SlideShare a Scribd company logo
1 of 54
Download to read offline
SESSION ID:
#RSAC
ASD-T10
Security Research
HP Fortify on Demand
@danielmiessler
Daniel Miessler
Securing the Internet of Things:
Mapping Attack Surface Areas
Using the OWASP IoT Top 10
#RSAC
2
๏ต HP Fortify on Demand
๏ต Security Research & Development
๏ต Penetration Testing
๏ต OWASP Project Leader (IoT, Mobile)
#RSAC
The Plan
3
๏ต Letโ€™s Talk About Naming
๏ต A Vision of the Future (Universal Daemonization)
๏ต Why IoT is Currently Broken
๏ต Examples From Research
๏ต The OWASP IoT Project
๏ต Applying What Weโ€™ve Learned
๏ต One more thingโ€ฆ
#RSAC
What does it mean?
4
#RSAC
What does it mean?
5
๏ต [ WIKIPEDIA ] The Internet of Things (IoT)
is the network of physical objects or "things"
embedded with electronics, software,
sensors and connectivity to enable it to
achieve greater value and service by
exchanging data with the manufacturer,
operator and/or other connected devices.
๏ต [ OXFORD ] A proposed development of
the Internet in which everyday objects have
network connectivity, allowing them to send
and receive data.
#RSAC
Better Names
6
๏ต Universal Daemonization
๏ต Universal Object Interaction
๏ต Programmable Object Interfaces (POIs)
๏ต Transfurigated Phase Inversion
#RSAC
The Real Internet of Things
7
#RSAC
The Real Internet of Things
8
#RSAC
Universal Daemonization
9
#RSAC
The Current IoT Security Problem
10
#RSAC
The Current IoT Security Problem
11
network ๏ต services, encryption, firewall, inputโ€ฆ
#RSAC
The Current IoT Security Problem
12
network
application ๏ต authN, authZ, input validation, etc.
#RSAC
The Current IoT Security Problem
13
network
application
mobile ๏ต insecure APIs, lack of encryption, etc.
#RSAC
The Current IoT Security Problem
14
network
application
mobile
cloud ๏ต yadda yadda AuthSessionAccess
#RSAC
IoT Security is the Worst-of-All-Worlds
15
network
application
mobile
cloud
IoT ๏ต net + app + mobile + cloud = IoT
๏ต yadda yadda AuthSessionAccess
๏ต insecure APIs, lack of encryption, etc.
๏ต authN, authZ, input validation, etc.
๏ต services, encryption, firewall, inputโ€ฆ
#RSAC
The Current IoT Security Problem
16
network
application
mobile
cloud
IoT
1 + 1 = 5
#RSAC
IoT Security Fail Examples
17
network
application
mobile
cloud
IoT
#RSAC
IoT Security Fail Examples (Authentication)
18
network
application
mobile
cloud
IoT
๏ต 10/10 security systems accept โ€˜123456โ€™
๏ต Account enumeration
๏ต Lack of account lockout
#RSAC
IoT Security Fail Examples (Update Systems)
19
network
application
mobile
cloud
IoT
๏ต No signing of updates
๏ต Download over FTP
๏ต Server was world-writeable
๏ต Server held ALL products
#RSAC
IoT Security Fail Examples
20
network
application
mobile
cloud
IoT
๏ต 10/10 security systems accept โ€˜123456โ€™
๏ต 10/10 security systems with no lockout
๏ต 10/10 security systems with enumeration
๏ต SSH listeners with root/โ€œโ€ access
๏ต 6/10 web interfaces with XSS/SQLi
๏ต 70% of devices not using encryption
๏ต 8/10 collected personal information
๏ต 9/10 had no two-factor options
๏ต Unauthenticated video streaming
๏ต Completely flawed software update systems
#RSAC
The Need for a Methodology
21
network
application
mobile
cloud
IoT
#RSAC
Mapping IoT Attack Surface Areas
22
#RSAC
OWASP IoT: I1 โ€” Insecure Web Interface
23
#RSAC
OWASP IoT: I1 โ€” Insecure Web Interface
24
#RSAC
OWASP IoT: I2 โ€” Insecure Network Services
25
#RSAC
OWASP IoT: I3 โ€” Lack of Transport Encryption
26
#RSAC
OWASP IoT: I5 โ€” Privacy Concerns
27
#RSAC
OWASP IoT: I6 โ€” Insecure Cloud Interface
28
#RSAC
OWASP IoT: I7 โ€” Insecure Mobile Interface
29
#RSAC
OWASP IoT: I8 โ€” Insufficient Security Configurability
30
#RSAC
OWASP IoT: I9 โ€” Insecure Software/Firmware
31
#RSAC
OWASP IoT: I10 โ€” Poor Physical Security
32
#RSAC
OWASP IoT Project Goals
33
1. Understand the main attack surface
areas for any IoT device or ecosystem
#RSAC
OWASP IoT Project Goals
34
1. Understand the main attack surface areas
for any IoT device or ecosystem
2. As a tester, be able to hit the major
issues for each surface area for the
product youโ€™re testing
#RSAC
OWASP IoT Project Goals
35
1. Understand the main attack surface areas
for any IoT device or ecosystem
2. As a tester, be able to hit the major issues
for each surface area for the product
youโ€™re testing
3. As a manufacturer, be able to ensure
that youโ€™ve done your due diligence in
security across the main surface areas
#RSAC
OWASP IoT Project Goals
36
1. Understand the main attack surface areas
for any IoT device or ecosystem
2. As a tester, be able to hit the major issues
for each surface area for the product
youโ€™re testing
3. As a manufacturer, be able to ensure that
youโ€™ve done your due diligence in security
across the main surface areas
4. As a developer, be able to ensure that
youโ€™re avoiding the top security issues
while building your particular component
#RSAC
OWASP IoT Project Goals
37
1. Understand the main attack surface areas
for any IoT device or ecosystem
2. As a tester, be able to hit the major issues
for each surface area for the product
youโ€™re testing
3. As a manufacturer, be able to ensure that
youโ€™ve done your due diligence in security
across the main surface areas
4. As a developer, be able to ensure that
youโ€™re avoiding the top security issues
while building your particular component
5. As a consumer, ensure youโ€™re using the
technology safely
#RSAC
OWASP IoT Project Goals
38
1. Understand the main attack surface areas
for any IoT device or ecosystem
2. As a tester, be able to hit the major issues
