SlideShare ist ein Scribd-Unternehmen logo
1 von 5
INTERNET OF THINGS POSES OPPORTUNITIES FOR CYBER-CRIME (Src: http://www.ic3.gov/)
The Internet of Things (IoT) refers to any object or device which connects to the Internet to automatically
send and/or receive data.
As more businesses and homeowners use web-connected devices to enhance company efficiency or
lifestyle conveniences, their connection to the Internet also increases the target space for malicious cyber
actors. Similar to other computing devices, like computers or Smartphones, IoT devices also pose security
risks to consumers. The companies and the general public to be aware of IoT vulnerabilities cybercriminals
could exploit, and offers some tips on mitigating those cyber threats.
WHAT ARE SOME IOT DEVICES?
 Automated devices which remotely or automatically adjust lighting or HVAC
 Security systems, such as security alarms or Wi-Fi cameras, including video monitors used in nursery
and daycare settings
 Medical devices, such as wireless heart monitors or insulin dispensers
 Thermostats
 Wearables, such as fitness devices
 Lighting modules which activate or deactivate lights
 Smart appliances, such as smart refrigerators and TVs
 Office equipment, such as printers
 Entertainment devices to control music or television from a mobile device
 Fuel monitoring systems
HOW DO IOT DEVICES CONNECT?
IoT devices connect through computer networks to exchange data with the operator, businesses,
manufacturers, and other connected devices, mainly without requiring human interaction.
WHAT ARE THE IOT RISKS?
Deficient security capabilities and difficulties for patching vulnerabilities in these devices, as well as a lack
of consumer security awareness, provide cyber actors with opportunities to exploit these devices. Criminals
can use these opportunities to remotely facilitate attacks on other systems, send malicious and spam e-
mails, steal personal information, or interfere with physical safety. The main IoT risks include:
 An exploitation of the Universal Plug and Play protocol (UPnP) to gain access to many IoT devices.
The UPnP describes the process when a device remotely connects and communicates on a network
automatically without authentication. UPnP is designed to self-configure when attached to an IP
address, making it vulnerable to exploitation. Cyber actors can change the configuration, and run
commands on the devices, potentially enabling the devices to harvest sensitive information or
conduct attacks against homes and businesses, or engage in digital eavesdropping;
 An exploitation of default passwords to send malicious and spam e-mails, or steal personally
identifiable or credit card information;
 Compromising the IoT device to cause physical harm;
 Overloading the devices to render the device inoperable;
 Interfering with business transactions.
WHAT AN IOT RISK MIGHT LOOK LIKE TO YOU?
Unsecured or weakly secured devices provide opportunities for cyber criminals to intrude upon private
networks and gain access to other devices and information attached to these networks. Devices with default
passwords or open Wi-Fi connections are an easy target for cyber actors to exploit.
Examples of such incidents:
 Cyber criminals can take advantage of security oversights or gaps in the configuration of closed
circuit television, such as security cameras used by private businesses or built-in cameras on baby
monitors used in homes and day care centers. Many devices have default passwords cyber actors
are aware of and others broadcast their location to the Internet. Systems not properly secured can
be located and breached by actors who wish to stream live feed on the Internet for anyone to see.
Any default passwords should be changed as soon as possible, and the wireless network should
have a strong password and firewall.
 Criminals can exploit unsecured wireless connections for
automated devices, such as security systems, garage
doors, thermostats, and lighting. The exploits
allow criminals to obtain administrative
privileges on the automated device.
Once the criminals have obtained the
owner’s privileges, the criminal can access
the home or business network and collect
personal information or remotely monitor
the owner’s habits and network traffic. If the
owner did not change the default password or
create a strong password, a cyber-criminal could
easily exploit these devices to open doors, turn off security
systems, record audio and video, and gain access to sensitive data.
 E-mail spam attacks are not only sent from laptops, desktop computers, or mobile devices.
Criminals are also using home-networking routers, connected multi-media centers, televisions, and
appliances with wireless network connections as vectors for malicious e-mail. Devices affected are
usually vulnerable because the factory default password is still in use or the wireless network is not
secured.
 Criminals can also gain access to unprotected devices used in home health care, such as those used
to collect and transmit personal monitoring data or time-dispense medicines. Once criminals have
breached such devices, they have access to any personal or medical information stored on the
devices and can possibly change the coding controlling the dispensing of medicines or health data
collection. These devices may be at risk if they are capable of long-range connectivity.
 Criminals can also attack business-critical devices connected to the Internet such as the monitoring
systems on gas pumps. Using this connection, the criminals could cause the pump to register
incorrect levels, creating either a false gas shortage or allowing a refueling vehicle to dangerously
overfill the tanks, creating a fire hazard, or interrupt the connection to the point of sale system
allowing fuel to be dispensed without registering a monetary transaction.
CONSUMER PROTECTION AND DEFENSE RECOMMENDATIONS
 Isolate IoT devices on their own protected networks;
 Disable UPnP on routers;
 Consider whether IoT devices are ideal for their intended purpose;
 Purchase IoT devices from manufacturers with a track record of providing secure devices;
 When available, update IoT devices with security patches;
 Consumers should be aware of the capabilities of the devices and appliances installed in their
homes and businesses. If a device comes with a default password or an open Wi-Fi connection,
consumers should change the password and only allow it operate on a home network with a
secured Wi-Fi router;
 Use current best practices when connecting IoT devices to wireless networks, and when connecting
remotely to an IoT device;
 Patients should be informed about the capabilities of any medical devices prescribed for at-home
use. If the device is capable of remote operation or transmission of data, it could be a target for a
malicious actor;
 Ensure all default passwords are changed to strong passwords. Do not use the default password
determined by the device manufacturer. Many default passwords can be easily located on the
Internet. Do not use common words and simple phrases or passwords containing easily obtainable
personal information, such as important dates or names of children or pets. If the device does not
allow the capability to change the access password, ensure the device providing wireless Internet
service has a strong password and uses strong encryption.
For more resource:
Slideshare : http://www.slideshare.net/Deepakniit14
Twitter : @D3pak
Web : www.d3pak.branded.me

Weitere ähnliche Inhalte

Was ist angesagt?

Internet of Things: Challenges and Issues
Internet of Things: Challenges and IssuesInternet of Things: Challenges and Issues
Internet of Things: Challenges and Issuesrjain51
 
Presentation on IOT (Internet Of Things)
Presentation on IOT (Internet Of Things)Presentation on IOT (Internet Of Things)
Presentation on IOT (Internet Of Things)Salim Hosen
 
Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber securityAurobindo Nayak
 
Internet of Things- Remote Desktop & Wireless Hibernation
Internet of Things- Remote Desktop & Wireless HibernationInternet of Things- Remote Desktop & Wireless Hibernation
Internet of Things- Remote Desktop & Wireless HibernationIRJET Journal
 
Cyber Security - ICCT Colleges
Cyber Security - ICCT CollegesCyber Security - ICCT Colleges
Cyber Security - ICCT CollegesPotato
 
Iot Security and Privacy at Scale
Iot Security and Privacy at ScaleIot Security and Privacy at Scale
Iot Security and Privacy at ScaleWinston Morton
 
The Internet of Things – Good, Bad or Just Plain Ugly?
The Internet of Things – Good, Bad or Just Plain Ugly?The Internet of Things – Good, Bad or Just Plain Ugly?
The Internet of Things – Good, Bad or Just Plain Ugly?Yasmin AbdelAziz
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT SecurityCAS
 
Hacking and Hacktivism
Hacking and HacktivismHacking and Hacktivism
Hacking and Hacktivismrashidirazali
 
Mark Horowitz - Stanford Engineering - Securing the Internet of Things
Mark Horowitz - Stanford Engineering - Securing the Internet of ThingsMark Horowitz - Stanford Engineering - Securing the Internet of Things
Mark Horowitz - Stanford Engineering - Securing the Internet of ThingsStanford School of Engineering
 
Privacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsPrivacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsJeff Katz
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT SecurityRyan Wilson
 
Introduction to IOT security
Introduction to IOT securityIntroduction to IOT security
Introduction to IOT securityPriyab Satoshi
 
Security Architecture for Small Branch and IoT
Security Architecture for Small Branch and IoTSecurity Architecture for Small Branch and IoT
Security Architecture for Small Branch and IoTBarcoding, Inc.
 
