Remove 11
Remove 2013 Remove 2020 Remove Manufacturing Remove Security
article thumbnail

NIST Cybersecurity Framework: IoT and PKI Security

Thales Cloud Protection & Licensing

For those who are unfamiliar, the NIST Cybersecurity Framework was created in 2013 as an attempt to standardize practices and give guidance on common, high-level security and privacy risks. The proliferation of connected devices offers enormous business benefit, across industries as diverse as manufacturing, healthcare and automotive.

IoT 97