INTERNET OF THINGS (IOT) SECURITY

wolfSSL secures IoT devices against attacks using the latest protocols, cryptography, and methodologies.  As the most widely used and tested embedded SSL/TLS library, wolfSSL secures over 1 Billion active connections on the Internet today!

Below are a few highlights of wolfSSL products.  Visit the wolfSSL Products Page for a complete product listing.

wolfSSL Embedded SSL Library

wolfSSL is a lightweight C-language-based SSL/TLS library targeted for embedded, RTOS, or resource-constrained environments primarily because of its small size, speed, and portability.  wolfSSL supports industry standards up to the current TLS 1.2 and DTLS 1.2 levels, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL, and offers several progressive ciphers. wolfSSL is under active development, and should be chosen over yaSSL when possible.

wolfCrypt Embedded Crypto Engine

The wolfCrypt embedded cryptography engine is a lightweight cryptography library targeted for embedded, RTOS, and resource constrained environments primarily because of its small size, speed, and portability.  wolfCrypt supports the most popular algorithms and ciphers as well as progressive ones such as HC-128, RABBIT, NTRU, and SHA-3.  wolfCrypt is stable, production-ready, and backed by an excellent support team.

wolfMQTT Client Library

The wolfMQTT library is a client implementation of the MQTT written in C for embedded use. It supports SSL/TLS via the wolfSSL library. It was built from the ground up to be multi-platform, space conscience and extensible. It supports all Packet Types, all Quality of Service (QoS) levels 0-2 and supports SSL/TLS using the wolfSSL library. This implementation is based on the MQTT v3.1.1 specification.

Where are wolfSSL Products Used?

Are you curious about where wolfSSL products are used? wolfSSL is actively being used in a wide range of markets and products including the smart grid, IoT, industrial automation, connected home, M2M, auto industry, games, applications, databases, sensors, VoIP, routers, appliances, cloud services, and more.

To learn more about specific markets which are currently using wolfSSL products, please visit our Case Studies page.

Partner Network

To help offer well tested and supported products to our customers, wolfSSL has a strong network of industry partners.  View the full list on our Partner Page.  If you are interested in joining our partner program, email us at info@wolfssl.com.

General Questions

General product questions, FIPS, porting, etc.

Email: info@wolfssl.com

Phone: +1 (425) 245-8247

Licensing Questions

Open source or Commercial license questions or inquiries.

Email: licensing@wolfssl.com

Technical Support

Technical support for wolfSSL products.

Email: support@wolfssl.com

Public Support Forums
Support Portal Login