小程序
传感搜
传感圈

How to Mitigate IoT Security Threats in 2022

2022-09-22
关注

Illustration: © IoT For All

The Internet of Things (IoT) plays a key role in digital transformation. However, in many cases, organizations realize that they already have a large fleet of legacy IoT devices that have been gradually deployed over the years. Many of these devices may not have been designed with security in mind.

One of the biggest concerns of IoT is managing the risks associated with a growing number of IoT devices. Information security and privacy issues related to IoT devices have attracted global attention, because of the ability of these devices to interact with the physical world. IoT vulnerabilities continue to emerge, making it critical for manufacturers to emphasize IoT security by design.

IoT vulnerabilities have been discovered and exposed across many industries and these vulnerabilities threaten sensitive data as well as personal safety. Without a doubt, IoT is a prime target for hackers in 2022, and any organization that produces or uses these devices needs to be prepared.

'Without a doubt, IoT is a prime target for hackers in the 2022, and any organization that produces or uses these devices needs to be prepared.' -MoviDevClick To Tweet

IoT Security Threats

Below we briefly review some of the common cybersecurity threats facilitated by IoT devices.

IoT Botnets

IoT devices are attractive targets for botnet builders – these are hackers who compromise millions of devices, connecting them to a network they can use for criminal activities. IoT devices are a good candidate for botnets due to their weak security and the large number of virtually identical devices, which attackers can compromise using the same tactics.

Attackers can use unprotected ports or phishing scams to infect IoT devices with malware and enlist them into botnets that can be used to launch large-scale cyber attacks. Hackers can use readily-available attack toolkits to detect sensitive devices, penetrate them, and avoid detection. Another module in the toolkit then instructs the device to launch an attack or steal information on behalf of the botnet owner.

Threat actors often leverage IoT botnets during distributed denial of service (DDoS) attacks; see the example attacks section below.

Data Exfiltration

When hackers use malware to infect IoT devices, they can do more than just enlist the device into a botnet. For example, attackers can access the device data and steal any sensitive information stored there. Attackers also leverage IoT to harvest credentials from device firmware. Using these credentials, attackers can gain access to corporate networks or other systems storing sensitive data. In this way, an attack on a seemingly innocent device can turn into a full-scale data breach.

Shadow IoT

Shadow IoT arises because IT administrators do not always have control over devices connected to the network. Devices with IP addresses, such as digital assistants, smartwatches, or printers, frequently connect to corporate networks and do not always meet security standards.

Without knowledge of shadow IoT devices, IT administrators cannot ensure that hardware and software have basic security features and find it difficult to monitor malicious traffic on devices. When hackers compromise these devices, they can leverage the connection to the corporate network and escalate privileges to access sensitive information on the corporate network.

Notable IoT Security Breaches and Hacks

Since the concept of IoT was born in the late twentieth century, security experts have warned that devices connected to the internet will pose a risk to society. Since then, numerous large-scale attacks have been publicized, in which attackers compromised IoT devices and created a real threat to public safety and corporate security. Here are a few examples.

Stuxnet

In 2010, researchers discovered that a virus called Stuxnet caused physical damage to nuclear centrifuges in Iran. The attack began in 2006, with the primary stage of the campaign in 2009. The malware manipulated commands sent from programmable logic controllers (PLC). Stuxnet is often considered an IoT attack, among the earliest targeting a supervisory control and data acquisition (SCADA) system used in industrial environments.

First IoT Botnet

In 2013, Proofpoint researchers discovered what is now considered “the first IoT botnet.” Over 25 percent of the botnet was composed of non-computer devices such as smart TVs, home appliances, and baby monitors. Since then malware like CrashOverride, VPNFilter, and Triton, have been used extensively to compromise industrial IoT systems.

Compromising a Jeep

In 2015, two security researchers hacked into a Jeep vehicle wirelessly, via the Chrysler Uconnect system deployed in the car, and performed remote actions like changing channels on the radio and turning on the wipers and air conditioner. The researchers said they could disable the breaks and cause the engine to stall, slow down, or shut down altogether.