IoT Security Middleware: evaluating the threats and protecting against them
 IoT Security Middleware: evaluating the threats and protecting against them IoT Security Middleware: evaluating the threats and protecting against them
IoT Security Middleware: evaluating the threats and protecting against themNick Allott
 
CYBER Crime Cyber Security Cyber Law INDIA
CYBER Crime Cyber Security Cyber Law INDIACYBER Crime Cyber Security Cyber Law INDIA
CYBER Crime Cyber Security Cyber Law INDIAAnish Rai
 
Trylogic- Cyber security by Vikalp Sharma- FDP Presentation July 9 2020
Trylogic- Cyber security by Vikalp Sharma- FDP Presentation July 9 2020Trylogic- Cyber security by Vikalp Sharma- FDP Presentation July 9 2020
Trylogic- Cyber security by Vikalp Sharma- FDP Presentation July 9 2020Vikalp Sharma
 

Was ist angesagt? (20)

Internet of Things: Challenges and Issues
Internet of Things: Challenges and IssuesInternet of Things: Challenges and Issues
Internet of Things: Challenges and Issues
 
Presentation on IOT (Internet Of Things)
Presentation on IOT (Internet Of Things)Presentation on IOT (Internet Of Things)
Presentation on IOT (Internet Of Things)
 
Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber security
 
A survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOTA survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOT
 
Chapter 1
Chapter 1Chapter 1
Chapter 1
 
Internet of Things- Remote Desktop & Wireless Hibernation
Internet of Things- Remote Desktop & Wireless HibernationInternet of Things- Remote Desktop & Wireless Hibernation
Internet of Things- Remote Desktop & Wireless Hibernation
 
Cyber Security - ICCT Colleges
Cyber Security - ICCT CollegesCyber Security - ICCT Colleges
Cyber Security - ICCT Colleges
 
Iot Security and Privacy at Scale
Iot Security and Privacy at ScaleIot Security and Privacy at Scale
Iot Security and Privacy at Scale
 
The Internet of Things – Good, Bad or Just Plain Ugly?
The Internet of Things – Good, Bad or Just Plain Ugly?The Internet of Things – Good, Bad or Just Plain Ugly?
The Internet of Things – Good, Bad or Just Plain Ugly?
 
Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Hacking and Hacktivism
Hacking and HacktivismHacking and Hacktivism
Hacking and Hacktivism
 
Mark Horowitz - Stanford Engineering - Securing the Internet of Things
Mark Horowitz - Stanford Engineering - Securing the Internet of ThingsMark Horowitz - Stanford Engineering - Securing the Internet of Things
Mark Horowitz - Stanford Engineering - Securing the Internet of Things
 
Privacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsPrivacy and Security in the Internet of Things
Privacy and Security in the Internet of Things
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT Security
 
Introduction to IOT security
Introduction to IOT securityIntroduction to IOT security
Introduction to IOT security
 
Security Architecture for Small Branch and IoT
Security Architecture for Small Branch and IoTSecurity Architecture for Small Branch and IoT
Security Architecture for Small Branch and IoT
 
IoT Security Middleware: evaluating the threats and protecting against them
 IoT Security Middleware: evaluating the threats and protecting against them IoT Security Middleware: evaluating the threats and protecting against them
IoT Security Middleware: evaluating the threats and protecting against them
 
CYBER Crime Cyber Security Cyber Law INDIA
CYBER Crime Cyber Security Cyber Law INDIACYBER Crime Cyber Security Cyber Law INDIA
CYBER Crime Cyber Security Cyber Law INDIA
 
Trylogic- Cyber security by Vikalp Sharma- FDP Presentation July 9 2020
Trylogic- Cyber security by Vikalp Sharma- FDP Presentation July 9 2020Trylogic- Cyber security by Vikalp Sharma- FDP Presentation July 9 2020
Trylogic- Cyber security by Vikalp Sharma- FDP Presentation July 9 2020
 