for each surface area for the product youโ€™re
testing
3. As a manufacturer, be able to ensure that
youโ€™ve done your due diligence in security
across the main surface areas
4. As a developer, be able to ensure that
youโ€™re avoiding the top security issues while
building your particular component
5. As a consumer, ensure youโ€™re using the
technology safely
#RSAC
OWASP IoT Project Organization
39
#RSAC
OWASP IoT Project (Context-based Recommendations)
40
#RSAC
OWASP IoT Project (Consumer Recommendations)
41
#RSAC
OWASP IoT Project (FAQ)
42
1. If IoT is just a collection of other
technologies, why not just use existing
OWASP projects?
#RSAC
OWASP IoT Project (FAQ)
43
1. If IoT is just a collection of other
technologies, why not just use existing
OWASP projects? (one place, multiple
spaces)
2. Why call it a Top 10 List, which is
traditionally a list of vulnerabilities?
#RSAC
OWASP IoT Project (FAQ)
44
1. If IoT is just a collection of other
technologies, why not just use existing
OWASP projects? (one place, multiple
spaces)
2. Why call it a Top 10 List, which is
traditionally a list of vulnerabilities?
(tradition, approachability)
3. Why not have X category, or Y category,
or you should move I7 to I2, etc.
#RSAC
OWASP IoT Project (FAQ)
45
1. If IoT is just a collection of other
technologies, why not just use existing
OWASP projects? (one place, multiple
spaces)
2. Why call it a Top 10 List, which is
traditionally a list of vulnerabilities?
(tradition, approachability)
3. Why not have X category, or Y category,
or you should move I7 to I2, etc.
(excellent, come help)
https://lists.owasp.org/mailman/listinfo/owasp_internet_of_things_top_ten_project
#RSAC
How to Apply This
46
Concept Application
#RSAC
How to Apply This
47
The Internet of Things is not just about sensors and machines. Itโ€™s about people,
and how they will continuously interact with their environments through their
personal assistants and Universal Daemonization.
Concept Application
#RSAC
How to Apply This
48
The Internet of Things is not just about sensors and machines. Itโ€™s about people,
and how they will continuously interact with their environments through their
personal assistants and Universal Daemonization.
You now know the future before others do, and
can use that knowledge to inform better
decisions.
Concept Application
#RSAC
How to Apply This
49
The Internet of Things is not just about sensors and machines. Itโ€™s about people,
and how they will continuously interact with their environments through their
personal assistants and Universal Daemonization.
You now know the future before others do, and
can and use that knowledge to inform better
decisions.
IoT Security is broken for three reasons: itโ€™s worst-of-all-worlds scenario, nobody
is paid to secure IoT, and 1+1=5 when it comes to security and complexity.
Concept Application
#RSAC
How to Apply This
50
The Internet of Things is not just about sensors and machines. Itโ€™s about people,
and how they will continuously interact with their environments through their
personal assistants and Universal Daemonization.
You now know the future before others do, and
can use that knowledge to inform better
decisions.
IoT Security is broken for three reasons: itโ€™s worst-of-all-worlds scenario, nobody
is paid to secure IoT, and 1+1=5 when it comes to security and complexity.
You can now identify the common causes for
the mistakes, and look out for them in projects
you consult on.
Concept Application
#RSAC
How to Apply This
51
The Internet of Things is not just about sensors and machines. Itโ€™s about people,
and how they will continuously interact with their environments through their
personal assistants and Universal Daemonization.
Know the future before others do, and use that
knowledge to inform better decisions.
IoT Security is broken for three reasons: itโ€™s worst-of-all-worlds scenario, nobody
is paid to secure IoT, and 1+1=5 when it comes to security and complexity.
You can now identify the common causes for
the mistakes, and look out for them in projects
you consult on.
The OWASP IoT Top 10 Project maps IoT attack surface areas and gives
contextual and prescriptive guidance on how to avoid vulnerabilities within each.
Concept Application
#RSAC
How to Apply This
52
The Internet of Things is not just about sensors and machines. Itโ€™s about people,
and how they will continuously interact with their environments through their
personal assistants and Universal Daemonization.
Know the future before others do, and use that
knowledge to inform better decisions.
IoT Security is broken for three reasons: itโ€™s worst-of-all-worlds scenario, nobody
is paid to secure IoT, and 1+1=5 when it comes to security and complexity.
You can now identify the common causes for
the mistakes, and look out for them in projects
you consult on.
The OWASP IoT Top 10 Project maps IoT attack surface areas and gives
contextual and prescriptive guidance on how to avoid vulnerabilities within each.
You can now use the OWASP IoT Project as a
tangible guide to securing the IoT systems you
work with.
Concept Application
#RSAC
Other IoT Resources
๏ต Build It Securely Project (connects SMBs with researchers)
๏ต Mark Stanislav and Zach Lanier
๏ต I am the Cavalry (focuses on automotive IoT security)
๏ต Josh Corman
๏ต IoT Firmware Testing Training
๏ต Paul Asadoorian (BlackHat)
53
#RSAC
Just One More Thingโ€ฆ
๏ต OWASP IoT Top 10 Mini-poster !
๏ต Card stock
๏ต Two-sided
๏ต Covers Top 10 Surface Areas
๏ต Available for download as well
54

