framework M
- PSA Trusted Functions
ARM - PSA Example IoT Device
Conclusion
Security framework that cover all aspects of IoT architecture security starting
from
-> device hardware
-> device authentication
-> device information compute process
-> devices data transfer
Leaving any area from above unattended may leverage threats to intrude the IoT
lifecycle security. So it's an obligation to all IoT providers to ensure the security
at all these levels.
Considering above discussed security frameworks, ARM PSA seems promising
approach to cover all the aspects of IoT infrastructure security.

Recommended for you

assignment help experts
assignment help expertsassignment help experts
assignment help experts

The document discusses several cybersecurity challenges posed by the growing Internet of Things (IoT), including the large number of connected devices that can be vulnerable to attacks, lack of security updates for devices, and supply chain risks. It outlines solutions such as implementing strong authentication, encryption, blockchain technology, AI for threat detection, privacy by design, and supply chain transparency. Overall, the document emphasizes that securing the IoT will require cooperation across industry and government to establish security best practices and standards for IoT device manufacturers.

assignment help australiasample assignmentsample assignment australia
IRJET- Local Security Enhancement and Intrusion Prevention in Android Dev...
IRJET-  	  Local Security Enhancement and Intrusion Prevention in Android Dev...IRJET-  	  Local Security Enhancement and Intrusion Prevention in Android Dev...
IRJET- Local Security Enhancement and Intrusion Prevention in Android Dev...

This document proposes a local security enhancement and intrusion prevention system for Android devices. It summarizes existing host-based intrusion detection systems and behavior-based intrusion prevention systems for Android smartphones. The proposed system uses net flow based clustering to identify anomalies and correlates with host-based features to detect malware intrusions. The goal is to provide versatile security for Android smartphones by detecting a wide range of attacks, including denial of service attacks and probing. The system aims to detect new attacks as well.

irjet
sample assignment
sample assignmentsample assignment
sample assignment

The document discusses cybersecurity challenges posed by the growing Internet of Things (IoT) ecosystem and potential solutions. It addresses issues such as the lack of security protocols across diverse IoT devices, which can lead to data theft and infrastructure attacks. Other challenges involve limited device processing power, lack of software updates, and supply chain vulnerabilities. Solutions proposed include implementing encryption, device authentication, blockchain technology, AI for threat detection, privacy by design, and cooperation across industries to establish standards. Overall, the document emphasizes that all stakeholders must work together to develop comprehensive security solutions for IoT.

sample assignmentsample assignment australiaassignment help australia
References
[1] https://en.wikipedia.org/wiki/Internet_of_things
[2] https://www.cso.com.au/article/575407/internet-things-iot-threats-countermeasures
[3] https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project
[4] https://community.infoblox.com/t5/Security-Blog/Security-Threats-and-the-Internet-of-Things/ba-
p/11826
[5] https://www.fortinet.com/solutions/iot-security.html
[6] https://www.fortinet.com/demand/gated/critical-elements-IoT-solution.html
[7] https://www.digicert.com/internet-of-things/
[8] https://en.wikipedia.org/wiki/Public_key_infrastructure
[9] https://resources.digicert.com/internet-of-things/pki-the-security-solution-for-the-internet-of-things
[10] https://www.insidesecure.com/Company/More/whitepapers/IoT-Security-Solutions
[11] https://www.arm.com/products/security-on-arm/trustzone
[12] https://developer.arm.com/products/architecture/platform-security-architecture
THANK YOU !!!

More Related Content

What's hot

IoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themIoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address them
Radouane Mrabet
 
Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it
Moon Technolabs Pvt. Ltd.
 
IoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIoT Security Challenges and Solutions
IoT Security Challenges and Solutions
Intel® Software
 
Iot security amar prusty
Iot security amar prustyIot security amar prusty
Iot security amar prusty
amarprusty
 
IoT/M2M Security
IoT/M2M SecurityIoT/M2M Security
IoT/M2M Security
Yu-Hsin Hung
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoT
Vasco Veloso
 
IoT Security Challenges
IoT Security ChallengesIoT Security Challenges
IoT Security Challenges
Forest Interactive
 
Introduction to IOT security
Introduction to IOT securityIntroduction to IOT security
Introduction to IOT security
Priyab Satoshi
 
IoT Security Elements
IoT Security ElementsIoT Security Elements
IoT Security Elements
Eurotech
 
