Telefónica’s Cyber Security Division Includes new Measures from Industry Guidelines

ElevenPaths, Telefónica’s cyber security unit, has recently made important updates to SandaS GRC, a product enabling their customers to reduce operational risks and ensure regulatory compliance. With the update, the tool now extends its control assessments to security measures IoT deployments.
The newly added controls stem from the widely recognised GSMA IoT Security Guidelines, a set of best practice guidelines for the secure end-to-end design, development and deployment of IoT solutions; and the GSMA IoT Security Assessment, a free tool that enables IoT companies to identify and mitigate any potential security gaps in their IoT services.
Read more