Andere mochten auch

DEPARTAMENTO FRENTE AL MAR EN VENTA EN PLAYA DEL CARMEN
DEPARTAMENTO FRENTE AL MAR EN VENTA EN PLAYA DEL CARMENDEPARTAMENTO FRENTE AL MAR EN VENTA EN PLAYA DEL CARMEN
DEPARTAMENTO FRENTE AL MAR EN VENTA EN PLAYA DEL CARMENAna Alicia López
 
Comercio internacional
Comercio internacionalComercio internacional
Comercio internacionalangeles0109
 
Europe VAT Risk & Prevention
Europe VAT Risk & PreventionEurope VAT Risk & Prevention
Europe VAT Risk & PreventionPayoneer
 
Pecha kucha_Farhad Kaamel_IC1G
Pecha kucha_Farhad Kaamel_IC1GPecha kucha_Farhad Kaamel_IC1G
Pecha kucha_Farhad Kaamel_IC1Gfarhadkaamel
 
J06001 PJ3 - Work Placement Presentation
J06001 PJ3 - Work Placement PresentationJ06001 PJ3 - Work Placement Presentation
J06001 PJ3 - Work Placement PresentationKrishPatel28
 
Kickstart Your Amazon Selling Career
Kickstart Your Amazon Selling CareerKickstart Your Amazon Selling Career
Kickstart Your Amazon Selling CareerPayoneer
 

Andere mochten auch (17)

Information Security : A look
Information Security : A lookInformation Security : A look
Information Security : A look
 
ABORIGINAL AWARNESS DAY
ABORIGINAL AWARNESS DAYABORIGINAL AWARNESS DAY
ABORIGINAL AWARNESS DAY
 
DEPARTAMENTO FRENTE AL MAR EN VENTA EN PLAYA DEL CARMEN
DEPARTAMENTO FRENTE AL MAR EN VENTA EN PLAYA DEL CARMENDEPARTAMENTO FRENTE AL MAR EN VENTA EN PLAYA DEL CARMEN
DEPARTAMENTO FRENTE AL MAR EN VENTA EN PLAYA DEL CARMEN
 
Comercio internacional
Comercio internacionalComercio internacional
Comercio internacional
 
Do you 2.0 enough?
Do you 2.0 enough?Do you 2.0 enough?
Do you 2.0 enough?
 
VILLA ENCANTADA
VILLA ENCANTADAVILLA ENCANTADA
VILLA ENCANTADA
 
CVr Carola Agreda
CVr Carola AgredaCVr Carola Agreda
CVr Carola Agreda
 
Europe VAT Risk & Prevention
Europe VAT Risk & PreventionEurope VAT Risk & Prevention
Europe VAT Risk & Prevention
 
Presidents design award winners
Presidents design award winnersPresidents design award winners
Presidents design award winners
 
Your smartphone is your friend
Your smartphone is your friendYour smartphone is your friend
Your smartphone is your friend
 
Pecha kucha_Farhad Kaamel_IC1G
Pecha kucha_Farhad Kaamel_IC1GPecha kucha_Farhad Kaamel_IC1G
Pecha kucha_Farhad Kaamel_IC1G
 
Pokemon 351 database
Pokemon 351 databasePokemon 351 database
Pokemon 351 database
 
J06001 PJ3 - Work Placement Presentation
J06001 PJ3 - Work Placement PresentationJ06001 PJ3 - Work Placement Presentation
J06001 PJ3 - Work Placement Presentation
 
Kickstart Your Amazon Selling Career
Kickstart Your Amazon Selling CareerKickstart Your Amazon Selling Career
Kickstart Your Amazon Selling Career
 
Phishing
PhishingPhishing
Phishing
 
Ransomware
RansomwareRansomware
Ransomware
 
Edward Snowden Data-Breach
Edward Snowden Data-BreachEdward Snowden Data-Breach
Edward Snowden Data-Breach
 

Ähnlich wie IoT

Assign 1_8812814ctm.pptx
Assign 1_8812814ctm.pptxAssign 1_8812814ctm.pptx
Assign 1_8812814ctm.pptxpdevang
 
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdfonline Marketing
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...IJCSIS Research Publications
 
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxIoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxmariuse18nolet
 
Addressing security and privacy in io t ecosystem v0.4
Addressing security and privacy in io t ecosystem v0.4Addressing security and privacy in io t ecosystem v0.4
Addressing security and privacy in io t ecosystem v0.4Somasundaram Jambunathan
 
Security and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSecurity and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSomasundaram Jambunathan
 
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET Journal
 
Mobile Device Policy Template
Mobile Device Policy Template Mobile Device Policy Template
Mobile Device Policy Template Demand Metric
 
Presentation about IoT in media and communication.pdf
Presentation about IoT in media and communication.pdfPresentation about IoT in media and communication.pdf
Presentation about IoT in media and communication.pdfezzAyman1
 
Security Issues in IoT-Based Environments
Security Issues in IoT-Based EnvironmentsSecurity Issues in IoT-Based Environments
Security Issues in IoT-Based EnvironmentsIRJET Journal
 
Security Issues in IoT-Based Environments
Security Issues in IoT-Based EnvironmentsSecurity Issues in IoT-Based Environments
Security Issues in IoT-Based EnvironmentsIRJET Journal
 
Internet of things –
Internet of things –Internet of things –
Internet of things –Mathews Job
 
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptxDomain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptxInfosectrain3
 
LIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep DiveLIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep DiveRobert Herjavec
 

Ähnlich wie IoT (20)

Assign 1_8812814ctm.pptx
Assign 1_8812814ctm.pptxAssign 1_8812814ctm.pptx
Assign 1_8812814ctm.pptx
 
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
 
IoT Device Security: Best Practices for Enhanced Protection
IoT Device Security: Best Practices for Enhanced ProtectionIoT Device Security: Best Practices for Enhanced Protection
IoT Device Security: Best Practices for Enhanced Protection
 
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxIoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
 
Addressing security and privacy in io t ecosystem v0.4
Addressing security and privacy in io t ecosystem v0.4Addressing security and privacy in io t ecosystem v0.4
Addressing security and privacy in io t ecosystem v0.4
 
Security and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSecurity and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of Things
 
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
 
Mobile Device Policy Template
Mobile Device Policy Template Mobile Device Policy Template
Mobile Device Policy Template
 
Presentation about IoT in media and communication.pdf
Presentation about IoT in media and communication.pdfPresentation about IoT in media and communication.pdf
Presentation about IoT in media and communication.pdf
 
ForeScout IoT Enterprise Risk Report
ForeScout IoT Enterprise Risk ReportForeScout IoT Enterprise Risk Report
ForeScout IoT Enterprise Risk Report
 
3 steps security
3 steps security3 steps security
3 steps security
 
Security Issues in IoT-Based Environments
Security Issues in IoT-Based EnvironmentsSecurity Issues in IoT-Based Environments
Security Issues in IoT-Based Environments
 
Security Issues in IoT-Based Environments
Security Issues in IoT-Based EnvironmentsSecurity Issues in IoT-Based Environments
Security Issues in IoT-Based Environments
 
Internet of things –
Internet of things –Internet of things –
Internet of things –
 
123456.pptx
123456.pptx123456.pptx
123456.pptx
 
IoT_Structure
IoT_StructureIoT_Structure
IoT_Structure
 
Ensuring Mobile Device Security
Ensuring Mobile Device SecurityEnsuring Mobile Device Security
Ensuring Mobile Device Security
 
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptxDomain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
 
LIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep DiveLIFT OFF 2017: IoT and MSS Deep Dive
LIFT OFF 2017: IoT and MSS Deep Dive
 

Mehr von Deepak Kumar (D3) (20)

Dark Web Forensics
Dark Web Forensics Dark Web Forensics
Dark Web Forensics
 
Cyber Threat Intel : Overview
Cyber Threat Intel : OverviewCyber Threat Intel : Overview
Cyber Threat Intel : Overview
 
