SlideShare uma empresa Scribd logo
1 de 60
Baixar para ler offline
What someone said about “junk hacking”
Yes, we get it. Cars, boats, buses, and those singing fish plaques are
all hackable and have no security. Most conferences these days have a
whole track called "Junk I found around my house and how I am going to
scare you by hacking it". That stuff is always going to be hackable
whetherornotyouarethecalvalry.org.
So in any case, enough with the Junk Hacking, and enough with being
amazed when people hack their junk.
…
IoT Attack Surface Mapping
Seeking a universal, surface-area approach to IoT testing
Daniel Miessler
IoT Village, DEFCON 23
August 2015
Junk Hacking and Vuln Shaming
Yes, we get it. Cars, boats, buses, and those singing fish plaques are
all hackable and have no security. Most conferences these days have a
whole track called "Junk I found around my house and how I am going to
scare you by hacking it". That stuff is always going to be hackable
whetherornotyouarethecalvalry.org.
So in any case, enough with the Junk Hacking, and enough with being
amazed when people hack their junk.
…
What’s in a name?
! Universal Daemonization
! Universal Object Interaction
! Programmable Object Interfaces (POIs)
! Transfurigated Phase Inversion
Defining IoT ๏ [ WIKIPEDIA ] The Internet of Things (IoT)
is the network of physical objects or "things"
embedded with electronics, software,
sensors and connectivity to enable it to
achieve greater value and service by
exchanging data with the manufacturer,
operator and/or other connected devices.
๏ [ OXFORD ] A proposed development of the
Internet in which everyday objects have
network connectivity, allowing them to send
and receive data.

๏ [ MY PREFERRED ] The interface between
the physical and digital world that allows
one to gather information from—and
control—everyday objects.
What to do?
What to do?
What to do?
What to do?
What to do?
IoT Security != Device Security
IoT Device
Existing approaches…
๏ Look at a collection of common
vulnerabilities, risks, etc.

๏ Pull up your go-to list

๏ Consider some bad scenarios
๏ Check for what others have found
on other devices
OWASP
The Previous Version
๏ Used the Top 10 name

๏ Mixed surfaces with
vulnerability types
New OWASP IoT Project Structure
IoT Project
Attack Surface Areas
Testing Guide Top Vulnerabilities
Subtle differences in approach
Different approaches to finding vulns
1. Let me check against this list
of vulns
Different approaches
1. Let me check against this list
of vulns.

2. Let me check my favorite go-
to issues

Different approaches
1. Let me check against this list of
vulns.

2. Let me check my favorite go-to
issues

3. What common surface areas do
IoT systems share that I need
to make sure I don’t miss?
The IoT Attack Surfaces
Ecosystem Access Control
Ecosystem
Access Control
✓ Authentication
✓ Session management
✓ Implicit trust between 

components
✓ Enrollment security
✓ Decomissioning system
✓ Lost access procedures
Device Memory
Device Memory
✓ Cleartext usernames
✓ Cleartext passwords
✓ Third-party credentials
✓ Encryption keys
Device Physical Interfaces
Device Physical
Interfaces
✓ Firmware extraction
✓ User CLI
✓ Admin CLI
✓ Privilege escalation
✓ Reset to insecure state
Device Web Interface
Device Web
Interface
✓ SQL injection
✓ Cross-site scripting
✓ Username enumeration
✓ Weak passwords
✓ Account lockout
✓ Known credentials
Device Firmware
Device Firmware
✓ Hardcoded passwords
✓ Sensitive URL disclosure
✓ Encryption keys
Device Network Services
Device Network
Services
✓ Information disclosure
✓ User CLI
✓ Administrative CLI
✓ Injection
✓ Denial of Service
Administrative Interface
Administrative
Interface
✓ SQL injection
✓ Cross-site scripting
✓ Username enumeration
✓ Weak passwords
✓ Account lockout
✓ Known credentials
Local Data Storage
Local Data
Storage
✓ Unencrypted data
✓ Data encrypted with

discovered keys
✓ Lack of data integrity

checks
Cloud Web Interface
Cloud Web
Interface
✓ SQL injection
✓ Cross-site scripting
✓ Username enumeration
✓ Weak passwords
✓ Account lockout
✓ Known credentials
Third-party Backend APIs
Third-party
Backend APIs
✓ Unencrypted PII sent
✓ Encrypted PII sent
✓ Device information leaked
✓ Location leaked
Update Mechanism
Update
Mechanism
✓ Update sent without 

