Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

DigiCert, Inc release for DigiCert IoT Device Manager™

December 2020 by Marc Jacob

DigiCert, Inc. helps companies provision and manage digital certificates at any point during the product lifecycle with the new release of the IoT Device Manager. Manufacturers can now embed certificates on chipsets prior to and during manufacturing, or directly to an edge device, for complete end-to-end device security. IoT Device Manager is built on DigiCert ONE™, which enables rapid, automated PKI deployment as a customer-managed, on-premises or cloud solution, or managed by DigiCert for any environment.

A challenge manufacturers face when implementing PKI is figuring out how to provision certificates to devices during the manufacturing and assembly process. Changing manufacturing processes by implementing new technology can be a time consuming and expensive undertaking. To address this challenge, DigiCert provisions authentication and signing certificates to chips prior to arriving at the manufacturing plant for assembly. Having certificates pre-provisioned allows manufacturers, without changing any processes, to achieve the benefits of device identity, strong mutual authentication, and secure boot and over-the-air updates through the use of digital signatures.

Additionally, as manufacturers look for more device-level data and management capabilities, metadata on the device’s characteristics — including serial numbers, batch numbers and digital certificate data — can be loaded into DigiCert IoT Device Manager to support full device management capabilities throughout a device’s lifetime.

Manufacturers are simplifying the complexity of IoT deployments by pushing more activity to the edge device. To support this transition, a device-centric API in the IoT Device Manager enables unique devices to request, update and manage the lifecycle of certificates. Complicated and expensive service layers that take time and effort to develop are no longer necessary for certificate provisioning and management. This feature allows manufacturers to simplify deployments, accelerate time to market and reduce the overall risk of their PKI.

IoT Device Manager uses a container-based, cloud-native implementation to:
? allow organizations to provision and embed device identity at any stage of the device lifecycle, from the factory to device deployment in a variety of environments to provide trusted and secure operations.
? simplify device identity, authentication, encryption and integrity with a single click and marry device data visualization with cryptographic, manufacturing and factory process data.
? support standards-based interoperability with third-party manufacturing and provisioning systems and enable technology partners to address a variety of use cases for today’s IoT security requirements.

Secure Software Manager can be utilized together with IoT Device Manager to:
? deploy modern PKI automation for frictionless secure code signing and private key management.
? sign all files at any stage of the development cycle, not only for specific code but also clusters and containers.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts