Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
SlideShare a Scribd company logo
1
TOPIC
2
TOPIC
Are you ready for
Microsoft Azure
Sphere ?
Higly-secured and connected MCU device
solution
Who I am
@MircoVanini
https://github.com/MircoVanini
https://www.linkedin.com/in/proxsoft/
Mirco Vanini
Microsoft® MVP Windows Development
Open Connectivity Foundation - OCF® Ambassador
IoT is fueling digital transformation
Smart homes
Smart factories
Smart cities
Smart officesSmart stadiums
Smart vehiclesData &
intelligence
20B
Connected devices by 2020
-Gartner
$1T+
Projected spending on IoT by
2022
-IDC
88%
Companies credit IoT as critical to
their success
-IoT Signals
180ZB
Of data will be generated by
“connected things” by 2025
-IDC
Digital Trasformation
Opportunity
“When smart gadgets spy on you:
Your home life is less private than
you think”
“Industrial IoT to equip new era of
corporate intruders coming
in through devices”
Cyberattacks On IOT Devices Surge
300% In 2019, ‘Measured In Billions’,
Report Claims
“The Lurking Danger of
Medical Device Hackers”
“The IoT ransomware threat is more
serious than you think”
“Hackers exploit casino’s smart
thermometer to steal database info”“Hacking critical infrastructure via a
vending machine? The IOT reality”
“Webcam firm recalls hackable devices after
mighty Mirai botnet attack”
70%and they would buy 70%
more devices if security
concerns were mitigated
Source: Bain & Co. 2018
97%of enterprises call out
security as a concern when
adopting IoT
Source: IoT signals 2019
22%enterprise customers are
willing to pay 22% more for
IoT cybersecurity
Source: Bain & Co. 2018
Governments taking action
Europe/UK
Security certifications under the EU Cybersecurity Act
UK Code of Conduct informed ETSI Standard
UK testing different consumer labels
APAC
Singapore aims to define security guidelines
Japanese campaign to hack consumer devices
USA
State legislation passed (CA, OR, NY, IL, MD)
Several bills introduced in Congress
NIST mandated to define multiple baselines
IoT attacks put businesses at risk
Stolen IP & other highly valuable data
Compromised regulatory status
or certifications
Brand impact (loss of trust)
Recovery costs
Financial and legal responsibility
Downtime
Security forensics
The cost of IoT Attacks
Devices bricked or
held for ransom
Devices are used for
malicious purposes
Data &
IP theft
Data polluted &
compromised
Devices used to
attack networks
The 7 properties of highly secured devices
https://aka.ms/7properties
Small Trusted
Computing Base
Is your device’s security-
enforcement code protected
from bugs in application code?
Dynamic
Compartments
Can your device’s security
improve after
deployment?
Error
Reporting
Does your device report
back errors to give you
in-field awareness?
Hardware
Root of Trust
Is your device’s identity and
software integrity secured
by hardware?
Defense
in Depth
Does your device remain
protected even if some
security mechanism is
defeated?
Certificate-Based
Authentication
Does your device
authenticate itself with
certificates?
Renewable Security
Does your device
software update
automatically?
Is your device highly secured or does it just have some security features?
Meeting the 7 properties is difficult and costly
TacticsTalentTechnology
Design and build
a holistic solution
Recognize and mitigate
emerging threats
Distribute and apply
updates on a global scale
You’re only as secure as your
weakest link.
You must to stitch disparate
security components into a gap-
free, end-to-end solution.
Threats evolve over time.
You must have the ongoing
security expertise to identify and
create the updates needed to
mitigate new threats as they
emerge.
Update efficiency is critical.
You must have the infrastructure,
logistics, and operational
excellence to deliver and deploy
updates globally to your entire
fleet of devices in hours.
Azure Sphere
Azure Sphere
Azure Sphere’s mission is to empower every organization
on the planet to connect and create secured and
trustworthy IoT devices.
General Availablilty
February 2020
Azure Sphere
An end-to-end solution for securely
connecting existing equipment and creating
new IoT devices with built-in security. Put the
power of Microsoft’s expertise to work for
you every day.
