IoT Security Done Right

Learn how Particle provides advanced security from hardware to the cloud

Built In Hardware And Device Security

Particle offers built-in security so you can focus on building your connected project.

  • Secure by default

    Every message sent through Particle is encrypted and secure. No plaintext allowed.

  • Hardware keys

    Each device is given its own private key, so unauthorized hardware can't sneak into your fleet.

  • Access controls

    Control who can manage, control, and read data from your devices.

  • Continuous monitoring

    We monitor our servers and the security landscape to ensure your devices stay locked down.

  • No open ports

    Particle devices don’t leave any incoming ports open for port scanners or active side attacks.

  • Encrypted radio connections

    Radio connections are encrypted by industry standard WPA2.

Your Complete IoT Security Checklist

Learn from the best in the field on how to keep your devices secure.

What You Really Need To Know About IoT Security

New hacks and security threats are being discovered all the time.

Developers and decision-makers can combat these unique risks by reducing the surface area for potential vulnerabilities and employing best practices in the development process.

Learn from Particle’s CTO, Zachary Crockett, on how businesses can employ these best practices and secure the most vulnerable points in IoT device security.

Best-In-Class IoT Cloud Security

Particle exercises best practices and cutting-edge cloud operations to minimize the attack surface area in both the service layer and data.

Our Device Cloud uses best-in-class hosting with ISO 27001, 27017, and 27018 physical security and risk management.

Particle also monitors and tests its infrastructure regularly for potential vulnerabilities with penetration testing and security reviews.

Traffic to Particle's API is intelligently load balanced to mitigate brute-force attacks. In addition, every Particle server sits behind a strictly firewalled private network with intrusion detection to avoid unauthorized access.

Device-cloud

Protecting User Data Is Our Top Priority

As a matter of policy, Particle intentionally limits the scope of user-data stored in the Device Cloud.

As sensitive information passes through, the Device Cloud will secure the data, but not store it.

We do not store any personally identifiable information or data that could be used to compromise products or customers in the Device Cloud.

user-data

Ready to Build Your IoT Product?

Pick up a developer kit from our hardware store to get started, or get in touch.