Skip to content

HiveMQ Security and Trust

Ensure Safe and Secure Enterprise IoT Deployments

We care about your data, so HiveMQ is designed from the ground up with maximum security in mind. Advanced security features are essential for mission-critical IoT scenarios, and HiveMQ gives you the flexibility to enable the specific security features that your individual use case requires.

HiveMQ Platform Core Security Features

Secure MQTT Communication with HiveMQ

Secure Comms

  • Secure communication between HiveMQ and MQTT clients

  • Secure communication between HiveMQ cluster nodes

High-end Encryption with HiveMQ MQTT Platform

Encryption

  • Native TLS/SSL support for increased performance

  • Encryption at Transport Layer vs Encryption at Application Layer

Authentication and Authorization

Authentication and Authorization

  • Configurable via custom security extensions

  • Support from simple username/password to fine-grained RBAC.

HiveMQ MQTT platform supports Java Key Stores

Java Key Stores

  • Support for Java Key and Trust Stores

  • Dynamic loading and run time

HiveMQ MQTT platform supports OCSP stapling

OCSP stapling

  • Allows an OCSP responder to determine the revocation status of an SSL certificate

  • Reduces network traffic

Tracing and Logging of MQTT Messages using HiveMQ

Tracing and Logging

  • Configurable access log for MQTT clients

  • Audit log for Control Center actions

HiveMQ Security Architecture

HiveMQ Security Architectural Overview

Security Resources

Top recommended blogs and other resources to help you keep your IoT deployments secure.

Recommended Resources

HiveMQ logo
Review HiveMQ on G2