Wispero

From IoTWiki
Jump to: navigation, search
Showcase Criterion
Showcase articles feature products, start-ups or service providers that IoTForum Editors consider impactful, innovative or successful. They will focus more on technology, business model and learnings for the wider ecosystem. We are starting with IoTnext 2017 Award winners and special mentions. If you consider that your offering should be covered send a draft to IoTForum using contact us option Wispero was an award winner in Safe Nation Category at IoTNext 2017

As the number of Bluetooth Low Energy (BLE) devices in the IoT network increase exponentially, so does the need to secure them. These devices which are connected to the public network through gateway can be hacked at multiple points. The data to and from these devices can be modified and disrupted by hackers present in both public network and personal network. Even the devices itself can be controlled by hackers if security is not implemented properly. Though the recent releases of BLE have tried to address the problem by enhancing security between the gateway and the BLE device using stronger encryption algorithms like Elliptic Curve Diffie-Hellman, other parts of the network can still be insecure.

Wispero, Wispero, based out of Bangalore, is trying to solve this issue by following an end-to-end security approach using advanced analytics. The company provides Unified solution to find and fix the vulnerabilities present in BLE devices, which are either present nearby or located remotely, by updating their firmware.

Award IoTNext2017 Wispero.png

To do so, it creates a detailed device and event profiles to provide a real-time map of security vulnerability of IoT network.  Once data is collected and categorized, it is then sent to the cloud security and analytic engine for deep analysis to create attack models to enhance security. Like a bloodhound, it checks if security of a device has been compromised and provides actionable insights to remedy the issues such as providing new firmware.

References: