downloadGroupGroupnoun_press release_995423_000000 copyGroupnoun_Feed_96767_000000Group 19noun_pictures_1817522_000000Member company iconResource item iconStore item iconGroup 19Group 19noun_Photo_2085192_000000 Copynoun_presentation_2096081_000000Group 19Group Copy 7noun_webinar_692730_000000Path
Skip to main content

Legacy Software Is Not an IT Issue, But an Issue of Cybersecurity Depreciation

In January 2022, SEMI Taiwan released SEMI E187 – Specification for Cybersecurity of Fab Equipment. What cybersecurity pain points does SEMI E187 ultimately address?

SEMI Taiwan Sets Out to Help Secure Chip Manufacturing Supply Chain with Publication of First Fab Equipment Cybersecurity Specification

In Jan, SEMI published SEMI E187, a specification designed to help protect semiconductor manufacturing data. The publication marks the first time that SEMI Taiwan has led the development of an international standard and reflects the vital need for cybersecurity in Taiwan’s semiconductor industry.