IIoT Security from the SAP Perspective

Facebooktwittergoogle_pluspinterestlinkedinmail

SAP has been building out its IoT capabilities, and has also looked to support the wider IT industry in ensuring that the masses of data flowing across networks is protected.

Tanja Rueckert, Executive VP, IoT and Customer Inovation said: “Any scalable and significant IoT offering requires an end-to-end security solution — from the edge devices and sensor, through the routers and network gear, to the back-end data center and data pools, to the applications, and back to mobile devices, analytics tools and an endless number of interfaces,”

Security is the number one priority on SAP’s minds and the rest of the companies in the Industrial Internet Consortium (IIC). The Consortium is working together to make sure partner companies collaborate on security protocol.

Security-industrial-internet-in the-architecture

Companies in the Industrial Internet Consortium can benefit from sensor/IoT device testbeds, progress reports and a code of conduct which incorporates security best practices.

On November 2015, SAP announced partnerships with leading security companies to provide ‘end-to-end secure IoT solutions’. These partnerships include Certified Security Solutions (CSS), Check Point Software Technologies, azeti Networks AG and Intel.

CSS aims to provide a secure passage for data transfer and data encryption while Check Point Software Technologies provides protection against malware. azeti Networks AG and Intel will provide analytics and insight from data being delivered to the cloud.

SAP vision: “Our true vision of IoT is to look at the data coming from the device or the component, anything that has a sensor. Augment that with weather data, social data, e-commerce data, sales data, point of sales data etc… to provide real insight.” SAP expects HANA to be suited towards deploying and managing real-time connected devices and machine-to-machine applications. Predictive analytics will play an important role on it because it is becoming one of the key services in Industrial Internet of Things.

SAP IIoT Blueprint

The industrial internet of things is still in its early stages for most industries. One of the industries that has invested more time and money on this is manufacturing.

How does SAP view the future? The companies will start to predict your behavior based upon your personas and personal buying habits, and they will start delivering services to you before you realize that you need them. This poses big data security issues that need to be resolved before consumers can trust these kind of services.

In conclusion, the main security challenges SAP and the other IIC companies are focusing on are: sensor data anonymization, end to end security, efficient and scalable security solution for big sensor network, key management of encryption key, and sensor device authentication and identity management.

Facebooktwittergoogle_pluspinterestlinkedinmail

Leave a Comment

Your email address will not be published. Required fields are marked *