Zymbit Launches Secure Compute Module for Developers of IoT Infrastructure

New all-in-one Zymbit-secured Linux pi compute module for applications operating in zero-trust environments.
https://www.zymbit.com/wp-content/uploads/2023/02/zymbit_secure-compute-module-magic-inside-20230207.png

Santa Barbara, California (February 22, 2022):  Zymbit, Inc. today announced the general release and availability of their new Secure Compute Module (“SCM”), a Raspberry Pi CM4 compatible compute module for professional IoT and edge applications that require a high standard of security with long-term maintainability and cyber resilience. 

The SCM integrates the industrial grade Raspberry Pi Compute Module 4 with Zymbit’s verified hardware agent and system supervisor for protection of keys, data and software from physical and digital exploits during unattended operation. 

Zymbit verified products help developers create IoT solutions that can scale and operate in zero-trust environments. They are open for innovation and built to last.

“Our customers want the freedom to innovate quickly by leveraging popular Linux compute modules that offer deep software and hardware ecosystems, yet they need the assurance that their designs can meet operational levels of security and service when fully deployed. Finding a solution that can meet both requirements is challenging.” said Alex Kaay, CTO and co-founder of Zymbit.  “The Zymbit secure compute module provides the best of both worlds, by integrating the industrial grade Raspberry Pi compute module with a Zymbit verified hardware agent that delivers enterprise grade security and beyond”.

SCM protects CPU boot artifacts, application space and credentials within a single verifiably secured module that is drop-in compatible with most Raspberry Pi CM4 motherboards.

Zymbit SCM Key Features:

  • Drop-in upgrade from Raspberry Pi Compute Module 4;
  • Easy-to-use programmable Linux computer for edge nodes;
  • Hardware root of trust, key storage and crypto engine;
  • Zymbit Verified hardware, software and supervised boot process;
  • Encryption of user data and code at rest;
  • Self-reliant features and secure updates;
  • Safe shutdown;
  • Non-removable storage;
  • Physical tamper response policies, up to “Last Gasp” key erase.

 

“Zymbit’s SCM goes beyond the security that’s typically found on single board computers, such as TPM or secure elements.” said Phil Strong, CEO and co-founder of Zymbit. “Enterprise customers expect their IoT device fleets to be secure and operational over the long term, and to work within existing IT and OT service frameworks. They’re looking for measurable ROI and manageable risk, just like any other piece of operational infrastructure. We heard these needs loud and clear from our customers, so I am delighted that we can now deliver to them the new Secure Compute Module that is built with that long term verifiably secure operation in mind.”

 

Learn More: For more information about SCM, please see www.zymbit.com/scm/

About Zymbit:  Zymbit is an innovator in secure and verified embedded compute solutions.  Based in Santa Barbara California, Zymbit ships to thousands of developers and enterprise customers who build and operate edge devices in unattended and zero trust environments. Zymbit verified products and services help speed IoT and edge device innovation and are used in retail, industrial, medical, transportation, IT infrastructure and financial applications.   Learn more about Zymbit. www.zymbit.com

 

Download Graphics & Images > 

 

PR Contact:  Phil Strong.  CEO and co-founder. phil@nullzymbit.com

Sales Contact: Mike Jellen.  Chief Commercial Officer. mike.jellen@nullzymbit.com

Technical Contact: Alex Kaay.  Chief Technical Officer,  alex.kaay@nullzymbit.com 

 

 

https://www.zymbit.com/wp-content/uploads/2017/11/Zymbit-Logo-noBG-small.png

120 Cremona Drive, Goleta, 

California, 93117, USA

+1 (805) 481 4570

GET UPDATES

Subscribe to email updates.