§ Azure Sphere certified chips
§ The Azure Sphere Operating System
§ The Azure Sphere Security Service
§ Azure Sphere Ongoing Servicing
Hardware
Operating
System
Cloud
Security
Over 10 years of security and OS updates delivered directly to each device by Microsoft
Ongoing
OS & Security
updates
Silicon ecosystem
MT3620
MCU form factor
Wi-Fi-enabled
Diverse HW ecosystem :
• Development kits
• Build-in modules
• Guardian Modules
Part of the i.MX8 family
Optimized for performance
and power:
• Richer experiences
• Artificial Intelligence (AI)
• Graphics
• Video
Chip details to be disclosed
Built for anytime, anywhere
connectivity:
• Cellular enabled
• Support for ultra-low power
scenarios
Azure Data Centers: securing
critical infrastructure with
Azure Sphere
Azure Sphere MCU
Secured
With built-in Microsoft security technology
i.e. I/O bus firewalls
including the Pluton Security Subsystem
Performance
With built-in Cortex-A processors
Delivers significantly greater performance
vs. similar traditional MCU
Connected
With built-in networking
Firewall
Firewall
Firewall
Firewall
Firewall
Firewall
Azure Sphere OS
Secure Application Sandboxes
Compartmentalize code for agility, robustness &
security
On-chip Cloud Services
Provide update, authentication, and connectivity
Custom Linux kernel
Empowers agile silicon evolution and reuse of code
Security Monitor
Guards integrity and access to critical resources
Azure Sphere OS | Basic Architecture
Azure Sphere Cloud Security Service
The Azure Sphere Security Service connects and
protects every Azure Sphere device
Protects your devices and your customers with
certificate-based authentication of all communication
Detects emerging security threats through automated
processing of on-device failures
Responds to threats with fully automated on-device
updates of OS
Allows for easy deployment of software updates to
Azure Sphere powered devices
Azure Sphere and Visual Studio
Modernize MCU development with Azure Sphere and Visual Studio
Simplify development
Focus your device development effort on the value you want to create
Streamline debugging
Experience interactive, context-aware debugging across device and
cloud
Collaborate across your team
Apply tool-assisted collaboration across your entire development
organization
Simplify Azure connect
Connect your Azure Sphere devices quickly and easily to Azure IoT
Azure Sphere is open
Open to any MCU manufacturer
We are licensing our Pluton security subsystem royalty free for use in any chip*
Open to any cloud
Azure Sphere devices are free to connect to Azure or any other cloud, proprietary or
public for application data
Open to any innovation
MCU manufacturers are free to innovate with our GPL’d OSS Linux kernel code base
* Azure Sphere branding requires an Azure Sphere chip with Azure Sphere OS and Azure Sphere Security Service
Getting Started
An Azure Sphere development kit
A PC running Windows 10 Anniversary Update or later
Visual Studio 2017 Enterprise, Professional, or
Community, version 15.7 or later
Download the Azure Sphere SDK for Visual Studio
Preview.
> Azure Sphere Developer Command Prompt Preview
> Visual Studio Tools Preview for Azure Sphere
> Open VPN TAP driver
> Azure Sphere Device Communication Service
The current SDK is 20.04, continue using the
19.09 SDK until you are ready to migrate to the
new authentication model (role-based access
control RBAC)
Microsoft acquires Express Logic,
accelerating IoT development for billions of
devices at scale - ThreadX RTOS
Azure RTOS PREVIEW
Azure Sphere MT3620 Development Kit
MT3620 boards
MT3620 Mini Dev Board MT3620 Module
AVNET / USI / AI-Link
Azure Sphere 19.05 release
MT3620 Grove Shield
DEMO
Azure Sphere MT3620 Development kit
Rotary Angle Sensor
Buzzer
Blue LED Button
Temp & Humi Sensor (SHT31)
OLED Display 1.12'' V2
Recap
Azure Sphere is not a single chip but a security solution / technology built with a combination of a special
microcontroller, a special operating system and the corresponding cloud services.
Azure Sphere is a high-value, cost
effective solution, secured by
Microsoft.
