The Internet of Things on AWS – Official Blog

Category: AWS IoT Core

Identifying IoT device certificates with a revoked intermediate CA using AWS IoT Device Defender

Introduction Dynamically verifiable device identity is a foundational component of a Zero Trust Architecture (ZTA). Ongoing dynamic evaluation of identity and trust requires complete and timely visibility into relevant components of that identity. Active device certificates issued by a revoked intermediate Certificate Authority (CA) can pose a security threat due to the intermediate CA being […]

Tracking Assets using AWS IoT Core and Amazon Location Service

In this post, we explore the recently launched “location action” feature that connects AWS IoT Core with Amazon Location Service trackers, creating a scalable, simple, and cost effective way to track and store IoT device location updates. Tracking resources and real-world assets is a critical part of any logistics and operations workflow. Companies need a […]

Enhancing IoT device security using Hardware Security Modules and AWS IoT Device SDK

Introduction Security of operations and security of data are among the top priorities of customers dealing with sensitive information or operating in highly regulated markets. Internet of Things (IoT) customers have the additional challenge of enabling high security standards for IoT communications to their cloud platforms. Data encryption with asymmetric algorithms and cryptographic keys are […]

How to get started with the new AWS IoT Core Device Location service

Introduction The new AWS IoT Core Device Location feature allows Internet of Things (IoT) devices to retrieve and report their current location without relying on Global Positioning System (GPS) hardware. Devices and clients connected to AWS IoT Core can now use cloud-assisted Global Navigation Satellite System(GNSS), WiFi scan, cellular triangulation, and reverse IP lookup techniques […]

Generating insights from vehicle data with AWS IoT FleetWise: Introduction

Generating insights from vehicle data with AWS IoT FleetWise: Introduction (Part 1)

This blog post is written by Senior IoT Specialist Solutions Architect Andrei Svirida. Automakers, fleet operators, and automotive suppliers are digitalizing their products and services, and vehicle data is fueling this digitalization in several ways. First, access to vehicle data allows evolutionary improvement of existing business processes. One example of this is faster detection of […]

Use AWS IoT Core MQTT broker with standard MQTT libraries

Introduction AWS IoT Core connects Internet of Things (IoT) devices to AWS IoT and other AWS services. Devices and clients can use the MQTT protocol to publish and subscribe to messages. MQTT libraries, such as the AWS IoT Device SDKs, include open-source libraries, developer guides with samples, and porting guides so that you can build innovative IoT […]

Managing Docker container lifecycle with AWS IoT Greengrass

Introduction In this post, we will be discussing how to manage Docker container lifecycle using an AWS IoT Greengrass custom component. There are five phases in a Docker container lifecycle: create, run, pause/unpause, stop, and kill. The custom component interacts with the Docker Engine via the Docker SDK for Python to manage processes based on […]

Introducing new MQTTv5 features for AWS IoT Core to help build flexible architecture patterns

Introduction We are excited to announce that AWS IoT Core now supports MQTTv5 features that help enhance communications of large-scale device deployments and innovate device messaging patterns. Customers who already have MQTTv3.1.1 deployments can make use of the new MQTTv5 features as AWS IoT Core provides seamless integration between both versions and supports heterogeneous deployments […]

Improve your security posture with AWS IoT Device Defender direct integration with AWS Security Hub

Introduction We are excited to announce that AWS IoT Device Defender is now integrated with AWS Security Hub. This integration allows you to ingest alarms and their attributes from audit and detect features in one central location, without custom coding. This will help you offload or reduce complexity of managing disparate workflows from multiple security […]

Connect to remote devices using AWS IoT Secure Tunneling

Introduction When devices are deployed behind restricted firewalls at remote sites, you need a way to gain access to those devices for troubleshooting, configuration updates, and other operational tasks. This is where, secure tunneling, a feature of AWS IoT Device Management has been helping customers to do remote tasks. To help elevate customers even further, AWS has […]