IoT security
IoT securityIoT security
IoT security
YashKesharwani2
 
Iot(security)
Iot(security)Iot(security)
Iot(security)
Shreya Pohekar
 
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
CableLabs
 
security and privacy-Internet of things
security and privacy-Internet of thingssecurity and privacy-Internet of things
security and privacy-Internet of things
sreelekha appakondappagari
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
IJCNCJournal
 
IoT Security
IoT SecurityIoT Security
IoT Security
Peter Waher
 
ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security
International Communications Corporation
 
IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019 IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019
Tonex
 
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesUnderstanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Denim Group
 
IoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalIoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 final
Frank Siepmann
 
Enabling Data Protection through PKI encryption in IoT m-Health Devices
Enabling Data Protection through PKI encryption in IoT m-Health DevicesEnabling Data Protection through PKI encryption in IoT m-Health Devices
Enabling Data Protection through PKI encryption in IoT m-Health Devices
Charalampos Doukas
 

What's hot (20)

IoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themIoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address them
 
Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it
 
IoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIoT Security Challenges and Solutions
IoT Security Challenges and Solutions
 
Iot security amar prusty
Iot security amar prustyIot security amar prusty
Iot security amar prusty
 
IoT/M2M Security
IoT/M2M SecurityIoT/M2M Security
IoT/M2M Security
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoT
 
IoT Security Challenges
IoT Security ChallengesIoT Security Challenges
IoT Security Challenges
 
Introduction to IOT security
Introduction to IOT securityIntroduction to IOT security
Introduction to IOT security
 
IoT Security Elements
IoT Security ElementsIoT Security Elements
IoT Security Elements
 
IoT security
IoT securityIoT security
IoT security
 
Iot(security)
Iot(security)Iot(security)
Iot(security)
 
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
Internet of Things (IoT) Security and Privacy Recommendations by Jason Living...
 
security and privacy-Internet of things
security and privacy-Internet of thingssecurity and privacy-Internet of things
security and privacy-Internet of things
 
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
DEPLOYMENT OF INTRUSION PREVENTION SYSTEM ON MULTI-CORE PROCESSOR BASED SECUR...
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security
 
IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019 IoT Security Training, IoT Security Awareness 2019
IoT Security Training, IoT Security Awareness 2019
 
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesUnderstanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
 
IoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalIoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 final
 
Enabling Data Protection through PKI encryption in IoT m-Health Devices
Enabling Data Protection through PKI encryption in IoT m-Health DevicesEnabling Data Protection through PKI encryption in IoT m-Health Devices
Enabling Data Protection through PKI encryption in IoT m-Health Devices
 

Similar to Aca presentation arm_

Cybersecurity in the Age of IoT - Skillmine
Cybersecurity in the Age of IoT - SkillmineCybersecurity in the Age of IoT - Skillmine
Cybersecurity in the Age of IoT - Skillmine
Skillmine Technology Consulting
 
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
online Marketing
 
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
CyberPro Magazine
 
Securing E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-CommerceSecuring E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-Commerce
hidivin652
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
CAS
 
Presentation about IoT in media and communication.pdf
Presentation about IoT in media and communication.pdfPresentation about IoT in media and communication.pdf
Presentation about IoT in media and communication.pdf
ezzAyman1
 
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET Journal
 
Types of Networks Week7 Part4-IS RevisionSu2013 .docx
Types of Networks  Week7 Part4-IS RevisionSu2013 .docxTypes of Networks  Week7 Part4-IS RevisionSu2013 .docx
Types of Networks Week7 Part4-IS RevisionSu2013 .docx
willcoxjanay
 
IoT Agent Design Principles
IoT Agent Design PrinciplesIoT Agent Design Principles
IoT Agent Design Principles
ardexateam
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
IJCSIS Research Publications
 
Sfa community of practice a natural way of building
Sfa community of practice  a natural way of buildingSfa community of practice  a natural way of building
Sfa community of practice a natural way of building
Chuck Speicher
 
CNIT 140: Perimeter Security
CNIT 140: Perimeter SecurityCNIT 140: Perimeter Security
CNIT 140: Perimeter Security
Sam Bowne
 