Mirai Botnet

In 2016 Mirai, one of the largest IoT botnets ever discovered, began its activity by attacking the websites of security researcher Brian Krebs and a European hosting company, OVH. The attacks were of a huge magnitude – 630 Gbps and 1.1 Tbps. Afterward, the botnet was used to attack Dyn, a large DNS provider, and high-profile websites including Twitter, Amazon, Netflix, and the New York Times. The attackers built their network from IoT devices like routers and IP surveillance cameras.

St. Jude Cardiac Device Vulnerability

In 2017, the Food and Drug Administration (FDA) announced that implantable cardiac devices manufactured by St. Jude Medical, including pacemakers implanted in living patients, were vulnerable to attack. Billy Rios and Jonathan Butts, security researchers presenting at the Black Hat Conference, proved their ability to hack into a pacemaker and shut it down, which if it were done by hackers, would kill the patient.

IoT Security Best Practices

As you start to consider an IoT security strategy for your organization, here are a few best practices that can improve your security posture.

Use IoT Security Analytics

A security analytics infrastructure can significantly reduce vulnerabilities and security issues related to the Internet of Things. This requires collecting, compiling, and analyzing data from multiple IoT sources, combining it with threat intelligence, and sending it to the security operations center (SOC).

When IoT data is combined with data from other security systems, security teams have a much better chance of identifying and responding to potential threats. Security analytics systems can correlate data sources and identify anomalies that might represent suspicious behavior. Security teams can then investigate and respond to anomalies, preventing attackers from compromising corporate IoT devices.

Network Segmentation

Network segmentation is a technique that enables the isolation of specific components from others to improve security. In the case of IoT, segmentation can help prevent attackers or malicious insiders from connecting to IoT devices, or it can prevent compromised devices from infecting other parts of the network. You can implement this technique into your strategies or use a network security solution.

To begin a segmentation effort, create a comprehensive list of IoT devices currently in use, their connection methods (VLAN or LAN), how and what type of data they transmit, and which other devices on the network each device needs to connect to. In particular, check if each category of device needs to have access to the Internet, and if not, disable it.

One suggestion for segmentation is to designate specific categories of devices, such as data collection, infrastructure, or personal employee-owned devices. You can create a segmentation strategy based on the connectivity requirements of each IoT endpoint, and act to isolate or block network access to endpoints that don’t really need it.

Enable Device Authentication

Another way to reduce the vulnerability of IoT devices to attacks is by enforcing full authentication on all devices. Whether your IoT devices have simple password authentication, or more advanced measures like digital certificates, biometric, or multi-factor authentication (MFA), use the most secure authentication available on the device and ensure you never use the factory default password.

AI and ML for IoT Security

An expanding network of IoT devices produces tremendous amounts of data, which are useless without proper analysis. Massive sets of data are analyzed with the help of artificial intelligence (AI) and machine learning, allowing machines to teach themselves, retain what they learned, and hence improve the capabilities of IoT systems.

Being one of the recent IoT trends, AI-based Intrusion Detection Systems (IDS) continuously monitor the network, collecting and analyzing information from previous attacks. They can predict an attack based on historical data and suggest a solution to fight the threat. Even though new hacking techniques are made up, they still may include previously-used patterns, which can be recognized with ML algorithms in real time.

In general, there are two types of ML-based IDS.

Anomaly IDS detects attacks based on recorded normal behavior, comparing the current real-time traffic with previously-recorded normal real-time traffic. These systems are capable of detecting a new type of attack and are widely-used despite a large amount of false-positive alarms.

Misuse or signature IDS compares the similarity between the patterns recognized in the current real-time traffic and the already known patterns of various types of previous attacks. It shows a smaller amount of false-positive alarms, but the new type of attack may pass through undetected.

ML algorithms like Linear Discriminant Analysis (LDA), Classification and Regression Trees (CART), and Random Forest can be used for attacks identification and classification.

