ThingWorx 6.0 Ships—but What Does it Do for IoT?

Earlier this week PTC announced the release of ThingWorx 6.0, the latest version of its scalable Internet of Things (IoT) platform.

In its newest incarnation PTC has introduced a host of new features, including solutions for enterprise scaling, enhanced productivity and styling, and an all-important update to secure onboard communications.

With regard to enterprise scaling, ThingWorx 6.0 now includes a new data store SDK that can natively integrate new data stores to meet specific performance, scale and infrastructure requirements. In addition, PTC has turned to an Apache Cassandra powered DataStax Enterprise that’s custom tailored to deal with the unique needs of IoT data stores. Aside from better backend support, the new Cassandra-based interface has been improved so that administration and monitoring tools functions more efficiently.

When it comes to performance, ThingWorx 6.0 comes with improvements to custom authentication modules, value streams and Data Tables. To top it off, the package includes new styling options, an upgraded help center and a fully searchable API documentation platform.

However, there’s one topic that, aside from all other improvements, is most critical to this new ThingWorx release: security.

One of the concerns dominating IoT product development has been the fear of hacking and, more widely, cyber-security at large. To allay this fear, PTC has included a variety of security features including vulnerability protection, improved encryption and certificate support, and FIPS-140-2 compliance.

Whether that level of security support is enough to fully protect devices has yet to be seen, however, if IoT is going to be viable, security concerns will have to be addressed. Granted, while there’s no security regime that can prevent a clever hacker, increased security is a great sign and maybe one of the most important factors in the proliferation of this hotly debated design trend.

Source: PTC