encryption
✓ Updates not signed
✓ Update location 

writable
Mobile Application
Mobile
Application
✓ Implicitly trusted 

by device or cloud
✓ Known credentials
✓ Insecure data storage
✓ Lack of transport 

encryption
Vendor Backend APIs
Vendor Backend
APIs
✓ Inherent trust of cloud 

or mobile application
✓ Weak authentication
✓ Weak access control
✓ Injection attacks
Ecosystem Communication
Ecosystem
Communication
✓ Health checks
✓ Heartbeats
✓ Ecosystem commands
✓ Deprovisioning
✓ Update pushes
Network Traffic
Network Traffic
✓ LAN
✓ LAN to Internet
✓ Short range
✓ Non-standard
IoT Attack Surface Areas
Device Network
Services
Cloud Web
Interface
Administrative
Interface
Device Firmware
Local Data
Storage
Vendor Backend
APIs
Third-party
Backend APIs
Device Web
Interface
Device Physical
Interfaces
Device Memory
Ecosystem
Access Control
Update
Mechanism
Mobile
Application
Vendor Backend
APIs
Network Traffic
Ecosystem
Communication
The OWASP IoT Attack Surfaces Project
https://www.owasp.org/index.php/
OWASP_IoT_Attack_Surface_Areas
Surfaces → vulns → data
Attack Surface Vulnerability Data Type
• Administrative interface
• Weak password policy
• Lack of account lockout

• Credentials
• Local data storage • Data stored without encryption • PII
• Web Cloud Interface • SQLi
• PII
• Account data
• Device Firmware
• Sent over HTTP
• Hardcoded passwords
• Hardcoded encryption keys
• Credentials
• Application data
• Vendor Backend APIs • Permissive API Data Extraction
• PII
• Account data
• Device Physical Interfaces • Unauthenticated root access • ***
Back to the network…
Network Traffic
✓ LAN
✓ LAN to Internet
✓ Short range
✓ Non-standard
What people think they have
What people actually have
cleartext honeytoken
cleartext sensitive data
cleartext sensitive data
What I like to look for in pcaps
1. How many connections were made?

2. To how many destinations?

3. Was the sensitive data I entered

into the ecosystem seen in the

network traffic?

4. If so, that’s bad
Getting your capz
The OWASP IoT Attack Surfaces Project
https://www.owasp.org/index.php/
OWASP_IoT_Attack_Surface_Areas
Sister projects
This is a Craig Smith Slide
Craig Smith
Takeaways and Goodies
1. IoT testing is the same as any other testing
Takeaways and Goodies
1. IoT testing is the same as any other testing
2. IoT security is NOT device security
Takeaways and Goodies
1. IoT testing is the same as any other testing
2. IoT security is NOT device security
3. The IoT Attack Surface area project is

proposing a universal attack strategy for any

kind of device
Takeaways and Goodies
1. IoT testing is the same as any other testing
2. IoT security is NOT device security
3. The IoT Attack Surface area project is

proposing a universal attack strategy for any

kind of device
4. A big part of that is the network piece
Takeaways and Goodies
1. IoT testing is the same as any other testing
2. IoT security is NOT device security
3. The IoT Attack Surface area project is

proposing a universal attack strategy for any

kind of device
4. A big part of that is the network piece
5. Caparser is a tool that can do that analysis

for you
Takeaways and Goodies
1. IoT testing is the same as any other testing
2. IoT security is NOT device security
3. The IoT Attack Surface area project is

proposing a universal attack strategy for any

kind of device
4. A big part of that is the network piece
5. Caparser is a tool that can do that analysis

for you
6. Caparser is free, released today, and will

be improved in the near future
Takeaways and Goodies
1. IoT testing is the same as any other testing
2. IoT security is NOT device security
3. The IoT Attack Surface area project is

proposing a universal attack strategy for any

kind of device
4. A big part of that is the network piece
5. Caparser is a tool that can do that analysis