Tweet

Share

Share

Email

  • Artificial Intelligence
  • Cybersecurity
  • Data Analytics
  • Internet of Things
  • IT and Security

  • Artificial Intelligence
  • Cybersecurity
  • Data Analytics
  • Internet of Things
  • IT and Security

参考译文
如何缓解2022年物联网安全威胁
物联网(IoT)在数字化转型中发挥着关键作用。然而,在许多情况下,组织意识到他们已经有一个庞大的遗留物联网设备舰队,这些设备是多年来逐步部署的。许多这样的设备在设计时可能并没有考虑到安全问题。物联网最大的问题之一是管理与越来越多的物联网设备相关的风险。与物联网设备相关的信息安全和隐私问题已经引起了全球关注,因为这些设备能够与物理世界进行交互。物联网漏洞不断出现,这使得制造商在设计上强调物联网安全变得至关重要。许多行业都发现并暴露了物联网漏洞,这些漏洞威胁到敏感数据和个人安全。毫无疑问,物联网是2022年黑客的首要目标,任何生产或使用这些设备的组织都需要做好准备。下面我们简要回顾了一些由物联网设备带来的常见网络安全威胁。物联网设备是僵尸网络构建者的诱人目标——这些黑客会侵入数百万个设备,将它们连接到一个可以用于犯罪活动的网络。物联网设备是僵尸网络的一个很好的候选者,因为它们的安全性较弱,而且有大量几乎相同的设备,攻击者可以使用相同的策略来攻击这些设备。攻击者可以使用不受保护的端口或网络钓鱼骗局,用恶意软件感染物联网设备,并将其编入僵尸网络,可用于发动大规模网络攻击。黑客可以使用现成的攻击工具包来检测敏感设备,渗透它们,并避免被发现。工具包中的另一个模块指示该设备代表僵尸网络所有者发起攻击或窃取信息。威胁行为者经常利用物联网僵尸网络进行分布式拒绝服务(DDoS)攻击;请参阅下面的示例攻击部分。当黑客使用恶意软件感染物联网设备时,他们能做的不仅仅是将设备加入僵尸网络。例如,攻击者可以访问设备数据并窃取存储在其中的任何敏感信息。攻击者还利用物联网从设备固件中获取凭据。利用这些凭证,攻击者可以访问公司网络或其他存储敏感数据的系统。通过这种方式,对看似无害的设备的攻击可能会演变成全面的数据泄露。影子物联网的出现是因为IT管理员并不总是能够控制连接到网络的设备。具有IP地址的设备,如数字助手、智能手表或打印机,经常连接到企业网络,并不总是符合安全标准。如果不了解影子物联网设备,IT管理员无法确保硬件和软件具有基本的安全特性,很难监控设备上的恶意流量。当黑客侵入这些设备时,他们可以利用与公司网络的连接,并升级权限,以访问公司网络上的敏感信息。自20世纪末物联网的概念诞生以来,安全专家就警告称,连接到互联网的设备将对社会构成风险。从那时起,大量大规模的攻击被公开,攻击者破坏物联网设备,对公共安全和企业安全造成了真正的威胁。这里有一些例子。2010年,研究人员发现一种名为震网(Stuxnet)的病毒对伊朗的核离心机造成了物理破坏。这次袭击始于2006年,2009年是活动的初级阶段。恶意软件操纵从可编程逻辑控制器(PLC)发送的命令。Stuxnet通常被认为是物联网攻击,最早针对工业环境中使用的监控和数据采集(SCADA)系统。 2013年,Proofpoint研究人员发现了现在被认为是“第一个物联网僵尸网络”。超过25%的僵尸网络由智能电视、家用电器、婴儿监视器等非计算机设备组成。自那以后,CrashOverride、VPNFilter和Triton等恶意软件被广泛用于破坏工业物联网系统。2015年,两名安全研究人员通过安装在车内的克莱斯勒Uconnect系统,无线入侵了一辆吉普车,并进行了远程操作,比如改变收音机频道,打开雨刷和空调。