SlideShare uma empresa Scribd logo
1 de 19
Internet of things security
challenges
Plan
• Introduction
• What is Internet of things?
• IOT Security
• IOT security solutions
• Conclusion
11/12/2017 2/19
Introduction
11/12/2017 3/19
What is Internet of things?
• The interconnection via the Internet of computing devices embedded
in everyday objects, enabling them to send and receive data.
[Oxford Online Dictionary]
• The networking capability that allows information to be sent to and
received from objects and devices using the Internet
[Merriam-Webster Dictionary]
11/12/2017 4/19
What is Internet of things?
11/12/2017 5/19
What is Internet of things?
11/12/2017 6/19
‘if one thing can prevent the Internet of things from
transforming the way we live and work, it will be a
breakdown in security’
Oxford Dictionary
11/12/2017 7/19
IOT Security
• IOT Features
• IOT Layers
• IOT Security and Privacy requirements
• Cryptographic primitives goals and attack techniques
11/12/2017 8/19
IOT Features
• Uncontrolled Environment
• Mobility
• Physical Accessibility
• Heterogeneity
• Trust
• Scalability
• Constrained resources
11/12/2017 9/19
IOT Layers
11/12/2017 10/19
IOT Security and Privacy requirements
• Network Security
• Privacy
• Identity Management
• Resilience
11/12/2017 11/19
Cryptographic Primitives goals & Attack
techniques
• Confidentiality  Impersonation, replay attack
• Integrity  Man-In-The-Middle attack
• Availability  Denial of Service attack, Jamming, …
11/12/2017 12/19
IOT security solutions
• Centralized approaches
• Protocol-based extensions and optimizations
• Delegation-based approach
• Hardware-based approach
11/12/2017 13/19
Centralized approach
• Suitable for the resource-constrained network
• Central entity serves as key distributor
• Nodes pre-configuration with shared keys
• Scalability of Key management
• Availability of Key distributor
11/12/2017 14/19
Protocol-based extensions and optimizations
• Header compression
• Reduce the overhead of packets
• Caching Certificate informations
11/12/2017 15/19
Delegation-based approach
• Public-Key-based operations involved in session establishments
• Server Based Certificate Validation Protocol (SCVP)
• Trusted Server
11/12/2017 16/19
Hardware-based approach
• Additional hardware security models
• Trusted Platform Model (TPM)
• Support cryptographic computations
• Holds keys in a protected memory area
11/12/2017 17/19
Conclusion
• Internet of Things is a M2M communication
• Different Properties than traditional networks
• Security and privacy challenges
• Many solutions are employed
11/12/2017 18/19
Thank You

Mais conteúdo relacionado

Mais procurados

IoT Security Awareness Training : Tonex Training
IoT Security Awareness Training : Tonex TrainingIoT Security Awareness Training : Tonex Training
IoT Security Awareness Training : Tonex Training
Bryan Len
 

Mais procurados (20)

Iot security amar prusty
Iot security amar prustyIot security amar prusty
Iot security amar prusty
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
IoT/M2M Security
IoT/M2M SecurityIoT/M2M Security
IoT/M2M Security
 
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesUnderstanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
 
security and privacy-Internet of things
security and privacy-Internet of thingssecurity and privacy-Internet of things
security and privacy-Internet of things
 
Security in the Internet of Things
Security in the Internet of ThingsSecurity in the Internet of Things
Security in the Internet of Things
 
IoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.PrabhakaranIoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.Prabhakaran
 
Privacy and Security in the Internet of Things
Privacy and Security in the Internet of ThingsPrivacy and Security in the Internet of Things
Privacy and Security in the Internet of Things
 
IoT and Cybersecurity: What can be done? by Gerald Faulhaber at Inform[ED] Io...
IoT and Cybersecurity: What can be done? by Gerald Faulhaber at Inform[ED] Io...IoT and Cybersecurity: What can be done? by Gerald Faulhaber at Inform[ED] Io...
IoT and Cybersecurity: What can be done? by Gerald Faulhaber at Inform[ED] Io...
 
