This offer is only addressed to commercial customers including freelancers and entrepreneurs. All prices are exclusive of value added tax (VAT).
  • Share via email
  • Subscribe to blog alert

Bosch IoT Hub: self-service management of CA certificates

Bosch IoT Hub provides various authentication mechanisms for IoT devices: hashed passwords, pre-shared keys, or certificates. In scaling IoT projects the approach with X.509 certificates is widespread and considered very secure. To recognize any device certificate, the CA certificate with which the device certificate was signed has to be uploaded in the Bosch IoT Hub.

With the latest update, we provide a new REST-API. This allows users to manage CA certificates by themselves, including upload, renewal, deletion of CA certificates.

Please refer to the Bosch IoT Hub documentation for more details.