研究人员表示,他们可以使刹车失灵,导致引擎熄火、减速或完全关闭。2016年,Mirai(迄今为止发现的最大的物联网僵尸网络之一)开始攻击安全研究员Brian Krebs和欧洲托管公司OVH的网站。攻击的规模非常大——630 Gbps和1.1 Tbps。随后,僵尸网络被用来攻击大型DNS提供商Dyn,以及包括Twitter、亚马逊、Netflix和《纽约时报》在内的知名网站。攻击者利用路由器和IP监控摄像头等物联网设备构建了自己的网络。2017年,美国食品和药物管理局(FDA)宣布,圣犹大医疗(St. Jude Medical)生产的植入式心脏设备,包括植入在世患者体内的起搏器,容易受到攻击。在黑帽大会上发言的安全研究人员比利·里奥斯和乔纳森·巴茨证明了他们有能力侵入心脏起搏器并关闭它,如果由黑客完成,就会杀死病人。当您开始为您的组织考虑物联网安全策略时,这里有一些最佳实践,可以改善您的安全态势。安全分析基础设施可以显著减少与物联网相关的漏洞和安全问题。这需要从多个物联网源收集、编译和分析数据,并将其与威胁情报相结合,发送到安全操作中心(SOC)。当物联网数据与其他安全系统的数据相结合时,安全团队有更好的机会识别和应对潜在威胁。安全分析系统可以关联数据源并识别可能代表可疑行为的异常。安全团队可以对异常情况进行调查和响应,防止攻击者破坏企业物联网设备。网络分割是一种能够将特定组件与其他组件隔离以提高安全性的技术。在物联网的情况下,分割可以帮助防止攻击者或恶意内部人员连接到物联网设备,或者可以防止被入侵的设备感染网络的其他部分。您可以将此技术实现到策略中,或者使用网络安全解决方案。要开始细分工作,创建当前正在使用的物联网设备的综合列表,它们的连接方法(VLAN或LAN),它们传输的数据的方式和类型,以及每个设备需要连接到网络上的其他设备。特别是,检查每一类设备是否需要访问互联网,如果不需要,就禁用它。细分的一个建议是指定特定类别的设备,例如数据收集、基础设施或个人员工拥有的设备。您可以根据每个物联网端点的连接需求创建细分策略,并采取行动隔离或阻止对不真正需要的端点的网络访问。降低物联网设备易受攻击的另一种方法是对所有设备实施完全身份验证。无论您的物联网设备具有简单的密码身份验证,还是更高级的措施,如数字证书、生物特征或多因素身份验证(MFA),请在设备上使用最安全的身份验证,并确保您永远不会使用出厂默认密码。 不断扩大的物联网设备网络产生了大量的数据,如果不进行适当的分析,这些数据是无用的。在人工智能(AI)和机器学习的帮助下,大量的数据集被分析,允许机器自学,保留他们所学到的,从而提高物联网系统的能力。作为物联网的最新趋势之一,基于人工智能的入侵检测系统(IDS)持续监控网络,从以前的攻击中收集和分析信息。他们可以根据历史数据预测攻击,并提出对抗威胁的解决方案。即使有新的黑客技术,它们仍然可能包含以前使用过的模式,可以被ML算法实时识别。通常,有两种类型的基于ml的IDS。异常IDS根据记录的正常行为检测攻击,将当前实时流量与之前记录的正常实时流量进行比较。这些系统能够检测到一种新的攻击类型,尽管有大量的假阳性报警,但仍被广泛使用。误用或签名IDS比较当前实时流量中识别的模式与以前各种类型攻击的已知模式之间的相似性。它显示了少量的假阳性报警,但新的攻击类型可能通过而不被发现。ML算法如线性判别分析(LDA)、分类回归树(CART)和随机森林可以用于攻击识别和分类。
  • 网络安全
  • en
  • 僵尸网络
您觉得本篇内容如何
评分

评论

您需要登录才可以回复|注册

提交评论

iotforall

这家伙很懒,什么描述也没留下

关注

点击进入下一篇

工业互联网大潮席卷全球 网络安全不可忽视

提取码
复制提取码
点击跳转至百度网盘