The Internet of Things on AWS – Official Blog

Tag: IoT Security

Identify misconfigured IoT policies using AWS IoT Device Defender

Introduction We are excited to announce a new AWS IoT Device Defender audit feature to identify potential misconfigurations when using wild cards in Internet of Things (IoT) policies. AWS IoT Device Defender is a fully managed IoT security service that enables you to audit and monitor your IoT device fleet and secure your IoT configurations […]

Identifying IoT device certificates with a revoked intermediate CA using AWS IoT Device Defender

Introduction Dynamically verifiable device identity is a foundational component of a Zero Trust Architecture (ZTA). Ongoing dynamic evaluation of identity and trust requires complete and timely visibility into relevant components of that identity. Active device certificates issued by a revoked intermediate Certificate Authority (CA) can pose a security threat due to the intermediate CA being […]

Implement security monitoring across OT, IIoT and cloud with AWS Security Hub

Introduction Industrial digital transformation can increase competitiveness and optimize processes and profitability through the use of big data, IoT, machine-to-machine communication, and machine learning. Continuous digitalization and progressive interconnectivity of the production environment is important to capturing value from industrial IoT (IIoT) solutions. While this new and expanding “physical meets digital” connectivity enables great rewards, […]

How to manage IoT device certificate rotation using AWS IoT

Introduction The Internet of Things (IoT) is transforming business operations and customer experiences across a variety of industries. This unlimited opportunity enables business transformation, but if not implemented correctly, it also brings security, risk, and privacy concerns, compromising your data and brand. In industrial facilities, OT (Operational Technology) environments are leveraging more IT solutions to improve […]

How to detect anomalies in device metrics and improve your security posture using AWS IoT Device Defender custom metrics

Introduction IoT applications and devices can be diverse and are used across industries such as utilities, agriculture, manufacturing, mining, and consumer electronics. With the exponential growth of IoT devices and the increasing threat landscape, it also means that IoT security needs to be accounted for and designed into the solution from the ground up. AWS […]

This image shows what happens when you Click over to the History tab in the AWS IoT Device Defender console. You can see all the alarm events that occurred over the past 24 hours (you can select additional options from drop down to display up to 30 days. The green line represents alarms cleared and red indicates devices still in alarm. Hovering over the lines and dots, you can see the date, time, and status of the alarms during this timestamp.

AWS IoT Device Defender Announces ML Detect GA

Today, AWS announced the general availability of AWS IoT Device Defender Machine Learning Detect and Mitigation (ML Detect), a new feature that automatically detects IoT device-level operational and security anomalies based on learnings from past device data. Customers can already use AWS IoT Device Defender’s Rules Detect feature to manually set static alarms. ML Detect […]

Unlock the value of embedded security IP to build secure IoT products at scale

Introduction IoT product development crosses several domains of expertise from embedded design to communication protocols and cloud computing. Because of this complexity “end-to-end” or “edge-to-cloud” IoT security is becoming a challenging concept in the industry. Edge in many cases refers to the device as a single element in the edge-to-cloud chain. But the device must […]

scaling-authorization-policies-with-aws-iot-core

Scaling authorization policies with AWS IoT Core

Introduction Solutions architects, developers, and system designers building IoT solutions need ways to properly secure data and functions that operate on data across the entire solution landscape. In this post, we describe a few design options for scaling authorization policies focused on multi-user and multi-device use cases with AWS IoT Core. We cover several scenarios, […]

Improving the management and security of your AWS IoT resources with tagging

Improving the management and security of your AWS IoT resources with tagging

Solution providers operating environments such as smart building, utilities, manufacturing systems, and connected products offer business-to-business services often based on IoT platforms deployed in multitenant deployments. Securely managing those resources by use case, types, locations and by tenants can sometime be hard. Creating hierarchical grouping of things is a common pattern, but it does not […]