wolfSSL is thrilled to announce our participation at Satellite 2024, taking place from March 19th to 21st in Washington DC. Join us as Eric Blankenhorn, wolfSSL Senior Software Engineer, takes the stage as a featured speaker for the conference program titled 'Fortifying the Skies: Space Defenders on the Frontlines of Cybersecurity' on March 21st at 9:30 am ET in Room 146C.

We invite you to join us! Claim a free exhibit hall pass using the VIP code: WOL1445.

We eagerly anticipate sharing valuable insights and networking with industry professionals. Don’t miss this opportunity to connect with us and learn more about our cutting-edge solutions at Satellite2024.

Embedded TLS Library

for Applications, Devices, IoT, and the Cloud

Providing secure communication for IoT, smart grid, connected home, automobiles, routers, applications, games, IP, mobile phones, the cloud, government, military, aviation, and more.

Howling Wolf

Does Your Application or Device Need SSL/TLS?

The wolfSSL embedded TLS library is a lightweight, portable, C-language-based SSL/TLS library targeted at IoT, embedded, and RTOS environments primarily because of its size, speed, and feature set. It works seamlessly in desktop, enterprise, and cloud environments as well. wolfSSL supports industry standards up to the current TLS 1.3 and DTLS 1.3, is up to 20 times smaller than OpenSSL, offers a simple API, an OpenSSL compatibility layer, OCSP and CRL support, is backed by the robust wolfCrypt cryptography library, and much more.

The CMVP has issued FIPS 140-2 Certificates #3389 and #2425 and soon to be FIPS 140-3 for the wolfCrypt Module developed by wolfSSL Inc.  wolfCrypt has been DO-178C DAL-A certified for avionics. For more information, see our FIPS FAQ.

Download Now

Get the latest open source GPLv2 version now!

Or learn more about commercial license options.

OUR PRODUCTS

wolfSSL focuses on creating high quality, portable, embedded security software.  Current products include the wolfSSL embedded TLS library (with OpenSSL compatibility layer), wolfCrypt embedded crypto engine, wolfMQTT, wolfSSH, wolfTPM, wolfBoot, wolfSentry, wolfEngine, wolfProvider, curl/tinycurl, and wolfSSL’s Java JSSE/JCE providers. As strong believers in open source, the majority of wolfSSL’s products are dual licensed under both the GPLv2 as well as standard commercial licensing.

wolfSSL now has support for TLS 1.3 Try it out today by downloading wolfSSL!

To learn more about wolfSSL and the wolfSSL embedded SSL/TLS library, we invite you to read our About Us page, or visit a respective Product Page.

WHERE ARE WE USED?

Are you curious about where wolfSSL products are used? wolfSSL is actively being used in a wide range of markets and products including the smart grid, IoT, industrial automation, connected home, M2M, auto industry, games, applications, databases, sensors, VoIP, routers, appliances, cloud services, government, military, aviation, and more.

Over 2 Billion applications and devices are secured with wolfSSL products.

To learn more about specific markets which are currently using wolfSSL products, please visit our Case Studies page.

RECENT HIGHLIGHTS

wolfSSL and Intel have published a white paper titled “Applying wolfBoot to 11th Gen Intel® Core Processors for Secure Boot” which introduces wolfBoot, shares advantages of using wolfBoot on 11th Gen Intel® Core Processors, includes notes on replacing Intel Slim Bootloader with wolfBoot, and shows performance improvements of wolfCrypt when used with Intel AES-NI, AVX2, and AVX-512.

Find more White Papers and Case Studies

Applying wolfBoot to 11th Gen Intel® Core Processors for Secure Boot

Intel / wolfSSL

Download White Paper