Cyber of things 2.0
Cyber of things 2.0Cyber of things 2.0
Cyber of things 2.0
 
Cyber Forensics
Cyber Forensics Cyber Forensics
Cyber Forensics
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
THINK
THINKTHINK
THINK
 
Cyber Security Tips
Cyber Security TipsCyber Security Tips
Cyber Security Tips
 
CISSP INFORGRAPH MINDMAP
CISSP INFORGRAPH MINDMAPCISSP INFORGRAPH MINDMAP
CISSP INFORGRAPH MINDMAP
 
Cyber Forensics & Challenges
Cyber Forensics & ChallengesCyber Forensics & Challenges
Cyber Forensics & Challenges
 
Cyber Crime Types & Tips
Cyber Crime Types & TipsCyber Crime Types & Tips
Cyber Crime Types & Tips
 
Cyber Security India & Cyber Crime
Cyber Security India & Cyber CrimeCyber Security India & Cyber Crime
Cyber Security India & Cyber Crime
 
21st Century Cyber Forensics
21st Century Cyber Forensics21st Century Cyber Forensics
21st Century Cyber Forensics
 
C3 Cyber
C3 CyberC3 Cyber
C3 Cyber
 
Bitcoin
BitcoinBitcoin
Bitcoin
 
Ransomware
Ransomware Ransomware
Ransomware
 
Success Mantra
Success MantraSuccess Mantra
Success Mantra
 
Facebook Security Tips
Facebook Security TipsFacebook Security Tips
Facebook Security Tips
 
DDOS
DDOS DDOS
DDOS
 
Registry Registrar Registrant
Registry Registrar RegistrantRegistry Registrar Registrant
Registry Registrar Registrant
 
Whatsapp
WhatsappWhatsapp
Whatsapp
 

Kürzlich hochgeladen

Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptxMaritesTamaniVerdade
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsMebane Rash
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docxPoojaSen20
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxVishalSingh1417
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.MaryamAhmad92
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxAreebaZafar22
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17Celine George
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docxPoojaSen20
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 

Kürzlich hochgeladen (20)

Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
psychiatric nursing HISTORY COLLECTION .docx
psychiatric  nursing HISTORY  COLLECTION  .docxpsychiatric  nursing HISTORY  COLLECTION  .docx
psychiatric nursing HISTORY COLLECTION .docx
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 

