Hardware Security Modules

Device Authority’s KeyScaler Technology Provides Added Value for HSMs

Easy key management that is scalable for IoT

Hardware Security Modules (HSMs) are the most secure way to protect data and related keys, however, they are not very user friendly and require some level of technical expertise to perform key management. By integrating with HSM vendors, KeyScaler provides a major advantage; Ease-of-use for key management that is scalable for the ever expanding IoT ecosystem.

KeyScaler supports deployments with HSMs. They provide the Root of Trust (RoT) to generate and provide secure storage for KeyScaler system keys, secure execution and private PKI root Certificate Authority (CA) key. The keys, protected by the FIPS 140-2 compliant HSM, are used for various operations to harden the KeyScaler processes including:

  1. Encrypting the database
  2. Encrypting communication with devices
  3. Signing managed device certificates
keyscaler platform

Trust and security at IoT scale

KeyScaler integrated with an HSM is operationalizing trust and security at IoT scale, providing high-assurance device authentication, managed end-to-end encryption, and certificate provisioning for connected devices.

KeyScaler integrates with the leading HSM vendors

By integrating with industry leading HSM vendors, our solutions deliver scalable and secure certificate management, tamper-resistant cryptographic key storage enabling enterprise IoT deployments to address the demanding stringent compliance requirements as well as meeting business objectives like reducing time to market.

Want to join our ecosystem?

We currently work with several HSM vendors, but as an agnostic platform, we can work with anyone. If you’re an HSM vendor who wants to offer their customers high-assurance device authentication, managed end-to-end encryption, and certificate provisioning for IoT devices, please get in touch.