for you
6. Caparser is free, released today, and will

be improved in the near future
7. Craig Smith is awesome
Takeaways and Goodies
1. IoT testing is the same as any other testing
2. IoT security is NOT device security
3. The IoT Attack Surface area project is

proposing a universal attack strategy for any

kind of device
4. A big part of that is the network piece
5. Caparser is a tool that can do that analysis

for you
6. Caparser is free, released today, and will

be improved in the near future
7. Craig Smith is awesome
8. There’s a handout!
Thank you!
The OWASP IoT Attack Surfaces Project

https://www.owasp.org/index.php/
OWASP_Internet_of_Things_Project
Caparser

https://github.com/danielmiessler/caparser
@danielmiessler
@craigz28
TX to HP Fortify on Demand

Mais conteúdo relacionado

Mais procurados

Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in DepthDilum Bandara
 
A Brief History of Cryptographic Failures
A Brief History of Cryptographic FailuresA Brief History of Cryptographic Failures
A Brief History of Cryptographic FailuresNothing Nowhere
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin BishtNitin Bisht
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Edureka!
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port ScanningSam Bowne
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Sql injections - with example
Sql injections - with exampleSql injections - with example
Sql injections - with examplePrateek Chauhan
 
Network access control (nac)
Network access control (nac)Network access control (nac)
Network access control (nac)cyberlocke
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and ProtectionChandrak Trivedi
 
DDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceDDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceEr. Shiva K. Shrestha
 
ATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideMITRE ATT&CK
 
Wireshark course, Ch 03: Capture and display filters
Wireshark course, Ch 03: Capture and display filtersWireshark course, Ch 03: Capture and display filters
Wireshark course, Ch 03: Capture and display filtersYoram Orzach
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSChris Sistrunk
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageErik Van Buggenhout
 

Mais procurados (20)

Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
 
DDoS Protection
DDoS ProtectionDDoS Protection
DDoS Protection
 
A Brief History of Cryptographic Failures
A Brief History of Cryptographic FailuresA Brief History of Cryptographic Failures
A Brief History of Cryptographic Failures
 
DDoS Attack PPT by Nitin Bisht
DDoS Attack  PPT by Nitin BishtDDoS Attack  PPT by Nitin Bisht
DDoS Attack PPT by Nitin Bisht
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Sql injections - with example
Sql injections - with exampleSql injections - with example
Sql injections - with example
 
Network access control (nac)
Network access control (nac)Network access control (nac)
Network access control (nac)
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
DDoS - Distributed Denial of Service
DDoS - Distributed Denial of ServiceDDoS - Distributed Denial of Service
DDoS - Distributed Denial of Service
 
ATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue Divide
 
Wireshark course, Ch 03: Capture and display filters
Wireshark course, Ch 03: Capture and display filtersWireshark course, Ch 03: Capture and display filters
Wireshark course, Ch 03: Capture and display filters
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICS
 
Cyber security
Cyber securityCyber security
Cyber security
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
Hardware Security
Hardware SecurityHardware Security
Hardware Security
 

Destaque

SecLists @ BlackHat Arsenal 2015
SecLists @ BlackHat Arsenal 2015SecLists @ BlackHat Arsenal 2015
SecLists @ BlackHat Arsenal 2015Daniel Miessler
 
IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355AndrewRJamieson
 
IoT of heart rate watchdog
IoT of heart rate watchdogIoT of heart rate watchdog
IoT of heart rate watchdog艾鍗科技
 
Spirent: The Internet of Things: The Expanded Security Perimeter
Spirent: The Internet of Things:  The Expanded Security Perimeter Spirent: The Internet of Things:  The Expanded Security Perimeter
Spirent: The Internet of Things: The Expanded Security Perimeter Sailaja Tennati
 
The Real Internet of Things: How Universal Daemonization Will Change Everything
The Real Internet of Things: How Universal Daemonization Will Change EverythingThe Real Internet of Things: How Universal Daemonization Will Change Everything
The Real Internet of Things: How Universal Daemonization Will Change EverythingDaniel Miessler
 
CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014Sebastien Gioria
 
RSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsRSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsDaniel Miessler
 
Evolution of The Application
Evolution of The ApplicationEvolution of The Application
Evolution of The ApplicationDaniel Miessler
 
Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]Daniel Miessler
 
Implementing Inexpensive Honeytrap Techniques
Implementing Inexpensive Honeytrap TechniquesImplementing Inexpensive Honeytrap Techniques
Implementing Inexpensive Honeytrap TechniquesDaniel Miessler
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryDaniel Miessler
 
Peak Prevention: Moving from Prevention to Resilience
Peak Prevention: Moving from Prevention to ResiliencePeak Prevention: Moving from Prevention to Resilience
Peak Prevention: Moving from Prevention to ResilienceDaniel Miessler
 
Blueprint for creating a Secure IoT Product
Blueprint for creating a Secure IoT ProductBlueprint for creating a Secure IoT Product
Blueprint for creating a Secure IoT ProductGuy Vinograd ☁
 
Fullstack IoT Development
Fullstack IoT DevelopmentFullstack IoT Development
Fullstack IoT DevelopmentAndri Yadi
 
Raspberry Pi as IoT gateway
Raspberry Pi  as IoT gatewayRaspberry Pi  as IoT gateway
Raspberry Pi as IoT gatewayGuy Vinograd ☁
 
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Mauro Risonho de Paula Assumpcao
 
Securing Medical Devices Using Adaptive Testing Methodologies
Securing Medical Devices Using Adaptive Testing MethodologiesSecuring Medical Devices Using Adaptive Testing Methodologies
Securing Medical Devices Using Adaptive Testing MethodologiesDaniel Miessler
 
Smart Cities are the Internet of Things
Smart Cities are the Internet of ThingsSmart Cities are the Internet of Things
Smart Cities are the Internet of Thingszdshelby
 

Destaque (20)

SecLists @ BlackHat Arsenal 2015
SecLists @ BlackHat Arsenal 2015SecLists @ BlackHat Arsenal 2015
SecLists @ BlackHat Arsenal 2015
 
IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355IoT Security – It’s in the Stars! 16_9 v201605241355
IoT Security – It’s in the Stars! 16_9 v201605241355
 
IoT of heart rate watchdog
IoT of heart rate watchdogIoT of heart rate watchdog
IoT of heart rate watchdog
 
Spirent: The Internet of Things: The Expanded Security Perimeter
Spirent: The Internet of Things:  The Expanded Security Perimeter Spirent: The Internet of Things:  The Expanded Security Perimeter
Spirent: The Internet of Things: The Expanded Security Perimeter
 
The Real Internet of Things: How Universal Daemonization Will Change Everything
The Real Internet of Things: How Universal Daemonization Will Change EverythingThe Real Internet of Things: How Universal Daemonization Will Change Everything
The Real Internet of Things: How Universal Daemonization Will Change Everything
 
CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014
 
RSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsRSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of Things
 
Evolution of The Application
Evolution of The ApplicationEvolution of The Application
Evolution of The Application
 
Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]
 
Implementing Inexpensive Honeytrap Techniques
Implementing Inexpensive Honeytrap TechniquesImplementing Inexpensive Honeytrap Techniques
Implementing Inexpensive Honeytrap Techniques
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
 
Peak Prevention: Moving from Prevention to Resilience
Peak Prevention: Moving from Prevention to ResiliencePeak Prevention: Moving from Prevention to Resilience
Peak Prevention: Moving from Prevention to Resilience
 
Blueprint for creating a Secure IoT Product
Blueprint for creating a Secure IoT ProductBlueprint for creating a Secure IoT Product
Blueprint for creating a Secure IoT Product
 
Dia01 08 keynote_alvaro_mello_gartner
Dia01 08 keynote_alvaro_mello_gartnerDia01 08 keynote_alvaro_mello_gartner
Dia01 08 keynote_alvaro_mello_gartner
 
Fullstack IoT Development
Fullstack IoT DevelopmentFullstack IoT Development
Fullstack IoT Development
 
Raspberry Pi as IoT gateway
Raspberry Pi  as IoT gatewayRaspberry Pi  as IoT gateway
Raspberry Pi as IoT gateway
 
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
 
Full Buku sakti belajar hacker
Full Buku sakti belajar hackerFull Buku sakti belajar hacker
Full Buku sakti belajar hacker
 