IoT

  • 1. INTERNET OF THINGS POSES OPPORTUNITIES FOR CYBER-CRIME (Src: http://www.ic3.gov/) The Internet of Things (IoT) refers to any object or device which connects to the Internet to automatically send and/or receive data. As more businesses and homeowners use web-connected devices to enhance company efficiency or lifestyle conveniences, their connection to the Internet also increases the target space for malicious cyber actors. Similar to other computing devices, like computers or Smartphones, IoT devices also pose security risks to consumers. The companies and the general public to be aware of IoT vulnerabilities cybercriminals could exploit, and offers some tips on mitigating those cyber threats. WHAT ARE SOME IOT DEVICES?  Automated devices which remotely or automatically adjust lighting or HVAC  Security systems, such as security alarms or Wi-Fi cameras, including video monitors used in nursery and daycare settings  Medical devices, such as wireless heart monitors or insulin dispensers  Thermostats  Wearables, such as fitness devices  Lighting modules which activate or deactivate lights  Smart appliances, such as smart refrigerators and TVs  Office equipment, such as printers  Entertainment devices to control music or television from a mobile device  Fuel monitoring systems
  • 2. HOW DO IOT DEVICES CONNECT? IoT devices connect through computer networks to exchange data with the operator, businesses, manufacturers, and other connected devices, mainly without requiring human interaction. WHAT ARE THE IOT RISKS? Deficient security capabilities and difficulties for patching vulnerabilities in these devices, as well as a lack of consumer security awareness, provide cyber actors with opportunities to exploit these devices. Criminals can use these opportunities to remotely facilitate attacks on other systems, send malicious and spam e- mails, steal personal information, or interfere with physical safety. The main IoT risks include:
  • 3.  An exploitation of the Universal Plug and Play protocol (UPnP) to gain access to many IoT devices. The UPnP describes the process when a device remotely connects and communicates on a network automatically without authentication. UPnP is designed to self-configure when attached to an IP address, making it vulnerable to exploitation. Cyber actors can change the configuration, and run commands on the devices, potentially enabling the devices to harvest sensitive information or conduct attacks against homes and businesses, or engage in digital eavesdropping;  An exploitation of default passwords to send malicious and spam e-mails, or steal personally identifiable or credit card information;  Compromising the IoT device to cause physical harm;  Overloading the devices to render the device inoperable;  Interfering with business transactions. WHAT AN IOT RISK MIGHT LOOK LIKE TO YOU? Unsecured or weakly secured devices provide opportunities for cyber criminals to intrude upon private networks and gain access to other devices and information attached to these networks. Devices with default passwords or open Wi-Fi connections are an easy target for cyber actors to exploit. Examples of such incidents:  Cyber criminals can take advantage of security oversights or gaps in the configuration of closed circuit television, such as security cameras used by private businesses or built-in cameras on baby monitors used in homes and day care centers. Many devices have default passwords cyber actors
  • 4. are aware of and others broadcast their location to the Internet. Systems not properly secured can be located and breached by actors who wish to stream live feed on the Internet for anyone to see. Any default passwords should be changed as soon as possible, and the wireless network should have a strong password and firewall.  Criminals can exploit unsecured wireless connections for automated devices, such as security systems, garage doors, thermostats, and lighting. The exploits allow criminals to obtain administrative privileges on the automated device. Once the criminals have obtained the owner’s privileges, the criminal can access the home or business network and collect personal information or remotely monitor the owner’s habits and network traffic. If the owner did not change the default password or create a strong password, a cyber-criminal could easily exploit these devices to open doors, turn off security systems, record audio and video, and gain access to sensitive data.  E-mail spam attacks are not only sent from laptops, desktop computers, or mobile devices. Criminals are also using home-networking routers, connected multi-media centers, televisions, and appliances with wireless network connections as vectors for malicious e-mail. Devices affected are usually vulnerable because the factory default password is still in use or the wireless network is not secured.  Criminals can also gain access to unprotected devices used in home health care, such as those used to collect and transmit personal monitoring data or time-dispense medicines. Once criminals have breached such devices, they have access to any personal or medical information stored on the devices and can possibly change the coding controlling the dispensing of medicines or health data collection. These devices may be at risk if they are capable of long-range connectivity.  Criminals can also attack business-critical devices connected to the Internet such as the monitoring systems on gas pumps. Using this connection, the criminals could cause the pump to register incorrect levels, creating either a false gas shortage or allowing a refueling vehicle to dangerously overfill the tanks, creating a fire hazard, or interrupt the connection to the point of sale system allowing fuel to be dispensed without registering a monetary transaction.
  • 5. CONSUMER PROTECTION AND DEFENSE RECOMMENDATIONS  Isolate IoT devices on their own protected networks;  Disable UPnP on routers;  Consider whether IoT devices are ideal for their intended purpose;  Purchase IoT devices from manufacturers with a track record of providing secure devices;  When available, update IoT devices with security patches;  Consumers should be aware of the capabilities of the devices and appliances installed in their homes and businesses. If a device comes with a default password or an open Wi-Fi connection, consumers should change the password and only allow it operate on a home network with a secured Wi-Fi router;  Use current best practices when connecting IoT devices to wireless networks, and when connecting remotely to an IoT device;  Patients should be informed about the capabilities of any medical devices prescribed for at-home use. If the device is capable of remote operation or transmission of data, it could be a target for a malicious actor;  Ensure all default passwords are changed to strong passwords. Do not use the default password determined by the device manufacturer. Many default passwords can be easily located on the Internet. Do not use common words and simple phrases or passwords containing easily obtainable personal information, such as important dates or names of children or pets. If the device does not allow the capability to change the access password, ensure the device providing wireless Internet service has a strong password and uses strong encryption. For more resource: Slideshare : http://www.slideshare.net/Deepakniit14 Twitter : @D3pak Web : www.d3pak.branded.me