The solution today contains:
Azure Sphere Chip MT3620
Azure Sphere Security Services for 10 years
Azure Sphere IoT OS with 10 years of on-device
updates
Thanks
Questions?
https://github.com/MircoVanini @MircoVanini https://www.linkedin.com/in/proxsoft/

More Related Content

Are you ready for Microsoft Azure Sphere?

  • 2. 2 TOPIC Are you ready for Microsoft Azure Sphere ? Higly-secured and connected MCU device solution
  • 3. Who I am @MircoVanini https://github.com/MircoVanini https://www.linkedin.com/in/proxsoft/ Mirco Vanini Microsoft® MVP Windows Development Open Connectivity Foundation - OCF® Ambassador
  • 4. IoT is fueling digital transformation Smart homes Smart factories Smart cities Smart officesSmart stadiums Smart vehiclesData & intelligence 20B Connected devices by 2020 -Gartner $1T+ Projected spending on IoT by 2022 -IDC 88% Companies credit IoT as critical to their success -IoT Signals 180ZB Of data will be generated by “connected things” by 2025 -IDC
  • 7. “When smart gadgets spy on you: Your home life is less private than you think” “Industrial IoT to equip new era of corporate intruders coming in through devices” Cyberattacks On IOT Devices Surge 300% In 2019, ‘Measured In Billions’, Report Claims “The Lurking Danger of Medical Device Hackers” “The IoT ransomware threat is more serious than you think” “Hackers exploit casino’s smart thermometer to steal database info”“Hacking critical infrastructure via a vending machine? The IOT reality” “Webcam firm recalls hackable devices after mighty Mirai botnet attack”
  • 8. 70%and they would buy 70% more devices if security concerns were mitigated Source: Bain & Co. 2018 97%of enterprises call out security as a concern when adopting IoT Source: IoT signals 2019 22%enterprise customers are willing to pay 22% more for IoT cybersecurity Source: Bain & Co. 2018
  • 9. Governments taking action Europe/UK Security certifications under the EU Cybersecurity Act UK Code of Conduct informed ETSI Standard UK testing different consumer labels APAC Singapore aims to define security guidelines Japanese campaign to hack consumer devices USA State legislation passed (CA, OR, NY, IL, MD) Several bills introduced in Congress NIST mandated to define multiple baselines
  • 10. IoT attacks put businesses at risk Stolen IP & other highly valuable data Compromised regulatory status or certifications Brand impact (loss of trust) Recovery costs Financial and legal responsibility Downtime Security forensics The cost of IoT Attacks Devices bricked or held for ransom Devices are used for malicious purposes Data & IP theft Data polluted & compromised Devices used to attack networks
  • 11. The 7 properties of highly secured devices https://aka.ms/7properties Small Trusted Computing Base Is your device’s security- enforcement code protected from bugs in application code? Dynamic Compartments Can your device’s security improve after deployment? Error Reporting Does your device report back errors to give you in-field awareness? Hardware Root of Trust Is your device’s identity and software integrity secured by hardware? Defense in Depth Does your device remain protected even if some security mechanism is defeated? Certificate-Based Authentication Does your device authenticate itself with certificates? Renewable Security Does your device software update automatically? Is your device highly secured or does it just have some security features?
  • 12. Meeting the 7 properties is difficult and costly TacticsTalentTechnology Design and build a holistic solution Recognize and mitigate emerging threats Distribute and apply updates on a global scale You’re only as secure as your weakest link. You must to stitch disparate security components into a gap- free, end-to-end solution. Threats evolve over time. You must have the ongoing security expertise to identify and create the updates needed to mitigate new threats as they emerge. Update efficiency is critical. You must have the infrastructure, logistics, and operational excellence to deliver and deploy updates globally to your entire fleet of devices in hours.