Securing Medical Devices Using Adaptive Testing Methodologies
Securing Medical Devices Using Adaptive Testing MethodologiesSecuring Medical Devices Using Adaptive Testing Methodologies
Securing Medical Devices Using Adaptive Testing Methodologies
 
Smart Cities are the Internet of Things
Smart Cities are the Internet of ThingsSmart Cities are the Internet of Things
Smart Cities are the Internet of Things
 

Semelhante a IoT Attack Surfaces -- DEFCON 2015

Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...AI Frontiers
 
Security challenges for internet of things
Security challenges for internet of thingsSecurity challenges for internet of things
Security challenges for internet of thingsMonika Keerthi
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatDuo Security
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network securityAPNIC
 
Practical IoT Security in the Enterprise
Practical IoT Security in the EnterprisePractical IoT Security in the Enterprise
Practical IoT Security in the EnterpriseDaniel Miessler
 
IoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation TrackIoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation TrackPriyanka Aash
 
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Zoltan Balazs
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsJay Nagar
 
IoT – Breaking Bad
IoT – Breaking BadIoT – Breaking Bad
IoT – Breaking BadNUS-ISS
 
CheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving botCheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving botGroup of company MUK
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSECSean Whalen
 
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha SeltzerAvoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha SeltzerProduct of Things
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationTom Eston
 
Burning Down the Haystack to Find the Needle: Security Analytics in Action
Burning Down the Haystack to Find the Needle:  Security Analytics in ActionBurning Down the Haystack to Find the Needle:  Security Analytics in Action
Burning Down the Haystack to Find the Needle: Security Analytics in ActionJosh Sokol
 
Information security questions
Information security questions Information security questions
Information security questions gamemaker762
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAPNIC
 
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Barry Greene
 
Attacks on the cyber world
Attacks on the cyber worldAttacks on the cyber world
Attacks on the cyber worldNikhil Tripathi
 

Semelhante a IoT Attack Surfaces -- DEFCON 2015 (20)

Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
 
Security challenges for internet of things
Security challenges for internet of thingsSecurity challenges for internet of things
Security challenges for internet of things
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network security
 
Practical IoT Security in the Enterprise
Practical IoT Security in the EnterprisePractical IoT Security in the Enterprise
Practical IoT Security in the Enterprise
 
IoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation TrackIoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation Track
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security Controls
 
IoT – Breaking Bad
IoT – Breaking BadIoT – Breaking Bad
IoT – Breaking Bad
 
CheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving botCheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving bot
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha SeltzerAvoid embarrassing press by designing secure IoT products with Misha Seltzer
Avoid embarrassing press by designing secure IoT products with Misha Seltzer
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
Burning Down the Haystack to Find the Needle: Security Analytics in Action
Burning Down the Haystack to Find the Needle:  Security Analytics in ActionBurning Down the Haystack to Find the Needle:  Security Analytics in Action
Burning Down the Haystack to Find the Needle: Security Analytics in Action
 
Information security questions
Information security questions Information security questions
Information security questions
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security Checklist
 
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...
 
Attacks on the cyber world
Attacks on the cyber worldAttacks on the cyber world
Attacks on the cyber world
 
Security Issues in Internet of Things
Security Issues in Internet of ThingsSecurity Issues in Internet of Things
Security Issues in Internet of Things
 

