• Home
  • Journal
  • Public Companies
  • SEALSQ Corp Showcases Its All-In-One Solution for Consumer IoT Device Makers to Achieve New Product Security Verified Mark™ During the Connectivity Standards Alliance (CSA) Event in Singapore
SEALSQ Corp Showcases Its All-In-One Solution for Consumer IoT Device Makers to Achieve New Product Security Verified Mark™ During the Connectivity Standards Alliance (CSA) Event in Singapore

SEALSQ Corp Showcases Its All-In-One Solution for Consumer IoT Device Makers to Achieve New Product Security Verified Mark™ During the Connectivity Standards Alliance (CSA) Event in Singapore

Geneva, Switzerland, March 19, 2024 (GLOBE NEWSWIRE) —

SEALSQ Corp (Nasdaq: LAES) (“SEALSQ” or “Company”), a leader in semiconductor, PKI, and Post-Quantum technology development, today announced that its team showcased the Company’s latest advancements in IoT Certification at the Connectivity Standards Alliance (CSA) Member event, which is being held in Singapore from March 18 to 21, 2024. These latest advancements include an all-in-one solution designed for consumer IoT device makers enabling them to achieve the new Product Security Verified Mark.

At the event, SEALSQ’s team has been demonstrating to Alliance members such as Panasonic and Samsung how its comprehensive suite of security products and services can enable smart devices manufacturers to conveniently and cost-effectively achieve compliance with the latest standards as unveiled by the CSA’s Product Security Working Group (PSWG).

As consumer IoT devices become more widely adopted, there is a greater focus on security in response to an uptick in breaches and malicious device takeovers. The CSA Product Security Working Group seeks to address this by merging criteria from the top three existing IoT Cybersecurity standards in the United States, Singapore, and Europe into one specification and certification initiative.

Approximately 200 Alliance Member companies, including SEALSQ, Amazon, Arm, Comcast, Google, Schneider Electric, and Signify (Philips Hue and WiZ), have collaborated to pool together related technologies, expertise, and innovations. This collaboration has enabled the development of the IoT Device Security Specification 1.0, along with its accompanying certification program and Product Security Verified Mark, catering to the diverse needs of stakeholders such as consumers, device manufacturers, and regulators.
According to the Alliance, “The release of the IoT Device Security Specification 1.0, with the accompanying certification program, and Product Security Verified Mark aims to establish a unified IoT cybersecurity standard and certification program to help manufacturers comply with multiple international regulations and standards more easily.”

The IoT Device Security Specification 1.0 within the Product Security framework encompasses numerous precise provisions for device security. Manufacturers of IoT devices are required to validate compliance with these provisions, providing rationales and evidence to an Authorized Test Laboratory proficient in security evaluation and certifying products according to this specification.

SEALSQ’s all-in-one solution enables compliance with all key aspects of the program specified requirements including:

  • Unique identity for each IoT Device.
  • No hardcoded default passwords.
  • Secure storage of sensitive data on the Device.
  • Secure communications of security-relevant information.
  • Secure software updates throughout the support period.
  • Secure development process, including vulnerability management.
  • Public documentation regarding security, including the support period.

Additionally, smart home device manufacturers partnering with SEALSQ will enjoy the following benefits:

  • Accelerated time-to-market for achieving Matter compliance.
  • Cost savings by eliminating the need for technology investment, maintenance, staffing, and ongoing compliance expenses.
  • Flexible deployment options, offering on-premises, hosted, or batch issuance solutions.
  • Simplified management of device attestation certificates and product attestation intermediates via the SEALSQ INeS CMS Platform for IoT.
  • Enhanced efficiency through a scalable platform capable of securely signing device updates.

Emphasizing the significance of this collaboration, Bernard Vian, General Manager of WISeKey Semiconductors, noted, “The unique combination of SEALSQ’s PKI and provisioning services with the Matter Root-of-Trust PAA will empower our clients to efficiently achieve the Product Security Verified Mark, saving both time and money.”

The Product Security Verified Mark indicates that a product complies with the security requirements outlined in the specification, aiming to instill confidence in consumers. When prominently displayed on certified product packaging, store signage, and online platforms, this Verified Mark serves as a symbol of secure IoT devices. Additionally, the inclusion of a printed URL, hyperlink, QR code, or a combination thereof on the Product Security Verified Mark provides consumers with access to further information regarding the device’s security features.

About SEALSQ:
SEALSQ focuses on selling integrated solutions based on Semiconductors, PKI and Provisioning services, while developing Post-Quantum technology hardware and software products. Our solutions can be used in a variety of applications, from Multi-Factor Authentication tokens, Smart Energy, Smart Home Appliances, and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks.

For more information please visit www.sealsq.com.

Forward-Looking Statements

This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include SEALSQ’s ability to implement its growth strategies; SEALSQ’s ability to successfully launch post-quantum semiconductor technology; SEALSQ’s ability to capture a share of the quantum semiconductor market; the growth of the quantum computing market; SEALSQ’s ability to expand its U.S. operations; SEALSQ’s ability to enhance its production facilities in the U.S. and France; SEALSQ’s ability to make additional investments towards the development of a new generation of quantum-ready semiconductors; the success of SEALCOIN; SEALSQ’s ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; the growth of the quantum computing market; and the risks discussed in SEALSQ’s filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.

SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

SEALSQ Corp.
Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@sealsq.com

SEALSQ Investor Relations (US)
The Equity Group Inc.
Lena Cati
Tel: +1 212 836-9611 / lcati@equityny.com
Katie Murphy
Tel: +212 836-9612 / kmurphy@equityny.com
   

Disclaimer & Cookie Notice

Welcome to GOLDEA services for Professionals

Before you continue, please confirm the following:

Professional advisers only

I am a professional adviser and would like to visit the GOLDEA CAPITAL for Professionals website.

Cookie Notice

We use cookies to improve your experience on our website

Information we collect about your use of Goldea Capital website

Goldea Capital website collects personal data about visitors to its website.

When someone visits our websites, we use a third party service, Google Analytics, to collect standard internet log information (such as IP address and type of browser they’re using) and details of visitor behavior patterns. We do this to allow us to keep track of the number of visitors to the various parts of the sites and understand how our website is used. We do not make any attempt to find out the identities or nature of those visiting our websites. We won’t share your information with any other organizations for marketing, market research or commercial purposes and we don’t pass on your details to other websites.

Use of cookies
Cookies are small text files that are placed on your computer or other device by websites that you visit. They are widely used to make websites work, or work more efficiently, as well as to provide information to the owners of the site.