IoT Supply Chain Security: Overview, Challenges, and the Road Ahead

07/21/2019
by   Muhammad Junaid Farooq, et al.
0

Supply chain is emerging as the next frontier of threats in the rapidly evolving IoT ecosystem. It is fundamentally more complex compared to traditional ICT systems. We analyze supply chain risks in IoT systems and their unique aspects, discuss research challenges in supply chain security, and identify future research directions.

READ FULL TEXT
research
11/28/2019

RIoTS: Risk Analysis of IoT Supply Chain Threats

Securing the supply chain of information and communications technology (...
research
03/30/2023

Towards A Sustainable and Ethical Supply Chain Management: The Potential of IoT Solutions

Globalization has introduced many new challenges making Supply chain man...
research
03/20/2020

Modeling and Assessment of IoT Supply Chain Security Risks: The Role of Structural and Parametric Uncertainties

Supply chain security threats pose new challenges to security risk model...
research
01/27/2022

Accountability and Insurance in IoT Supply Chain

Supply chain security has become a growing concern in security risk anal...
research
09/08/2022

What is Software Supply Chain Security?

The software supply chain involves a multitude of tools and processes th...
research
07/29/2020

Security Architecture for Trustworthy Systems in 5G Era

Systems using 5G are expected to be used in various cases of Society 5.0...
research
10/17/2022

SmartProduct: a prototype platform for product monitoring-as-a-service, leveraging IoT technologies and the EPCIS standard

Internet of Things (IoT) technologies have received significant attentio...

Please sign up or login with your details

Forgot password? Click here to reset