Último

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 

Último (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

IoT Attack Surfaces -- DEFCON 2015

  • 1. What someone said about “junk hacking” Yes, we get it. Cars, boats, buses, and those singing fish plaques are all hackable and have no security. Most conferences these days have a whole track called "Junk I found around my house and how I am going to scare you by hacking it". That stuff is always going to be hackable whetherornotyouarethecalvalry.org. So in any case, enough with the Junk Hacking, and enough with being amazed when people hack their junk. …
  • 2. IoT Attack Surface Mapping Seeking a universal, surface-area approach to IoT testing Daniel Miessler IoT Village, DEFCON 23 August 2015
  • 3. Junk Hacking and Vuln Shaming Yes, we get it. Cars, boats, buses, and those singing fish plaques are all hackable and have no security. Most conferences these days have a whole track called "Junk I found around my house and how I am going to scare you by hacking it". That stuff is always going to be hackable whetherornotyouarethecalvalry.org. So in any case, enough with the Junk Hacking, and enough with being amazed when people hack their junk. …
  • 4. What’s in a name? ! Universal Daemonization ! Universal Object Interaction ! Programmable Object Interfaces (POIs) ! Transfurigated Phase Inversion
  • 5. Defining IoT ๏ [ WIKIPEDIA ] The Internet of Things (IoT) is the network of physical objects or "things" embedded with electronics, software, sensors and connectivity to enable it to achieve greater value and service by exchanging data with the manufacturer, operator and/or other connected devices. ๏ [ OXFORD ] A proposed development of the Internet in which everyday objects have network connectivity, allowing them to send and receive data.
 ๏ [ MY PREFERRED ] The interface between the physical and digital world that allows one to gather information from—and control—everyday objects.
  • 11. IoT Security != Device Security IoT Device
  • 12. Existing approaches… ๏ Look at a collection of common vulnerabilities, risks, etc.
 ๏ Pull up your go-to list
 ๏ Consider some bad scenarios ๏ Check for what others have found on other devices
  • 13. OWASP
  • 14. The Previous Version ๏ Used the Top 10 name
 ๏ Mixed surfaces with vulnerability types
  • 15. New OWASP IoT Project Structure IoT Project Attack Surface Areas Testing Guide Top Vulnerabilities
  • 17. Different approaches to finding vulns 1. Let me check against this list of vulns
  • 18. Different approaches 1. Let me check against this list of vulns.
 2. Let me check my favorite go- to issues