  • 13. Azure Sphere Azure Sphere Azure Sphere’s mission is to empower every organization on the planet to connect and create secured and trustworthy IoT devices. General Availablilty February 2020
  • 14. Azure Sphere An end-to-end solution for securely connecting existing equipment and creating new IoT devices with built-in security. Put the power of Microsoft’s expertise to work for you every day. § Azure Sphere certified chips § The Azure Sphere Operating System § The Azure Sphere Security Service § Azure Sphere Ongoing Servicing Hardware Operating System Cloud Security Over 10 years of security and OS updates delivered directly to each device by Microsoft Ongoing OS & Security updates
  • 15. Silicon ecosystem MT3620 MCU form factor Wi-Fi-enabled Diverse HW ecosystem : • Development kits • Build-in modules • Guardian Modules Part of the i.MX8 family Optimized for performance and power: • Richer experiences • Artificial Intelligence (AI) • Graphics • Video Chip details to be disclosed Built for anytime, anywhere connectivity: • Cellular enabled • Support for ultra-low power scenarios
  • 16. Azure Data Centers: securing critical infrastructure with Azure Sphere
  • 17. Azure Sphere MCU Secured With built-in Microsoft security technology i.e. I/O bus firewalls including the Pluton Security Subsystem Performance With built-in Cortex-A processors Delivers significantly greater performance vs. similar traditional MCU Connected With built-in networking Firewall Firewall Firewall Firewall Firewall Firewall
  • 18. Azure Sphere OS Secure Application Sandboxes Compartmentalize code for agility, robustness & security On-chip Cloud Services Provide update, authentication, and connectivity Custom Linux kernel Empowers agile silicon evolution and reuse of code Security Monitor Guards integrity and access to critical resources
  • 19. Azure Sphere OS | Basic Architecture
  • 20. Azure Sphere Cloud Security Service The Azure Sphere Security Service connects and protects every Azure Sphere device Protects your devices and your customers with certificate-based authentication of all communication Detects emerging security threats through automated processing of on-device failures Responds to threats with fully automated on-device updates of OS Allows for easy deployment of software updates to Azure Sphere powered devices
  • 21. Azure Sphere and Visual Studio Modernize MCU development with Azure Sphere and Visual Studio Simplify development Focus your device development effort on the value you want to create Streamline debugging Experience interactive, context-aware debugging across device and cloud Collaborate across your team Apply tool-assisted collaboration across your entire development organization Simplify Azure connect Connect your Azure Sphere devices quickly and easily to Azure IoT
  • 22. Azure Sphere is open Open to any MCU manufacturer We are licensing our Pluton security subsystem royalty free for use in any chip* Open to any cloud Azure Sphere devices are free to connect to Azure or any other cloud, proprietary or public for application data Open to any innovation MCU manufacturers are free to innovate with our GPL’d OSS Linux kernel code base * Azure Sphere branding requires an Azure Sphere chip with Azure Sphere OS and Azure Sphere Security Service
  • 23. Getting Started An Azure Sphere development kit A PC running Windows 10 Anniversary Update or later Visual Studio 2017 Enterprise, Professional, or Community, version 15.7 or later Download the Azure Sphere SDK for Visual Studio Preview. > Azure Sphere Developer Command Prompt Preview > Visual Studio Tools Preview for Azure Sphere > Open VPN TAP driver > Azure Sphere Device Communication Service The current SDK is 20.04, continue using the 19.09 SDK until you are ready to migrate to the new authentication model (role-based access control RBAC) Microsoft acquires Express Logic, accelerating IoT development for billions of devices at scale - ThreadX RTOS Azure RTOS PREVIEW
  • 24. Azure Sphere MT3620 Development Kit
  • 25. MT3620 boards MT3620 Mini Dev Board MT3620 Module
  • 26. AVNET / USI / AI-Link Azure Sphere 19.05 release
  • 28. DEMO Azure Sphere MT3620 Development kit Rotary Angle Sensor Buzzer Blue LED Button Temp & Humi Sensor (SHT31) OLED Display 1.12'' V2
  • 29. Recap Azure Sphere is not a single chip but a security solution / technology built with a combination of a special microcontroller, a special operating system and the corresponding cloud services. Azure Sphere is a high-value, cost effective solution, secured by Microsoft. The solution today contains: Azure Sphere Chip MT3620 Azure Sphere Security Services for 10 years Azure Sphere IoT OS with 10 years of on-device updates