Architectural Layers of Internet of Things: Analysis of Security Threats and ...
Architectural Layers of Internet of Things: Analysis of Security Threats and ...Architectural Layers of Internet of Things: Analysis of Security Threats and ...
Architectural Layers of Internet of Things: Analysis of Security Threats and ...
Scientific Review SR
 
assignment help experts
assignment help expertsassignment help experts
assignment help experts
#essaywriting
 
IRJET- Local Security Enhancement and Intrusion Prevention in Android Dev...
IRJET-  	  Local Security Enhancement and Intrusion Prevention in Android Dev...IRJET-  	  Local Security Enhancement and Intrusion Prevention in Android Dev...
IRJET- Local Security Enhancement and Intrusion Prevention in Android Dev...
IRJET Journal
 
sample assignment
sample assignmentsample assignment
sample assignment
#essaywriting
 
Network and web security
Network and web securityNetwork and web security
Network and web security
Nitesh Saitwal
 
A basic IoT solutions architecture that organizations can adopt based (1).pdf
A basic IoT solutions architecture that organizations can adopt based (1).pdfA basic IoT solutions architecture that organizations can adopt based (1).pdf
A basic IoT solutions architecture that organizations can adopt based (1).pdf
opelectronics1
 
an efficient spam detection technique for io t devices using machine learning
an efficient spam detection technique for io t devices using machine learningan efficient spam detection technique for io t devices using machine learning
an efficient spam detection technique for io t devices using machine learning
Venkat Projects
 
Introduction to Cyber security module - III
Introduction to Cyber security module - IIIIntroduction to Cyber security module - III
Introduction to Cyber security module - III
TAMBEMAHENDRA1
 

Similar to Aca presentation arm_ (20)

Cybersecurity in the Age of IoT - Skillmine
Cybersecurity in the Age of IoT - SkillmineCybersecurity in the Age of IoT - Skillmine
Cybersecurity in the Age of IoT - Skillmine
 
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
 
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
Unlocking the Potential: A Comprehensive Guide to Understanding and Securing ...
 
Securing E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-CommerceSecuring E-commerce networks in MIS and E-Commerce
Securing E-commerce networks in MIS and E-Commerce
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
 
Presentation about IoT in media and communication.pdf
Presentation about IoT in media and communication.pdfPresentation about IoT in media and communication.pdf
Presentation about IoT in media and communication.pdf
 
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
 
Types of Networks Week7 Part4-IS RevisionSu2013 .docx
Types of Networks  Week7 Part4-IS RevisionSu2013 .docxTypes of Networks  Week7 Part4-IS RevisionSu2013 .docx
Types of Networks Week7 Part4-IS RevisionSu2013 .docx
 
IoT Agent Design Principles
IoT Agent Design PrinciplesIoT Agent Design Principles
IoT Agent Design Principles
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
 
Sfa community of practice a natural way of building
Sfa community of practice  a natural way of buildingSfa community of practice  a natural way of building
Sfa community of practice a natural way of building
 
CNIT 140: Perimeter Security
CNIT 140: Perimeter SecurityCNIT 140: Perimeter Security
CNIT 140: Perimeter Security
 
Architectural Layers of Internet of Things: Analysis of Security Threats and ...
Architectural Layers of Internet of Things: Analysis of Security Threats and ...Architectural Layers of Internet of Things: Analysis of Security Threats and ...
Architectural Layers of Internet of Things: Analysis of Security Threats and ...
 
assignment help experts
assignment help expertsassignment help experts
assignment help experts
 
IRJET- Local Security Enhancement and Intrusion Prevention in Android Dev...
IRJET-  	  Local Security Enhancement and Intrusion Prevention in Android Dev...IRJET-  	  Local Security Enhancement and Intrusion Prevention in Android Dev...
IRJET- Local Security Enhancement and Intrusion Prevention in Android Dev...
 
sample assignment
sample assignmentsample assignment
sample assignment
 
Network and web security
Network and web securityNetwork and web security
Network and web security
 
A basic IoT solutions architecture that organizations can adopt based (1).pdf
A basic IoT solutions architecture that organizations can adopt based (1).pdfA basic IoT solutions architecture that organizations can adopt based (1).pdf
A basic IoT solutions architecture that organizations can adopt based (1).pdf
 
an efficient spam detection technique for io t devices using machine learning
an efficient spam detection technique for io t devices using machine learningan efficient spam detection technique for io t devices using machine learning
an efficient spam detection technique for io t devices using machine learning
 