More Related Content

What's hot

Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of Things
Bryan Len
ย 
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Duo Security
ย 

What's hot (20)

Security Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure ThingsSecurity Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
ย 
"The State of IoT Security" Keynote by Shawn Henry at Inform[ED] IoT Security
"The State of IoT Security" Keynote by Shawn Henry at Inform[ED] IoT Security"The State of IoT Security" Keynote by Shawn Henry at Inform[ED] IoT Security
"The State of IoT Security" Keynote by Shawn Henry at Inform[ED] IoT Security
ย 
IoT security is a nightmare. But what is the real risk?
IoT security is a nightmare. But what is the real risk?IoT security is a nightmare. But what is the real risk?
IoT security is a nightmare. But what is the real risk?
ย 
Internet of Things Security
Internet of Things SecurityInternet of Things Security
Internet of Things Security
ย 
IoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalIoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 final
ย 
KazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh OjhaKazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
ย 
Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of Things
ย 
Securing the Internet of Things
Securing the Internet of ThingsSecuring the Internet of Things
Securing the Internet of Things
ย 
IoT Security by Sanjay Kumar
IoT Security by Sanjay KumarIoT Security by Sanjay Kumar
IoT Security by Sanjay Kumar
ย 
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
ย 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security Controls
ย 
Securing Internet of Things
Securing Internet of ThingsSecuring Internet of Things
Securing Internet of Things
ย 
IoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangaloreIoT security zigbee -- Null Meet bangalore
IoT security zigbee -- Null Meet bangalore
ย 
IoT Security โ€“ Executing an Effective Security Testing Process
IoT Security โ€“ Executing an Effective Security Testing Process IoT Security โ€“ Executing an Effective Security Testing Process
IoT Security โ€“ Executing an Effective Security Testing Process
ย 
Introduction to the Internet of Things
Introduction to the Internet of ThingsIntroduction to the Internet of Things
Introduction to the Internet of Things
ย 
IOT privacy and Security
IOT privacy and SecurityIOT privacy and Security
IOT privacy and Security
ย 
IoT Security: Cases and Methods [CON5446]
IoT Security: Cases and Methods [CON5446]IoT Security: Cases and Methods [CON5446]
IoT Security: Cases and Methods [CON5446]
ย 
BSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next DecadeBSidesHSV 2020 - Keynote - 2030: The Next Decade
BSidesHSV 2020 - Keynote - 2030: The Next Decade
ย 
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
ย 
Ics2016 scidmark-27oct2016
Ics2016 scidmark-27oct2016Ics2016 scidmark-27oct2016
Ics2016 scidmark-27oct2016
ย 

