You are on page 1of 1

wolfSentry Embedded IDPS

Descri ption F eatu res


• wolfSentry is designed to integrate directly with
wolfSe nt ry
is an embedded firewall and IDPS (intrusion network-facing applications/libraries to block bad
detection and prevention system). At its core, it features an traffic, an d it can optionally integrate wit h host fire
embedded, dynamic firewall engine, with fast and efficient wall facilities, via plugins.
lookups. wolfSentry is dynamically configurable, with test- It can run on bare metal, in which case the firewall
• functions can be directly integrated into the network
co mmit se man tic s, an d can easil y asso ciate u se r- def in ed stack of the application via patched-in call-ins, or
events with u ser- defined a ctions, context ualize d by both cal l bac ks i n stal l ed usi n g ho st en v i ro n m en
built-in and user-defined connection attributes, tracking the t i n terf ac es.
evolution of the network transaction profile.
wolfSentry is fully integrated into the wolfSSL library, as
• Fully extensible o
a dynamically configurable logic hub o
well as wolfMQTT, and wolfSSH, with optional in-tree call- user-defined rules link app-defined events
ins and callbacks that give application developers turnkey
IDP S across all network-facing wolfSSL product s, with a with app-defined actions via plugins §
viable zero-configuration option. These integrations will be plugins can be filters, decision logic,
available via simple --enable-wolfsentry configure options in
wolfSSL sibling products. and/or orchestration logic o
hub and plugins are mainly keyed on network
The wolfSentry engine is dynamically configurable
pro gramm atically throug h an API, o r from text ual input s attributes, and track current status o
supplied to the engine. Callback and client-server plugins can also track and use fully app-
i mpl em en tati o n s are al so un de r dev el o pmen t th at wi l l defined data for ea ch network asso ciation
• Fully integrated into wolfSSL, wolfMQTT, and wolfSS
deliver advanced capabilities including remote logging Ho
through MQTT or syslog, and remote configuration and zero-development IDPS across all network-
status queries, all cryptographically secured. facing wolfSSL products, using bundled COTS
plugins o
Notably, wolfSentry is designed from the ground up to zero-configuration option o
function well in resource-constrained, bare-metal, and simple --enable-wolfsentry configure options
realtime environments, with or without thread support, in wolfSSL sibling products
using deterministic algorithms that maximize availability Dynamically configurable o
and stay within rigidly designated maximum memory and • programmatically through an API o
scheduling footprints. Use cases include RTOS IDPS, and textual human-readable configuration files,
IDP S for ARM silicon and other common e mbe dded CPUs l o adabl e/ rel o a dabl e at an y ti me
and MCUs. wolfSentry with dynamic firewalling can add as Bundled plugins for remote logging, commands, and
little as 100k to the code footprint, and 32k to the volatile
• status queries, secured with TLS o
state footprint, and can fully leverage the existing logic and
MQTT o
state of applications and sibling libraries. Syslog o
SMTP o
If you have interest in using wolfSentry or any questions or embe d de d web s erv er wit h RESTf ul API
comments, please contact wolfSSL at facts@wolfssl.com.

Supp orted Chip ma ke rs Supp orted Op eratin g En viron ments

wolfSSL has support for chipsets including ARM, Win32/64, Linux, Mac OS X, Solaris, ThreadX, VxWor
Intel, Motorola, mbed, NXP/Freescale, Microchip/Atmel, Net BSD, O pe nBSD, e mbe dde d Li nux, Yo c to Linu s, O p enE mb ed ded,
STMicro, Analog Devices, Texas Instruments, Xilinx Wi nC E, H ai ku, O p en W RT , iP ho ne ( iO S) , A ndr o id, Ni nt en do W ii an d
SoCs/FPGAs, Renesas, Espressif, and more. Gam ec ube thr o u gh D ev K itP r o , Q NX, Mo ntaV ista, O pe nC L , No nSto p,
TRON/ITRON/µITRON, Micrium's µC/OS, FreeRTOS, SafeRTOS,
If you would like to use or test wolfSSL on another F r eesc ale MQ X, Nuc le us, T i ny O S, H P / UX, A RC MQ X, T I-RT O S, uT as
chi pset or O S, let us know and w e’ll be ha ppy to su pport
embO S, INt im e, Mb ed, uT-Kernel, RIOT, CMSI S-RTOS, FROSTED, Gree n
you.
Hills INTE GRITY, Ke il RTX, TOPPERS, PetaL in us, Ap ache My newt,
P ikeO S, D eo s, A zur e S pher e O S, F r ee BSD

wolfssl.com
github.com/wolfssl

Copyright © 2021 wolfSSL Inc. All Rights Reserved

You might also like