Introduction to Cyber security module - III
Introduction to Cyber security module - IIIIntroduction to Cyber security module - III
Introduction to Cyber security module - III
 

Recently uploaded

Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
onemonitarsoftware
 
Folding Cheat Sheet #7 - seventh in a series
Folding Cheat Sheet #7 - seventh in a seriesFolding Cheat Sheet #7 - seventh in a series
Folding Cheat Sheet #7 - seventh in a series
Philip Schwarz
 
NYC 26-Jun-2024 Combined Presentations.pdf
NYC 26-Jun-2024 Combined Presentations.pdfNYC 26-Jun-2024 Combined Presentations.pdf
NYC 26-Jun-2024 Combined Presentations.pdf
AUGNYC
 
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTIONBITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
ssuser2b426d1
 
ANSYS Mechanical APDL Introductory Tutorials.pdf
ANSYS Mechanical APDL Introductory Tutorials.pdfANSYS Mechanical APDL Introductory Tutorials.pdf
ANSYS Mechanical APDL Introductory Tutorials.pdf
sachin chaurasia
 
MVP Mobile Application - Codearrest.pptx
MVP Mobile Application - Codearrest.pptxMVP Mobile Application - Codearrest.pptx
MVP Mobile Application - Codearrest.pptx
Mitchell Marsh
 
dachnug51 - HCL Sametime 12 as a Software Appliance.pdf
dachnug51 - HCL Sametime 12 as a Software Appliance.pdfdachnug51 - HCL Sametime 12 as a Software Appliance.pdf
dachnug51 - HCL Sametime 12 as a Software Appliance.pdf
DNUG e.V.
 
COMPSAC 2024 D&I Panel: Charting a Course for Equity: Strategies for Overcomi...
COMPSAC 2024 D&I Panel: Charting a Course for Equity: Strategies for Overcomi...COMPSAC 2024 D&I Panel: Charting a Course for Equity: Strategies for Overcomi...
COMPSAC 2024 D&I Panel: Charting a Course for Equity: Strategies for Overcomi...
Hironori Washizaki
 
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
Asher Sterkin
 
How we built TryBoxLang in under 48 hours
How we built TryBoxLang in under 48 hoursHow we built TryBoxLang in under 48 hours
How we built TryBoxLang in under 48 hours
Ortus Solutions, Corp
 
Cultural Shifts: Embracing DevOps for Organizational Transformation
Cultural Shifts: Embracing DevOps for Organizational TransformationCultural Shifts: Embracing DevOps for Organizational Transformation
Cultural Shifts: Embracing DevOps for Organizational Transformation
Mindfire Solution
 
Independence Day Hasn’t Always Been a U.S. Holiday.pdf
Independence Day Hasn’t Always Been a U.S. Holiday.pdfIndependence Day Hasn’t Always Been a U.S. Holiday.pdf
Independence Day Hasn’t Always Been a U.S. Holiday.pdf
Livetecs LLC
 
React Native vs Flutter - SSTech System
React Native vs Flutter  - SSTech SystemReact Native vs Flutter  - SSTech System
React Native vs Flutter - SSTech System
SSTech System
 
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
Semiosis Software Private Limited
 
WhatsApp Tracker - Tracking WhatsApp to Boost Online Safety.pdf
WhatsApp Tracker -  Tracking WhatsApp to Boost Online Safety.pdfWhatsApp Tracker -  Tracking WhatsApp to Boost Online Safety.pdf
WhatsApp Tracker - Tracking WhatsApp to Boost Online Safety.pdf
onemonitarsoftware
 
Development of Chatbot Using AI\ML Technologies
Development of Chatbot Using AI\ML TechnologiesDevelopment of Chatbot Using AI\ML Technologies
Development of Chatbot Using AI\ML Technologies
MaisnamLuwangPibarel
 
Seamless PostgreSQL to Snowflake Data Transfer in 8 Simple Steps
Seamless PostgreSQL to Snowflake Data Transfer in 8 Simple StepsSeamless PostgreSQL to Snowflake Data Transfer in 8 Simple Steps
Seamless PostgreSQL to Snowflake Data Transfer in 8 Simple Steps
Estuary Flow
 
一比一原版英国牛津大学毕业证(oxon毕业证书)如何办理
一比一原版英国牛津大学毕业证(oxon毕业证书)如何办理一比一原版英国牛津大学毕业证(oxon毕业证书)如何办理
一比一原版英国牛津大学毕业证(oxon毕业证书)如何办理
avufu
 
dachnug51 - Whats new in domino 14 .pdf
dachnug51 - Whats new in domino 14  .pdfdachnug51 - Whats new in domino 14  .pdf
dachnug51 - Whats new in domino 14 .pdf
DNUG e.V.
 
