Cybersecurity News that Matters

Cybersecurity News that Matters

Micro Digital Announces MCU Security Solution

by Business Wire

Mar. 29, 2024
12:05 AM GMT+9

IRVINE, Calif.–(BUSINESS WIRE)–We are pleased to announce the release of SecureSMX, a high-security RTOS for MCU-based products, such as IoT devices. It uses the hardware security features of Cortex-M-based processors to create hacker-proof, isolated partitions and to prevent nefarious hacker activities from within partitions.


SecureSMX allows vulnerable code in existing devices to be partitioned off from mission-critical code with little or no modification to the latter. Security improvement can be accomplished iteratively over time.

It also provides secure frameworks for building new systems featuring baked-in security and strong enforcement of good programming practices, which result in reduced system integration time and higher-quality code. Agile and CI/CD practices can be employed for developing code within partitions.

Other features of SecureSMX are:

  • Full support for hmode/pmode/umode operation of Cortex-M processors to achieve full partition isolation.
  • SVC exception implementation provides limited system services from umode.
  • Advanced MPU control with many innovative features, such as dynamic regions and auxiliary region swapping, to achieve high security and to reduce memory waste and overcome MPU limitations.
  • Debugger plugin shows task Memory Protection Arrays per task, MPU regions, selected events, and timelines to greatly aid debugging.
  • eheap for embedded systems permits multiple heaps, each configured for its partition and offers self-healing, block merge control, and other advanced features.
  • Partition portals for communications and message-based API implementation between partitions that preserve strong isolation.
  • Runtime limiting to control processor use by untrusted tasks while allowing trusted tasks to run freely.
  • Tokens to limit access to RTOS objects and the operations upon them.
  • Moving most ISR code from hmode to umode for improved security.
  • Partition stop, reboot, and update to allow a device to continue doing its primary function while the security team develops patches.
  • Zero-day protection.
  • Insider attack protection by enabling siloing of development and support teams.

For more information, ebook, and modifiable demos please visit www.smxrtos.com/securesmx. Now is the time to build security into your device.

Availability and Licensing

SecureSMX is available now for Arm Cortex-M v7 and v8 processors. Training, consulting, and porting services are available.

About Micro Digital

Micro Digital has been in the embedded systems business for nearly 50 years and is dedicated to providing quality software and support. Contact us at (714) 437-7333 or [email protected].

Contacts

Media Inquiries
David Moore

[email protected]

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

  • Business Wire

    Business Wire, a Berkshire Hathaway company, is the global leader in press release distribution and regulatory disclosure. Public relations, investor relations, public policy and marketing profession...

    View all posts
Author:
Stay Ahead with The Readable's Cybersecurity Insights