The Internet of Things on AWS – Official Blog

Category: Security

How to implement Zero Trust IoT solutions with AWS IoT

“Zero Trust” is an often-misunderstood term, it is not a product but a security model and associated set of architectural principles and patterns. One of the main challenges customers face is determining how Zero Trust principles can be applied to IoT and how to get started with incorporating Zero Trust principles using AWS IoT. In […]

Use AWS IoT Device Defender and Splunk to monitor the security posture of your IoT application

Use AWS IoT Device Defender and Splunk to monitor the security posture of your IoT application

With the growing adoption of Internet of Things (IoT) applications in regulated industries, such as healthcare, hardening IoT security devices has become a requirement. In addition to ensuring that backend systems are resilient, organizations increasingly invest effort to secure devices outside the traditional enterprise perimeter with zero trust principles. For example, fleet operators for connected […]

AWS IoT Core now supports private certificate authorities with fleet provisioning

Introduction Today, AWS IoT Core announces the general availability of self-managed client certificate signing for AWS IoT Core fleet provisioning. The new self-managed certificate signing capability allows you to integrate with an external certificate authority (CA), your own public key infrastructure (PKI), or popular CA services such as AWS Private CA, to sign certificate signing […]

Ten security golden rules for connected mobility solutions

Introduction Connected mobility solutions are driving changes in the automotive industry. With remote commands, sensors, cameras, artificial intelligence, and 5G mobile networks, vehicles have become increasingly smart and connected. While connected mobility solutions deliver significant customer value, they also introduce new risks to security, safety, and privacy that must be properly managed. Automakers need to […]

How to update changing certificate requirements with AWS IoT Core

NOTE: This post covers an important announcement related to renewal of Symantec Server Intermediate Certificate Authority (ICA) and an upcoming switch of AWS IoT Core – control plane endpoints and newly supported AWS IoT Core customer endpoints to TLS1.2 specification. Overview In this post, we discuss upcoming changes to Symantec Server Intermediate Certificate Authority (ICA) […]

Securing modern Connected Vehicle platforms with AWS IoT

AWS is excited to announce new and updated architectural guidance and design patterns for securing modern Connected Vehicle platforms with AWS IoT. You can find updated guidance for modernization in the complementary blog, Building and Modernizing Connected Vehicle Platforms with AWS IoT. Connected Vehicle platforms provide connectivity to cloud resources, enabling the automotive industry and […]

Introducing the latest AWS Well- Architected IoT Lens

Introduction  We are pleased to introduce the latest version of AWS Well-Architected IoT Lens. IoT projects can be complex due to a combination of many factors, including devices, software, use case scenarios, environments, processing patterns, network connectivity technologies, communication protocols, security issues, technical risks, compliance requirements and standards. The AWS Well-Architected IoT Lens provides simple […]

Guidance on using ISA/IEC 62443 for IIoT projects

Introduction With the increasing proliferation of Industrial Internet of Things (IIoT) systems and cloud services for innovation and digital transformation, government agencies and industrial customers are faced with protecting an expanding attack surface. The ISA/IEC 62443 series of standards were written before IIoT technologies were common but provide a strong basis for securing these environments. […]

Identifying IoT device certificates with a revoked intermediate CA using AWS IoT Device Defender

Introduction Dynamically verifiable device identity is a foundational component of a Zero Trust Architecture (ZTA). Ongoing dynamic evaluation of identity and trust requires complete and timely visibility into relevant components of that identity. Active device certificates issued by a revoked intermediate Certificate Authority (CA) can pose a security threat due to the intermediate CA being […]

Connect to remote devices using AWS IoT Secure Tunneling

Introduction When devices are deployed behind restricted firewalls at remote sites, you need a way to gain access to those devices for troubleshooting, configuration updates, and other operational tasks. This is where, secure tunneling, a feature of AWS IoT Device Management has been helping customers to do remote tasks. To help elevate customers even further, AWS has […]