Skip to content

BCP 003

Peter Brightwell edited this page Jan 20, 2021 · 6 revisions

What is it?

AMWA BCP-003 is a family of Best Current Practice specifications relating to securing NMOS APIs.

  • BCP-003-01 covers the use of transport layer security (TLS) to encrypt communications between API servers and their clients.

  • BCP-003-02 (Work In Progress) covers client authorisation.

  • BCP-003-03 (Work In Progress) covers certificate provisioning.

Where to find it?

From the main page for this suite you can access an overview and also the individual recommendations. Or access them directly via these links:

From these links you can select individual release or development versions.

The full list of NMOS Specifications is here.