TrAIN  DESIGN  EVALUATE  CERTIFY

Kudelski IoT Security Lab

Ensuring your product is secure by design is a major challenge. But getting it right from the start is exponentially more cost effective than addressing security flaws after a product is launched. We're here to help you understand and manage your risk so you can achieve long-term ROI and peace of mind.

Download the brochure
An illustration for alexa device certification by kudelski

SERVICES

Kudelski IoT Security Labs Services

Whether you need help designing your entire device, end-to-end security for your device or just want to test its security, we offer services for every need and every part of your security lifecycle.

IoT Design Services

  • IoT Workshop
  • Threat Assessment
  • System Design and Security Architecture
  • Prototyping
  • Code Security Analysis

IoT Evaluation Services

  • Device Security Discovery
  • Security Evaluation
  • CSPN Certification
  • Pentest & DDoS Simulation
  • Certifications, Regulations & Standards Support

IoT Incident Response

  • Patent Analysis
  • Advanced Digital Forensics
  • Product Security Incident Response

YOUR TRUSTED SECURITY PARTNER

Certifications & Certification Programs

Our labs have been certified to operate at the highest levels of physical and information security in order to protect your proprietary hardware, software and company secrets. Our highly-trained staff and facilities can provide you with reports for third-party certifications schemes so you can go to market with a stamp of approval that satisfies both regulators and your customers.

Certification programs

Alexa built in security logo



Amazon Alexa Built-In

Kudelski IoT Lab is an Amazon-authorized third-party test lab for Alexa Built-in devices. These devices include speakers, headphones, vehicles, lighting, cameras, switches and other accessories and connected devices.
Logo of ANSSI

ANSSI for CSPN

Our France-based laboratory (EDSI) is a JHAS member and is accredited by the French Certification Body ANSSI for CSPN certification scheme.

CertificationS

Logo of ISO 27001

ISO/IEC 27001:2013

Our laboratory is certified ISO/IEC 27001:2013 which specifies the requirements for establishing, implementing, maintaining and continually improving an information security management system within the context of the organization. It also includes requirements for the assessment and treatment of information security risks tailored to the needs of the organization. Strict physical and logical access controls are in place to ensure the appropriate confidentiality of your information and samples.
Logo of ENCE

EnCase® Certified Examiner (EnCE)

Our forensic experts benefit from an EnCase® certification. The EnCase® Certified Examiner (EnCE) program certifies public and private sector professionals in the use of Opentext’s EnCase computer forensic software. EnCE certification acknowledges that professionals have mastered computer investigation methodology as well as the use of EnCase software during complex computer examinations.
Alexa Fact Sheet

Fact Sheet

Security Certification Assessment for Alexa Built-in Devices

As an Amazon Alexa Authorized Security Lab, we perform independent security assessments to help you meet Amazon Alexa Built-In security requirements and help you pass certification.

Get the PDF

BEHIND THE SCENES

Our IoT Security Labs ensure you stay one step ahead of hackers

Using advanced tools in our state-of-the-art Swiss labs, we carry out a wide variety of tests and attacks on your technology in order to provide you with actionable security insights. Below are just a few of the techniques we use.

A person testing a device for iot security in the Kudelski iot labs

Side Channel Analysis

Side Channel Analysis refers to the use of information leakage related to an event which is obtained through secondary phenomenon, such as changes in power consumption or magnetic field emission.

When protections such as masking are not sufficiently efficient, it can lead to the recovery of secrets from the operation of an electronic device. Often these secrets are cryptographic keys.

  • Power and electromagnetic analysis
  • Differential Power Analysis, Correlation Power Analysis, Mutual Information Analysis
  • In-house developed trace processing suite
A person doing an iot security assessment

Fault Injection

Fault attacks modify the behavior of a system, by disrupting the code executed by semiconductors.

It may allow access to restricted functionality or information (keys, parameters or code) and can simplify cryptographic attacks compared to brute force attacks. It can also be used as an enabler to perform further attacks such as code dump.

  • Laser, Electro-magnetic and electrical glitch injection
  • Multi-location, multi-fault laser and Electro-magnetic capability with fast repetition
  • Real-time multiple fault synchronization to internal events
  • Differential fault analysis, key and date extraction
A person working in the iot security labs

Imaging & IC Modification

Invasive techniques are performed with powerful tools for imaging (SEM) and circuit edit (FIB).

Reverse engineering allows the identification of specific logic and circuit edit tools can remove (nano-etching) or deposit materials (nano-soldering) with nanometer precision. These capabilities can be used to cut and connect circuitry within a device, allowing a permanent modification of the behavior of the chip, as well as to create probe points for accessing signals of interest.

  • Device teardown
  • Sub-micron imaging and circuit modification
  • Scanning Electron Microscope (SEM)
  • Focused Ion Beam (FIB)
  • Localized circuit reverse engineering
A person working in the kudelski iot security labs

SW Attacks & Pentest

Flawed functions and exposed network services may lead to the compromise of an entire network or system.

They allow an unverified user to steal data or gain further access, elevating privileges to administrator level, tamper with a device or get insights on means to develop targeted attacks. The extraction and the analysis of a firmware and memory content can highlight maintenance or supervisor accounts, injection flaws, buffer overflows, format strings or firmware update and secure boot vulnerabilities.

  • White-box security evaluation of source code
  • Security coding guidelines / best practices
  • Micro-code extraction, de-obfuscation, decompilation and reverse engineering
  • Embedded device penetration testing
  • Software defined radio signal processing
  • Common Vulnerabilities and Exposures (CVE) detection
Labs Fact Sheet

Fact Sheet

Kudelski IoT Security Labs Fact Sheet

For IoT Device & Component Manufacturers

$100B/yr
Revenue Protected
400M +
Devices secured
11,000
Clients
32
Offices worldwide
$200M/yr
R&D investment
$716M
Revenues (2022)

CONTACT US

We go deeper to help you succeed

Our advanced labs have already helped hundreds of clients across many industries secure their connected products.