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure ThingsSecurity Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
 
IoT security compliance checklist
IoT security compliance checklist IoT security compliance checklist
IoT security compliance checklist
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
IoT Security Awareness Training : Tonex Training
IoT Security Awareness Training : Tonex TrainingIoT Security Awareness Training : Tonex Training
IoT Security Awareness Training : Tonex Training
 
IoT Security Elements
IoT Security ElementsIoT Security Elements
IoT Security Elements
 
Presentation on IOT SECURITY
Presentation on IOT SECURITYPresentation on IOT SECURITY
Presentation on IOT SECURITY
 
Principals of IoT security
Principals of IoT securityPrincipals of IoT security
Principals of IoT security
 
A survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOTA survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOT
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"
 
IoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themIoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address them
 
IoT security patterns
IoT security patterns IoT security patterns
IoT security patterns
 

Destaque

Destaque (7)

Dhcp authentication using certificates
Dhcp authentication using certificatesDhcp authentication using certificates
Dhcp authentication using certificates
 
IoT security (Internet of Things)
IoT security (Internet of Things)IoT security (Internet of Things)
IoT security (Internet of Things)
 
Fog computing
Fog computingFog computing
Fog computing
 
fog computing ppt
fog computing ppt fog computing ppt
fog computing ppt
 
FOG COMPUTING
FOG COMPUTINGFOG COMPUTING
FOG COMPUTING
 
Introduction of Cloud computing
Introduction of Cloud computingIntroduction of Cloud computing
Introduction of Cloud computing
 
cloud computing ppt
cloud computing pptcloud computing ppt
cloud computing ppt
 

Semelhante a Internet of things security challenges

MISA Cloud workshop_ Security and risk mgmt
MISA Cloud workshop_ Security and risk mgmtMISA Cloud workshop_ Security and risk mgmt
MISA Cloud workshop_ Security and risk mgmt
MISA Ontario Cloud SIG
 
Design%20Considerations%20for%20Mobile%20Security[1]
Design%20Considerations%20for%20Mobile%20Security[1]Design%20Considerations%20for%20Mobile%20Security[1]
Design%20Considerations%20for%20Mobile%20Security[1]
Vikash Lalsing (CITP)
 

Semelhante a Internet of things security challenges (20)

Research, the Cloud, and the IRB
Research, the Cloud, and the IRBResearch, the Cloud, and the IRB
Research, the Cloud, and the IRB
 
Scality SDS Day, London, 20 SEP 2017
Scality SDS Day, London, 20 SEP 2017Scality SDS Day, London, 20 SEP 2017
Scality SDS Day, London, 20 SEP 2017
 
The Use of IPv6 in IoT
The Use of IPv6 in IoTThe Use of IPv6 in IoT
The Use of IPv6 in IoT
 
Maintaining Visibility and Control as Workers and Apps Scatter
Maintaining Visibility and Control as Workers and Apps ScatterMaintaining Visibility and Control as Workers and Apps Scatter
Maintaining Visibility and Control as Workers and Apps Scatter
 
MISA Cloud workshop_ Security and risk mgmt
MISA Cloud workshop_ Security and risk mgmtMISA Cloud workshop_ Security and risk mgmt
MISA Cloud workshop_ Security and risk mgmt
 
Secure Your Apps with NGINX Plus and the ModSecurity WAF
Secure Your Apps with NGINX Plus and the ModSecurity WAFSecure Your Apps with NGINX Plus and the ModSecurity WAF
Secure Your Apps with NGINX Plus and the ModSecurity WAF
 
Developing robust & enterprise io t applications
Developing robust & enterprise io t applicationsDeveloping robust & enterprise io t applications
Developing robust & enterprise io t applications
 