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdfResponsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
Trackobit
 

Recently uploaded (20)

Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
Discover the Power of ONEMONITAR: The Ultimate Mobile Spy App for Android Dev...
 
Folding Cheat Sheet #7 - seventh in a series
Folding Cheat Sheet #7 - seventh in a seriesFolding Cheat Sheet #7 - seventh in a series
Folding Cheat Sheet #7 - seventh in a series
 
NYC 26-Jun-2024 Combined Presentations.pdf
NYC 26-Jun-2024 Combined Presentations.pdfNYC 26-Jun-2024 Combined Presentations.pdf
NYC 26-Jun-2024 Combined Presentations.pdf
 
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTIONBITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
BITCOIN HEIST RANSOMEWARE ATTACK PREDICTION
 
ANSYS Mechanical APDL Introductory Tutorials.pdf
ANSYS Mechanical APDL Introductory Tutorials.pdfANSYS Mechanical APDL Introductory Tutorials.pdf
ANSYS Mechanical APDL Introductory Tutorials.pdf
 
MVP Mobile Application - Codearrest.pptx
MVP Mobile Application - Codearrest.pptxMVP Mobile Application - Codearrest.pptx
MVP Mobile Application - Codearrest.pptx
 
dachnug51 - HCL Sametime 12 as a Software Appliance.pdf
dachnug51 - HCL Sametime 12 as a Software Appliance.pdfdachnug51 - HCL Sametime 12 as a Software Appliance.pdf
dachnug51 - HCL Sametime 12 as a Software Appliance.pdf
 
COMPSAC 2024 D&I Panel: Charting a Course for Equity: Strategies for Overcomi...
COMPSAC 2024 D&I Panel: Charting a Course for Equity: Strategies for Overcomi...COMPSAC 2024 D&I Panel: Charting a Course for Equity: Strategies for Overcomi...
COMPSAC 2024 D&I Panel: Charting a Course for Equity: Strategies for Overcomi...
 
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
Ported to Cloud with Wing_ Blue ZnZone app from _Hexagonal Architecture Expla...
 
How we built TryBoxLang in under 48 hours
How we built TryBoxLang in under 48 hoursHow we built TryBoxLang in under 48 hours
How we built TryBoxLang in under 48 hours
 
Cultural Shifts: Embracing DevOps for Organizational Transformation
Cultural Shifts: Embracing DevOps for Organizational TransformationCultural Shifts: Embracing DevOps for Organizational Transformation
Cultural Shifts: Embracing DevOps for Organizational Transformation
 
Independence Day Hasn’t Always Been a U.S. Holiday.pdf
Independence Day Hasn’t Always Been a U.S. Holiday.pdfIndependence Day Hasn’t Always Been a U.S. Holiday.pdf
Independence Day Hasn’t Always Been a U.S. Holiday.pdf
 
React Native vs Flutter - SSTech System
React Native vs Flutter  - SSTech SystemReact Native vs Flutter  - SSTech System
React Native vs Flutter - SSTech System
 
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
React vs Next js: Which is Better for Web Development? - Semiosis Software Pr...
 
WhatsApp Tracker - Tracking WhatsApp to Boost Online Safety.pdf
WhatsApp Tracker -  Tracking WhatsApp to Boost Online Safety.pdfWhatsApp Tracker -  Tracking WhatsApp to Boost Online Safety.pdf
WhatsApp Tracker - Tracking WhatsApp to Boost Online Safety.pdf
 
Development of Chatbot Using AI\ML Technologies
Development of Chatbot Using AI\ML TechnologiesDevelopment of Chatbot Using AI\ML Technologies
Development of Chatbot Using AI\ML Technologies
 
Seamless PostgreSQL to Snowflake Data Transfer in 8 Simple Steps
Seamless PostgreSQL to Snowflake Data Transfer in 8 Simple StepsSeamless PostgreSQL to Snowflake Data Transfer in 8 Simple Steps
Seamless PostgreSQL to Snowflake Data Transfer in 8 Simple Steps
 