Viewers also liked

Viewers also liked (20)

Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10
ย 
Spirent: The Internet of Things: The Expanded Security Perimeter
Spirent: The Internet of Things:  The Expanded Security Perimeter Spirent: The Internet of Things:  The Expanded Security Perimeter
Spirent: The Internet of Things: The Expanded Security Perimeter
ย 
The Real Internet of Things: How Universal Daemonization Will Change Everything
The Real Internet of Things: How Universal Daemonization Will Change EverythingThe Real Internet of Things: How Universal Daemonization Will Change Everything
The Real Internet of Things: How Universal Daemonization Will Change Everything
ย 
SecLists @ BlackHat Arsenal 2015
SecLists @ BlackHat Arsenal 2015SecLists @ BlackHat Arsenal 2015
SecLists @ BlackHat Arsenal 2015
ย 
CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014CLUSIR INFONORD OWASP iot 2014
CLUSIR INFONORD OWASP iot 2014
ย 
Evolution of The Application
Evolution of The ApplicationEvolution of The Application
Evolution of The Application
ย 
Web application security: how to start?
Web application security: how to start?Web application security: how to start?
Web application security: how to start?
ย 
Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]
ย 
Implementing Inexpensive Honeytrap Techniques
Implementing Inexpensive Honeytrap TechniquesImplementing Inexpensive Honeytrap Techniques
Implementing Inexpensive Honeytrap Techniques
ย 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
ย 
Peak Prevention: Moving from Prevention to Resilience
Peak Prevention: Moving from Prevention to ResiliencePeak Prevention: Moving from Prevention to Resilience
Peak Prevention: Moving from Prevention to Resilience
ย 
Blueprint for creating a Secure IoT Product
Blueprint for creating a Secure IoT ProductBlueprint for creating a Secure IoT Product
Blueprint for creating a Secure IoT Product
ย 
Dia01 08 keynote_alvaro_mello_gartner
Dia01 08 keynote_alvaro_mello_gartnerDia01 08 keynote_alvaro_mello_gartner
Dia01 08 keynote_alvaro_mello_gartner
ย 
The Journey to DevSecOps
The Journey to DevSecOpsThe Journey to DevSecOps
The Journey to DevSecOps
ย 
Fullstack IoT Development
Fullstack IoT DevelopmentFullstack IoT Development
Fullstack IoT Development
ย 
Raspberry Pi as IoT gateway
Raspberry Pi  as IoT gatewayRaspberry Pi  as IoT gateway
Raspberry Pi as IoT gateway
ย 
DevOpsSec: Appling DevOps Principles to Security, DevOpsDays Austin 2012
DevOpsSec: Appling DevOps Principles to Security, DevOpsDays Austin 2012DevOpsSec: Appling DevOps Principles to Security, DevOpsDays Austin 2012
DevOpsSec: Appling DevOps Principles to Security, DevOpsDays Austin 2012
ย 
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
ย 
Securing Medical Devices Using Adaptive Testing Methodologies
Securing Medical Devices Using Adaptive Testing MethodologiesSecuring Medical Devices Using Adaptive Testing Methodologies
Securing Medical Devices Using Adaptive Testing Methodologies
ย 
Iot top 10 vulnerabilities and misconceptions 2016
Iot top 10 vulnerabilities and misconceptions 2016Iot top 10 vulnerabilities and misconceptions 2016
Iot top 10 vulnerabilities and misconceptions 2016
ย 