Big data and cloud computing 9 sep-2017
Big data and cloud computing 9 sep-2017Big data and cloud computing 9 sep-2017
Big data and cloud computing 9 sep-2017
 
APNIC Training and Technical Assistance
APNIC Training and Technical AssistanceAPNIC Training and Technical Assistance
APNIC Training and Technical Assistance
 
Data mining fraud detection copy
Data mining fraud detection   copyData mining fraud detection   copy
Data mining fraud detection copy
 
Introduction to roof computing by Nishant Krishna
Introduction to roof computing by Nishant KrishnaIntroduction to roof computing by Nishant Krishna
Introduction to roof computing by Nishant Krishna
 
Bridgera enterprise IoT Software Solutions
Bridgera enterprise IoT Software SolutionsBridgera enterprise IoT Software Solutions
Bridgera enterprise IoT Software Solutions
 
The 3 Models in the NGINX Microservices Reference Architecture
The 3 Models in the NGINX Microservices Reference ArchitectureThe 3 Models in the NGINX Microservices Reference Architecture
The 3 Models in the NGINX Microservices Reference Architecture
 
Cloud - Security - Big Data
Cloud - Security - Big DataCloud - Security - Big Data
Cloud - Security - Big Data
 
GOTO Chicago/CraftConf 2017 "The Seven (More) Deadly Sins of Microservices"
GOTO Chicago/CraftConf 2017 "The Seven (More) Deadly Sins of Microservices"GOTO Chicago/CraftConf 2017 "The Seven (More) Deadly Sins of Microservices"
GOTO Chicago/CraftConf 2017 "The Seven (More) Deadly Sins of Microservices"
 
Hadoop
HadoopHadoop
Hadoop
 
Design%20Considerations%20for%20Mobile%20Security[1]
Design%20Considerations%20for%20Mobile%20Security[1]Design%20Considerations%20for%20Mobile%20Security[1]
Design%20Considerations%20for%20Mobile%20Security[1]
 
Cloud computing: Legal and ethical issues in library and information services
Cloud computing: Legal and ethical issues in library and information servicesCloud computing: Legal and ethical issues in library and information services
Cloud computing: Legal and ethical issues in library and information services
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security
 
2017 05 Seattle Vendor Forum
2017 05 Seattle Vendor Forum2017 05 Seattle Vendor Forum
2017 05 Seattle Vendor Forum
 

Mais de Hadi Fadlallah

Mais de Hadi Fadlallah (20)

RaDEn : A Scalable and Efficient Platform for Engineering Radiation Data
RaDEn :  A Scalable and Efficient Platform for Engineering Radiation DataRaDEn :  A Scalable and Efficient Platform for Engineering Radiation Data
RaDEn : A Scalable and Efficient Platform for Engineering Radiation Data
 
ORADIEX : A Big Data driven smart framework for real-time surveillance and an...
ORADIEX : A Big Data driven smart framework for real-time surveillance and an...ORADIEX : A Big Data driven smart framework for real-time surveillance and an...
ORADIEX : A Big Data driven smart framework for real-time surveillance and an...
 
What makes it worth becoming a Data Engineer?
What makes it worth becoming a Data Engineer?What makes it worth becoming a Data Engineer?
What makes it worth becoming a Data Engineer?
 
Introduction to Data Engineering
Introduction to Data EngineeringIntroduction to Data Engineering
Introduction to Data Engineering
 
An introduction to Business intelligence
An introduction to Business intelligenceAn introduction to Business intelligence
An introduction to Business intelligence
 
Big data lab as a service
Big data lab as a serviceBig data lab as a service
Big data lab as a service
 
Risk management and IT technologies
Risk management and IT technologiesRisk management and IT technologies
Risk management and IT technologies
 
Fog computing
Fog computingFog computing
Fog computing
 
Inertial sensors
Inertial sensors Inertial sensors
Inertial sensors
 
Big Data Integration
Big Data IntegrationBig Data Integration
Big Data Integration
 
