Bosch IoT Device Management - will be discontinued by mid 2024

2023-06-22 - Upcoming Bosch IoT Suite portal and authorization security enhancement

In line with our goal to always offer an up-to-date and secure service, we are planning a security enhancement, which will take place on 14th August 2023.

With the respective update, we will add support for TLS 1.3, add new cipher suites, and disable weak cipher suites, as listed below.

Consequences

The following domains will be affected by the changes:


Our API will support the following cipher suites:

  • TLS-AES-128-GCM-SHA256 (newly added support)

  • TLS-AES-256-GCM-SHA384 (newly added support)

  • TLS-CHACHA20-POLY1305-SHA256 (newly added support)

  • ECDHE-ECDSA-AES128-GCM-SHA256

  • ECDHE-RSA-AES128-GCM-SHA256

  • ECDHE-ECDSA-AES128-SHA256

  • ECDHE-RSA-AES128-SHA256

  • ECDHE-ECDSA-AES256-GCM-SHA384

  • ECDHE-RSA-AES256-GCM-SHA384

  • ECDHE-ECDSA-AES256-SHA384

  • ECDHE-RSA-AES256-SHA384


Support for the following weak cipher suites will be discontinued, and therefore you will not be able to use our API with them:

  • AES128-GCM-SHA256

  • AES128-SHA256

  • AES256-GCM-SHA384

  • AES256-SHA256


If you have any further questions, do not hesitate to contact us.