一比一原版英国牛津大学毕业证(oxon毕业证书)如何办理
一比一原版英国牛津大学毕业证(oxon毕业证书)如何办理一比一原版英国牛津大学毕业证(oxon毕业证书)如何办理
一比一原版英国牛津大学毕业证(oxon毕业证书)如何办理
 
dachnug51 - Whats new in domino 14 .pdf
dachnug51 - Whats new in domino 14  .pdfdachnug51 - Whats new in domino 14  .pdf
dachnug51 - Whats new in domino 14 .pdf
 
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdfResponsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
Responsibilities of Fleet Managers and How TrackoBit Can Assist.pdf
 

Aca presentation arm_

  • 1. Survey of IOT Security Frameworks Muhammad Mudassar Mehmud
  • 2. Agenda 1. Objective 2. What is an IoT 3. IoT Examples 4. IoT Threats 5. OWASP IoT Threat Surfaces 6. Security Frameworks 7. Infoblox 8. Fortinet 9. Digicert 10.Inside Secure 11.ARM PSA 12.Conclusions
  • 3. Objective Objective of this presentation is to propose comprehensive analysis of the available security frameworks. Frameworks that touch upon all the safety aspects of IoT and that are designed to be applied to IoT devices are taken into consideration. Comparison of security frameworks which provide sufficient services to cover the needful requirements for the security of IoT devices. These frameworks are chosen to evaluate them based on selected security parameters
  • 5. ‘IoT’ Internet of Things is network of physical objects embedded with electronics, software, sensors, and connectivity to enable those objects to exchange data with the manufacturer, operator and/or other connected devices. IoT devices capture and transmit the details of our location, spending habits, and the very environment in which they operate.
  • 6. IoT Examples from daily life Internet of Things spectrum is so wide that we are all covered inside it. Rounding up some IoT examples that illustrate how IoT have taken place in our daily routine life.
  • 9. IoT Threats - IoT devices are often not designed or deployed with security in mind. Some are even considered “headless,” without the ability to run security protocols or can be updated. - Information that IoT devices share is critical which can be interrupted and missued. Potential security and privacy risks exists, if exploited, can to harm people. - Devices often communicate without encryption and send data on unprotected networks.
  • 11. OWASP Internet of Things Project Owasp, Open Web Application Security Project, is a non-profit organization which provide recommendations to improve security of your applications. OWASP Internet of Things Project is designed to help manufacturers, developers, and consumers better understand the security issues associated with the Internet of Things, and to enable users in any context to make better security decisions when building, deploying, or assessing IoT technologies.
  • 12. OWASP IoT Attack Surface Areas ● Insecure Web Interface ● Insecure Cloud Interface ● Insecure Mobile Interface ● Insufficient Authentication ● Insecure Network Services ● Lack of Transport Encryption ● Privacy Concerns ● Insufficient Security Configurability ● Insecure Software/Firmware ● Poor Physical Security
  • 14. Security Frameworks Based on the security requirements, five security frameworks are chosen for comparative analysis. Summarizing the main contribution of each Security Framework analyzed in our systematic review in the light of common standards. The differentiating characteristics of each Security frameworks are highlighted. Chosen Frameworks based on the level of coverage they provide are: ● Infoblox ● Fortinet ● Digicert ● Inside Secure ● ARM PSA
  • 15. Infoblox Infoblox provide network security services. They aim to identify what's on the network, understand it and add the required level of security. Infoblox provides Actionable Network Intelligence that you can apply in real time to isolate and protect your infrastructure in case of cyber-attack and malware. Infoxblox services are composed of three elements: DNS, DHCP and IPAM combine make DDI solution.
  • 16. Infoblox - Components The Domain Name System (DNS) is a hierarchical naming system for resources connected to the internet. It uses information associated with domain names and translates names into IP addresses. Dynamic Host Configuration Protocol (DHCP) is a standardized protocol used on IP networks to dynamically assign IP addresses to network connected endpoints. IP address management (IPAM) is used to plan, track and manage IP addresses within an organization. It provides organization level visibility into all the devices on a network and send alerts when new devices or nodes join the network.
  • 17. Infoblox - Process Steps - To ensure Discovery of Connected Devices - To get added to a network, all new devices must make a DHCP request, DDI solution create a “fingerprint.” Fingerprint identifies the device and enables the tracking of its activities. With assignments of IPs, DDI populates the IPAM database for address management. - After device connectivity, to Improve security, Infoblox DDI solution monitors DNS requests, it discover malicious activity via DNS. DDI halts the communication between attackers and servers. Infoblox is interconnected with security tools like endpoint security, vulnerability scanners and NAC solutions (Network access control- policies for controlling devices and user access to networks). When Infoblox detects malicious activity, it notify NAC to apply policy to isolate attacks.