Cloud computing pricing models
Cloud computing pricing modelsCloud computing pricing models
Cloud computing pricing models
 
Marketing Mobile
Marketing MobileMarketing Mobile
Marketing Mobile
 
Secure Aware Routing Protocol
Secure Aware Routing ProtocolSecure Aware Routing Protocol
Secure Aware Routing Protocol
 
Bhopal disaster
Bhopal disasterBhopal disaster
Bhopal disaster
 
Penetration testing in wireless network
Penetration testing in wireless networkPenetration testing in wireless network
Penetration testing in wireless network
 
Cyber propaganda
Cyber propagandaCyber propaganda
Cyber propaganda
 
Introduction to Data mining
Introduction to Data miningIntroduction to Data mining
Introduction to Data mining
 
Sql parametrized queries
Sql parametrized queriesSql parametrized queries
Sql parametrized queries
 
Introduction to software testing
Introduction to software testingIntroduction to software testing
Introduction to software testing
 
Enhancing the performance of kmeans algorithm
Enhancing the performance of kmeans algorithmEnhancing the performance of kmeans algorithm
Enhancing the performance of kmeans algorithm
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 

Internet of things security challenges

  • 1. Internet of things security challenges
  • 2. Plan • Introduction • What is Internet of things? • IOT Security • IOT security solutions • Conclusion 11/12/2017 2/19
  • 4. What is Internet of things? • The interconnection via the Internet of computing devices embedded in everyday objects, enabling them to send and receive data. [Oxford Online Dictionary] • The networking capability that allows information to be sent to and received from objects and devices using the Internet [Merriam-Webster Dictionary] 11/12/2017 4/19
  • 5. What is Internet of things? 11/12/2017 5/19
  • 6. What is Internet of things? 11/12/2017 6/19
  • 7. ‘if one thing can prevent the Internet of things from transforming the way we live and work, it will be a breakdown in security’ Oxford Dictionary 11/12/2017 7/19
  • 8. IOT Security • IOT Features • IOT Layers • IOT Security and Privacy requirements • Cryptographic primitives goals and attack techniques 11/12/2017 8/19
  • 9. IOT Features • Uncontrolled Environment • Mobility • Physical Accessibility • Heterogeneity • Trust • Scalability • Constrained resources 11/12/2017 9/19
  • 11. IOT Security and Privacy requirements • Network Security • Privacy • Identity Management • Resilience 11/12/2017 11/19
  • 12. Cryptographic Primitives goals & Attack techniques • Confidentiality  Impersonation, replay attack • Integrity  Man-In-The-Middle attack • Availability  Denial of Service attack, Jamming, … 11/12/2017 12/19
  • 13. IOT security solutions • Centralized approaches • Protocol-based extensions and optimizations • Delegation-based approach • Hardware-based approach 11/12/2017 13/19
  • 14. Centralized approach • Suitable for the resource-constrained network • Central entity serves as key distributor • Nodes pre-configuration with shared keys • Scalability of Key management • Availability of Key distributor 11/12/2017 14/19
  • 15. Protocol-based extensions and optimizations • Header compression • Reduce the overhead of packets • Caching Certificate informations 11/12/2017 15/19
  • 16. Delegation-based approach • Public-Key-based operations involved in session establishments • Server Based Certificate Validation Protocol (SCVP) • Trusted Server 11/12/2017 16/19
  • 17. Hardware-based approach • Additional hardware security models • Trusted Platform Model (TPM) • Support cryptographic computations • Holds keys in a protected memory area 11/12/2017 17/19
  • 18. Conclusion • Internet of Things is a M2M communication • Different Properties than traditional networks • Security and privacy challenges • Many solutions are employed 11/12/2017 18/19

Notas do Editor

  1. Network Security (CIA, heterogeneity, constrained resources) Privacy (human involved, ubiquitous data) Identity Management (High number, complex relationship) Resilience (robustness, scalability)
  2. This requires trusting the key distributor which can be applicable for small domains