What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

The "Internet of Things" era: cyber risks to be aware of

BY eSentire Threat Intel

December 8, 2017 | 5 MINS READ

Cyber Risk

Cybersecurity Strategy

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Setting the stage

The Internet of Things (IoT) is a rapidly expanding industry. In fact, it’s estimated that the IoT market will grow from the 15.4 billion devices recorded in 2015 to 30.7 billion devices in 2020 1, and 75.4 billion in 2025 with a potential economic impact up to $11 trillion USD 2. It’s expected the hottest areas for growth within this industry will include manufacturing, logistics, inventory, warehouse, retail applications and resource management.

Clearly, IoT technology will have an enormous societal and economic impact, as continuous growth and adoption of these devices will create an increasingly interconnected environment. Unfortunately, this growth will inevitably generate new opportunities for cybercrime, attracting conventional and state-sponsored threats.

Current threat landscape

IoT devices can be exploited to leak sensitive information or used to launch unprecedented and highly disruptive attacks. As we can see, they are quickly becoming entry points into critical infrastructures:

2015 - A security researcher found a way to abuse a Secure Sockets Layer (SSL) encryption mechanism to intercept internet communication for a Samsung smart refrigerator. The attack made it possible to gain unauthorized access to the fridge owner’s email account used to restock supplies 3.

Late 2015 - Chrysler announced a recall of 1.4 million vehicles due to a publicly available description of a vulnerability that allowed attackers to take full control of a vehicle 4. The attack cost less than $1000 USD but resulted in an immediate stock price decline of 10%, with long-term losses estimated to be more than $1 billion.

October 21st, 2016 - More than 150,000 IoT devices, including CCTV video cameras and digital video recorders were used to launch one of largest Distributed Denial of Service (DDoS) attack ever seen 5. The attack against a DNS service provider crippled a large part of a west coast internet infrastructure for almost two days. As a result, the affected service provider lost approximately 8% of its customers and more than $110 million of potential revenue.


Lessons learned

IoT devices rely heavily on third-party components, where security investments are limited and common, unified security measures or standards do not exist and a legal framework for liability is lacking. Unfortunately, traditional security solutions like antivirus programs or software patches are likely to fail in securing the IoT surface. Because of the vast diversity of available platforms, a multitude of possible interactions, and poor security practices by the devices' vendors, securing IoT devices is a challenge.

While there is no “one-size-fits-all” solution, we’ve compiled some suggestions for securing your IoT devices:

For developers/manufacturers:

Recognize that information security investments should be a part of your business model. Incorporate security at the design stage, ensuring security best practices.

  1. Work only with verified third-party providers or suppliers. Give preference to those in friendly jurisdictions and choose hardware that incorporates security features.
  2. Develop an end-of-life strategy for IoT products. Not all IoT devices will be indefinitely patchable and updateable.
  3. Enforce default use of encrypted communication protocols and minimize an IoT device attack surface by using only minimum necessary functionality when relying on open-source frameworks.

For service providers:

Recognize that the IoT devices should not be visible and accessible from the internet. Educate consumers on the intended purpose of these devices.

  1. Where feasible, design an isolated IoT infrastructure that will fail safely and securely, so that the failure does not lead to greater systemic disruptions.
  2. Invest in the development of automated patching mechanisms to address vulnerabilities, ensuring that IoT devices have the complete set of current protections.
  3. Perform regular “red-teaming” exercises, where trained security forces can actively try to bypass the security measures needed at the application, network, data, or physical layers.

Administrators:

Recognize that IoT devices are designed to be connected wirelessly and without any network isolation. Once a device is compromised, an attacker potentially has a foothold in the network the device is connected to.

  1. Ensure any remote access functionality is disabled. If remote access is required for troubleshooting purposes, only allow it during maintenance windows and for verified accounts.
  2. Change all default passwords to passphrases and avoid default usernames.
  3. Know the device’s intended use and environment and develop capabilities to identify and authenticate the IOT devices connected to the network.

Learn more

Gartner recently released a report called "Five Disturbing Trends in IoT Security for 2018, and What You Can Do About Them." In it, they highlight the following 4 recommendations organizations can follow to address IoT risk:

  1. Develop methods for matching providers to specific IoT security scenarios by imitating cases from OT and physical security.
  2. Use common security patterns by scenario, then modify patterns based on required business outcomes.
  3. Train for new in-house skill sets for support of critical assets and environments, and evaluate managed and cloud-based security services for less risky support activities.
  4. Adopt security testing and certification services for required or recommended certifications. Use the service when driven by your regulatory or contractual requirements.

We've mentioned a lot of recommendations throughout this blog. IoT is a serious, but likely unavoidable, risk to consider. And as IoT devices continue to evolve, networks without adequate cybersecurity defenses will continue to be compromised. With Managed Detection and Response, our SOC can be a great resource to monitor business operations when you can’t do it all. We’ve got your back. Let us know what we can do to help.


[1] Sam Lucero. “Complimentary Whitepaper: IoT Platforms - Enabling the Internet of Things.” IHSMarkit. April, 2016. Last time accessed: May 2017. https://www.ihs.com/Info/0416/internet-of-things.html

[2] James Manyika, Jonathan Woetzel, Richard Dobbs. “Unlocking the potential of the Internet of Things.” McKinsley Global Institute. June 2015. Last time accessed: May 2017. http://www.mckinsey.com/business-functions/digital-mckinsey/our-insights/the-internet-of-things-the-value-of-digitizing-the-physical-world

[3] Max Slater-Robins. “Using a Samsung smart fridge could leave your Gmail account vulnerable to hackers.” Bussines Insider UK. August, 2015. Last time accessed: May 2017. http://uk.businessinsider.com/samsung-smart-fridge-exposes-gmail-logins-2015-8

[4] Andy Greenberg. “The Jeep Hackers Are Back to Prove Car Hacking Can Get Much Worse.” WIRED. August, 2016. Last time accessed: May 2017. https://www.wired.com/2016/08/jeep-hackers-return-high-speed-steering-acceleration-hacks/

[5] Scott Hilton. “Dyn Analysis Summary Of Friday October 21 Attack.” Dyn. October, 2016. Last time accessed: May 2017. http://dyn.com/blog/dyn-analysis-summary-of-friday-october-21-attack/

eSentire Threat Intel
eSentire Threat Intel Threat Intelligence Research Group

Read the Latest from eSentire