  • 18. Infoblox - Process Steps - DNS server data is used for the discovery of anomalous devices. It checks if the hostname is resolved to their server or to some unknown hostname. For example, if a thermostat only communicates to its mother ship at thermostat.com, why is it suddenly resolving to badboy.com?
  • 20. Fortinet Fortinet Security Fabric segments the entire network, from the Internet of Things (IoT), to provide superior protection against threats. Fortinet security solutions authenticate and classify IoT devices to build a risk profile and assign them to IoT device groups. Fortinet security fabric provide network hardware & software components with fabric security enabled with fortiOS (ability to detect and remediate security threats). Forticlient is a software solution enabled with FortiOS to provide insights about devices and for endpoint security.
  • 23. Fortinet - Architecture Principles Fabric-based security architecture focus on three steps: 1. Learn — To understand the capabilities and limitations of device and network ecosystem, security solutions require complete network visibility to securely authenticate and classify all IoT devices and then dynamically assign security policies to IoT devices. 2. Segment — Once complete visibility is established across trust-based security framework, it can begin to establish controls to protect the expanding IoT attack surface. Automated segmentation of IoT devices and communications by enforcing customized policies. 3. Protect — Fabric-based approach enables centralized correlation between network and security devices and segments, followed by the automatic application of advanced security functions to IoT devices.
  • 24. Fortinet Workflow 1) To learn, type of devices getting connected to network they use metadata associated with the DNS request using products like FortiOS, Fortigate, FortiSIEM, Secure Access which have embedded handling to make device discoverable over their fiber network. 2) To segment, Fortinet fiber solutions put the devices in separate categories based on their nature. Idea is to apply security policies based on the vulnerability level of the connected devices and purpose it to minimize the impact area in case of an attack has happened. FortiGates apply security policies based on device type. 3) To protect, Fortinet solutions keep the compromised IoT devices segregated from the system to remediate at multiple points within the network, ensuring the malicious traffic does not reach critical systems or data.
  • 26. Digicert Public Key Infrastructure (PKI) is the foundation of securing Internet of Things (IoT) devices. As an accepted and well-established standard, PKI is a core component of data confidentiality, information integrity, authentication, and data access control. It is a firmware level solution needs to be embedded by IoT providers. IoT solutions and implementations must account for the necessary and fundamental needs of secure systems and data, including three core goals of information security: 1) Confidentiality 2) Availability 3) Integrity.
  • 27. Digicert - Goals Confidentiality ensures privacy. Access to information must be restricted to those authorized to view the data and the storage, and transmission of the information must be encrypted to prevent unauthorized access to data being communicated between systems and devices. Access controls ensures that hardware, applications, and systems are only accessible to authorized entities and are performing intended functions. Integrity ensures data remains consistent and accurate during transit or it is accumulated. Any solution that meets these three goals needs to be able to scale beyond current Internet levels of service.
  • 28. Digicert - Validation Process For devices to authenticate to service, each device must be equipped with a certificate used to identify itself (i.e., authenticate itself to the service) and for encrypting communications between the service and the device. Steps to establish a secure connection to the service: 1) The device reaches out to connect to your service. 2) The service requires the device to identify itself. 3)The device uses certificate to perform a cryptographic authentication. 4) The service then compares the certificate presented by the device to a set of logic and rules set up to verify device authenticity. 5) The service validates designated certificate attributes to see if it was issued by DigiCert’s certificate services.
  • 31. Inside Secure Inside secure provides security solutions, from software-only to hardware IP Core and up to a standalone embedded secure element. Inside secure divided the security functions of IoT into Four pillars. These are: Authentication: confirming the identity of the communication peer Secure Communication: protecting data in transit Secure Execution of code: protecting data in process Secure storage: protecting data at rest Inside secure is different from others in sense as it considered hardware security as an important part of IoT security along with secure authentication and secure communication.