  • 19. Different approaches 1. Let me check against this list of vulns.
 2. Let me check my favorite go-to issues
 3. What common surface areas do IoT systems share that I need to make sure I don’t miss?
  • 20. The IoT Attack Surfaces
  • 21. Ecosystem Access Control Ecosystem Access Control ✓ Authentication ✓ Session management ✓ Implicit trust between 
 components ✓ Enrollment security ✓ Decomissioning system ✓ Lost access procedures
  • 22. Device Memory Device Memory ✓ Cleartext usernames ✓ Cleartext passwords ✓ Third-party credentials ✓ Encryption keys
  • 23. Device Physical Interfaces Device Physical Interfaces ✓ Firmware extraction ✓ User CLI ✓ Admin CLI ✓ Privilege escalation ✓ Reset to insecure state
  • 24. Device Web Interface Device Web Interface ✓ SQL injection ✓ Cross-site scripting ✓ Username enumeration ✓ Weak passwords ✓ Account lockout ✓ Known credentials
  • 25. Device Firmware Device Firmware ✓ Hardcoded passwords ✓ Sensitive URL disclosure ✓ Encryption keys
  • 26. Device Network Services Device Network Services ✓ Information disclosure ✓ User CLI ✓ Administrative CLI ✓ Injection ✓ Denial of Service
  • 27. Administrative Interface Administrative Interface ✓ SQL injection ✓ Cross-site scripting ✓ Username enumeration ✓ Weak passwords ✓ Account lockout ✓ Known credentials
  • 28. Local Data Storage Local Data Storage ✓ Unencrypted data ✓ Data encrypted with
 discovered keys ✓ Lack of data integrity
 checks
  • 29. Cloud Web Interface Cloud Web Interface ✓ SQL injection ✓ Cross-site scripting ✓ Username enumeration ✓ Weak passwords ✓ Account lockout ✓ Known credentials
  • 30. Third-party Backend APIs Third-party Backend APIs ✓ Unencrypted PII sent ✓ Encrypted PII sent ✓ Device information leaked ✓ Location leaked
  • 31. Update Mechanism Update Mechanism ✓ Update sent without 
 encryption ✓ Updates not signed ✓ Update location 
 writable
  • 32. Mobile Application Mobile Application ✓ Implicitly trusted 
 by device or cloud ✓ Known credentials ✓ Insecure data storage ✓ Lack of transport 
 encryption
  • 33. Vendor Backend APIs Vendor Backend APIs ✓ Inherent trust of cloud 
 or mobile application ✓ Weak authentication ✓ Weak access control ✓ Injection attacks
  • 34. Ecosystem Communication Ecosystem Communication ✓ Health checks ✓ Heartbeats ✓ Ecosystem commands ✓ Deprovisioning ✓ Update pushes
  • 35. Network Traffic Network Traffic ✓ LAN ✓ LAN to Internet ✓ Short range ✓ Non-standard
  • 36. IoT Attack Surface Areas Device Network Services Cloud Web Interface Administrative Interface Device Firmware Local Data Storage Vendor Backend APIs Third-party Backend APIs Device Web Interface Device Physical Interfaces Device Memory Ecosystem Access Control Update Mechanism Mobile Application Vendor Backend APIs Network Traffic Ecosystem Communication
  • 37. The OWASP IoT Attack Surfaces Project https://www.owasp.org/index.php/ OWASP_IoT_Attack_Surface_Areas
  • 38. Surfaces → vulns → data Attack Surface Vulnerability Data Type • Administrative interface • Weak password policy • Lack of account lockout
 • Credentials • Local data storage • Data stored without encryption • PII • Web Cloud Interface • SQLi • PII • Account data • Device Firmware • Sent over HTTP • Hardcoded passwords • Hardcoded encryption keys • Credentials • Application data • Vendor Backend APIs • Permissive API Data Extraction • PII • Account data • Device Physical Interfaces • Unauthenticated root access • ***
  • 39. Back to the network… Network Traffic ✓ LAN ✓ LAN to Internet ✓ Short range ✓ Non-standard
  • 40. What people think they have
  • 41. What people actually have cleartext honeytoken cleartext sensitive data cleartext sensitive data
  • 42. What I like to look for in pcaps 1. How many connections were made?
 2. To how many destinations?
 3. Was the sensitive data I entered
 into the ecosystem seen in the
 network traffic?
 4. If so, that’s bad
  • 43.
  • 45.
  • 46.
  • 47. The OWASP IoT Attack Surfaces Project https://www.owasp.org/index.php/ OWASP_IoT_Attack_Surface_Areas
  • 48.
  • 50. This is a Craig Smith Slide Craig Smith
  • 51. Takeaways and Goodies 1. IoT testing is the same as any other testing
  • 52. Takeaways and Goodies 1. IoT testing is the same as any other testing 2. IoT security is NOT device security
  • 53. Takeaways and Goodies 1. IoT testing is the same as any other testing 2. IoT security is NOT device security 3. The IoT Attack Surface area project is
 proposing a universal attack strategy for any
 kind of device
  • 54. Takeaways and Goodies 1. IoT testing is the same as any other testing 2. IoT security is NOT device security 3. The IoT Attack Surface area project is
 proposing a universal attack strategy for any
 kind of device 4. A big part of that is the network piece
  • 55. Takeaways and Goodies 1. IoT testing is the same as any other testing 2. IoT security is NOT device security 3. The IoT Attack Surface area project is
 proposing a universal attack strategy for any
 kind of device 4. A big part of that is the network piece 5. Caparser is a tool that can do that analysis
 for you
  • 56. Takeaways and Goodies 1. IoT testing is the same as any other testing 2. IoT security is NOT device security 3. The IoT Attack Surface area project is
 proposing a universal attack strategy for any
 kind of device 4. A big part of that is the network piece 5. Caparser is a tool that can do that analysis
 for you 6. Caparser is free, released today, and will
 be improved in the near future
  • 57. Takeaways and Goodies 1. IoT testing is the same as any other testing 2. IoT security is NOT device security 3. The IoT Attack Surface area project is
 proposing a universal attack strategy for any
 kind of device 4. A big part of that is the network piece 5. Caparser is a tool that can do that analysis
 for you 6. Caparser is free, released today, and will
 be improved in the near future 7. Craig Smith is awesome
  • 58. Takeaways and Goodies 1. IoT testing is the same as any other testing 2. IoT security is NOT device security 3. The IoT Attack Surface area project is
 proposing a universal attack strategy for any
 kind of device 4. A big part of that is the network piece 5. Caparser is a tool that can do that analysis
 for you 6. Caparser is free, released today, and will
 be improved in the near future 7. Craig Smith is awesome 8. There’s a handout!
  • 59.
  • 60. Thank you! The OWASP IoT Attack Surfaces Project
 https://www.owasp.org/index.php/ OWASP_Internet_of_Things_Project Caparser
 https://github.com/danielmiessler/caparser @danielmiessler @craigz28 TX to HP Fortify on Demand