World Class Security

Application Security

IP protection

TinyCLR OS provides protection for your proprietary code and sensitive data by handling all complex TLS and cryptography internally, inside the microcontroller chip itself — unencrypted data never leaves the chip!

Tech Docs

Encrypted In-Field Update

End-to-end encryption ensures that your application cannot be copied and used without authorization.

Tech Docs

Secure Storage

TinyCLR OS provides areas of secure memory internal to the microcontroller to provide maximum security for your sensitive data.

Tech Docs

Secure Boot

Secure boot ensures a device boots using only trusted software to help prevent exploitation of your device through the use of malicious code.

Tech Docs


Data Security

TLS 1.2

TinyCLR OS supports commercial grade TLS security, providing unparalleled privacy and performance compared to previous versions of TLS and non-secure HTTP connections.

Tech Docs

Cryptography

In keeping with the secure design of the SITCore line of products, TinyCLR OS provides full support for popular methods of encryption/decryption.

Tech Docs

Hashing

TinyCLR OS’s support for hashing not only saves you the time of coding your own hashing functions but also runs faster as hashing is handled completely in native code.

Tech Docs


Back to SITCore

Newsletter

Your e-mail address is only used to send our monthly newsletter and important product updates. You can always unsubscribe.

Get Social