  • 34. Inside Secure - Solutions Pure software solutions - to protect data in process and at rest. It protects the execution code by processing through a software development tool to improve resistance against several types of attacks. For example, it provides protection against debuggers, memory dumpers, and reverse engineering which is referred to as software obfuscation. [Slow, more computation, more energy required] Software with secure element chip - to protect data in process, at rest. It consist of two types of security modules: The first type is only executing security functions (cryptography, data storage) within the secure environment, and are therefore optimized in terms of power consumption and cost. The second type offers computing power and memory and can execute a part of the device application within this secure environment. [Fast, less computation, less energy required]
  • 35. Inside Secure - Solutions Software with hardware IP core Security - to protect data in process, at rest. It consists of bringing security to the heart of the device by adding a security hardware IP core into the SoC of the device. This solution suits best when power constraint is key issue in IoT device and when crypto-functions are executed in dedicated hardware block. [Fast, more secure, less computation, less energy required] Inside Secure solutions are based on ARM TrustZone that need authentication, confidentiality and integrity.
  • 36. Inside Secure - Products VaultIC - an integrated circuit with an embedded operating system is a secure element (SE) limited to cryptographic functions used as a companion chip in an IoT device. VaultIC provides a trusted, tamper-resistant and secure environment for executing security sensitive code, such as key generation, key handling, and en/decryption. VaultSE- VaultSEcure secure element product inherits all functionalities from VaultIC but also allows user to embed customer-specific applications to be executed in secure environment. VaultIP- is a verilog RTL Hardware IP Core (intellectual property core is a block of logic or data that is used in making secure integrated circuits). Hardware IP core is integrated into SoC to provide secure, energy efficient and accelerated security functions. VaultIP provides a trusted environment for executing crypto- services, as well as key storage services.
  • 39. ARM - PSA ARM Platform Security Architecture (PSA) is set of threat models, security analyses, hardware and firmware specifications. Together, with an open source implementation, it enables you to design minimum level of security for all connected devices. A security framework for the smallest of connected devices. ARM PSA provide the following features ● Designed to secure low cost IoT devices, where a full Trusted Execution Environment (TEE) would not be appropriate. ● PSA protects sensitive assets (keys, credentials and firmware) by separating these from the application firmware and hardware. ● PSA defines a Secure Processing Environment (SPE) for this data, the code that manages it and its trusted hardware resources.
  • 41. ARM - PSA Threat Models and Security Analyses When designing a security system we need to carry out a risk analysis and create a Threat Model, considering key issues. These include: - the assets that we want to protect - the likely threats - the scope and severity of potential attacks - the type of potential attacker and their methods
  • 42. ARM - PSA Architecture specification for firmware and hardware PSA architecture specifications consist of following: - Device Security Model - Trusted Device Initialization - Trusted Base System Architecture - Trusted Boot and Firmware Update - PSA Firmware Framework M - PSA Trusted Functions
  • 43. ARM - PSA Example IoT Device
  • 44. Conclusion Security framework that cover all aspects of IoT architecture security starting from -> device hardware -> device authentication -> device information compute process -> devices data transfer Leaving any area from above unattended may leverage threats to intrude the IoT lifecycle security. So it's an obligation to all IoT providers to ensure the security at all these levels. Considering above discussed security frameworks, ARM PSA seems promising approach to cover all the aspects of IoT infrastructure security.
  • 45. References [1] https://en.wikipedia.org/wiki/Internet_of_things [2] https://www.cso.com.au/article/575407/internet-things-iot-threats-countermeasures [3] https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project [4] https://community.infoblox.com/t5/Security-Blog/Security-Threats-and-the-Internet-of-Things/ba- p/11826 [5] https://www.fortinet.com/solutions/iot-security.html [6] https://www.fortinet.com/demand/gated/critical-elements-IoT-solution.html [7] https://www.digicert.com/internet-of-things/ [8] https://en.wikipedia.org/wiki/Public_key_infrastructure [9] https://resources.digicert.com/internet-of-things/pki-the-security-solution-for-the-internet-of-things [10] https://www.insidesecure.com/Company/More/whitepapers/IoT-Security-Solutions [11] https://www.arm.com/products/security-on-arm/trustzone [12] https://developer.arm.com/products/architecture/platform-security-architecture