Similar to RSA2015: Securing the Internet of Things

Similar to RSA2015: Securing the Internet of Things (20)

IoT โ€“ Breaking Bad
IoT โ€“ Breaking BadIoT โ€“ Breaking Bad
IoT โ€“ Breaking Bad
ย 
[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT Success[Webinar] Why Security Certification is Crucial for IoT Success
[Webinar] Why Security Certification is Crucial for IoT Success
ย 
Security and Privacy Challenges for IoT
Security and Privacy Challenges for IoTSecurity and Privacy Challenges for IoT
Security and Privacy Challenges for IoT
ย 
IoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation TrackIoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation Track
ย 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
ย 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
ย 
IoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.PrabhakaranIoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.Prabhakaran
ย 
OASIS: open source and open standards: internet of things
OASIS: open source and open standards: internet of thingsOASIS: open source and open standards: internet of things
OASIS: open source and open standards: internet of things
ย 
OASIS: How open source and open standards work together: the Internet of Things
OASIS: How open source and open standards work together: the Internet of ThingsOASIS: How open source and open standards work together: the Internet of Things
OASIS: How open source and open standards work together: the Internet of Things
ย 
IoT Panel, Part II: Security for Silicon, Software, and Sensors
IoT Panel, Part II: Security for Silicon, Software, and SensorsIoT Panel, Part II: Security for Silicon, Software, and Sensors
IoT Panel, Part II: Security for Silicon, Software, and Sensors
ย 
IoT Agent Design Principles
IoT Agent Design PrinciplesIoT Agent Design Principles
IoT Agent Design Principles
ย 
IoT Design Principles
IoT Design PrinciplesIoT Design Principles
IoT Design Principles
ย 
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptxSecure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
Secure Your DevOps Pipeline Best Practices Meetup 08022024.pptx
ย 
IoT Security Risks and Challenges
IoT Security Risks and ChallengesIoT Security Risks and Challenges
IoT Security Risks and Challenges
ย 
RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things
ย 
Exfiltrating Data through IoT
Exfiltrating Data through IoTExfiltrating Data through IoT
Exfiltrating Data through IoT
ย 
Practical IoT Security in the Enterprise
Practical IoT Security in the EnterprisePractical IoT Security in the Enterprise
Practical IoT Security in the Enterprise
ย 
2014 09-04-pj
2014 09-04-pj2014 09-04-pj
2014 09-04-pj
ย 
Trends on Data Graphs & Security for the Internet of Things
Trends on Data Graphs & Security for the Internet of ThingsTrends on Data Graphs & Security for the Internet of Things
Trends on Data Graphs & Security for the Internet of Things
ย 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
ย 

Recently uploaded

CALL ON โžฅ8923113531 ๐Ÿ”Call Girls Badshah Nagar Lucknow best Female service
CALL ON โžฅ8923113531 ๐Ÿ”Call Girls Badshah Nagar Lucknow best Female serviceCALL ON โžฅ8923113531 ๐Ÿ”Call Girls Badshah Nagar Lucknow best Female service
CALL ON โžฅ8923113531 ๐Ÿ”Call Girls Badshah Nagar Lucknow best Female service
anilsa9823
ย 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
ย 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
bodapatigopi8531
ย 
CHEAP Call Girls in Pushp Vihar (-DELHI )๐Ÿ” 9953056974๐Ÿ”(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )๐Ÿ” 9953056974๐Ÿ”(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )๐Ÿ” 9953056974๐Ÿ”(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )๐Ÿ” 9953056974๐Ÿ”(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
ย 

Recently uploaded (20)

Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
ย 
Shapes for Sharing between Graph Data Spacesย - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spacesย - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spacesย - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spacesย - and Epistemic Querying of RDF-...
ย 
CALL ON โžฅ8923113531 ๐Ÿ”Call Girls Badshah Nagar Lucknow best Female service
CALL ON โžฅ8923113531 ๐Ÿ”Call Girls Badshah Nagar Lucknow best Female serviceCALL ON โžฅ8923113531 ๐Ÿ”Call Girls Badshah Nagar Lucknow best Female service
CALL ON โžฅ8923113531 ๐Ÿ”Call Girls Badshah Nagar Lucknow best Female service
ย 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
ย 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
ย 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
ย 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
ย 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
ย 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
ย 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
ย 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
ย 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
ย 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
ย 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
ย 
CHEAP Call Girls in Pushp Vihar (-DELHI )๐Ÿ” 9953056974๐Ÿ”(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )๐Ÿ” 9953056974๐Ÿ”(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )๐Ÿ” 9953056974๐Ÿ”(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )๐Ÿ” 9953056974๐Ÿ”(=)/CALL GIRLS SERVICE
ย 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
ย 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
ย 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
ย 
call girls in Vaishali (Ghaziabad) ๐Ÿ” >เผ’8448380779 ๐Ÿ” genuine Escort Service ๐Ÿ”โœ”๏ธโœ”๏ธ
call girls in Vaishali (Ghaziabad) ๐Ÿ” >เผ’8448380779 ๐Ÿ” genuine Escort Service ๐Ÿ”โœ”๏ธโœ”๏ธcall girls in Vaishali (Ghaziabad) ๐Ÿ” >เผ’8448380779 ๐Ÿ” genuine Escort Service ๐Ÿ”โœ”๏ธโœ”๏ธ
call girls in Vaishali (Ghaziabad) ๐Ÿ” >เผ’8448380779 ๐Ÿ” genuine Escort Service ๐Ÿ”โœ”๏ธโœ”๏ธ
ย 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
ย 

RSA2015: Securing the Internet of Things

  • 1. SESSION ID: #RSAC ASD-T10 Security Research HP Fortify on Demand @danielmiessler Daniel Miessler Securing the Internet of Things: Mapping Attack Surface Areas Using the OWASP IoT Top 10
  • 2. #RSAC 2 ๏ต HP Fortify on Demand ๏ต Security Research & Development ๏ต Penetration Testing ๏ต OWASP Project Leader (IoT, Mobile)
  • 3. #RSAC The Plan 3 ๏ต Letโ€™s Talk About Naming ๏ต A Vision of the Future (Universal Daemonization) ๏ต Why IoT is Currently Broken ๏ต Examples From Research ๏ต The OWASP IoT Project ๏ต Applying What Weโ€™ve Learned ๏ต One more thingโ€ฆ
  • 5. #RSAC What does it mean? 5 ๏ต [ WIKIPEDIA ] The Internet of Things (IoT) is the network of physical objects or "things" embedded with electronics, software, sensors and connectivity to enable it to achieve greater value and service by exchanging data with the manufacturer, operator and/or other connected devices. ๏ต [ OXFORD ] A proposed development of the Internet in which everyday objects have network connectivity, allowing them to send and receive data.
  • 6. #RSAC Better Names 6 ๏ต Universal Daemonization ๏ต Universal Object Interaction ๏ต Programmable Object Interfaces (POIs) ๏ต Transfurigated Phase Inversion
  • 10. #RSAC The Current IoT Security Problem 10
  • 11. #RSAC The Current IoT Security Problem 11 network ๏ต services, encryption, firewall, inputโ€ฆ
  • 12. #RSAC The Current IoT Security Problem 12 network application ๏ต authN, authZ, input validation, etc.
  • 13. #RSAC The Current IoT Security Problem 13 network application mobile ๏ต insecure APIs, lack of encryption, etc.
  • 14. #RSAC The Current IoT Security Problem 14 network application mobile cloud ๏ต yadda yadda AuthSessionAccess
  • 15. #RSAC IoT Security is the Worst-of-All-Worlds 15 network application mobile cloud IoT ๏ต net + app + mobile + cloud = IoT ๏ต yadda yadda AuthSessionAccess ๏ต insecure APIs, lack of encryption, etc. ๏ต authN, authZ, input validation, etc. ๏ต services, encryption, firewall, inputโ€ฆ
  • 16. #RSAC The Current IoT Security Problem 16 network application mobile cloud IoT 1 + 1 = 5
  • 17. #RSAC IoT Security Fail Examples 17 network application mobile cloud IoT
  • 18. #RSAC IoT Security Fail Examples (Authentication) 18 network application mobile cloud IoT ๏ต 10/10 security systems accept โ€˜123456โ€™ ๏ต Account enumeration ๏ต Lack of account lockout
  • 19. #RSAC IoT Security Fail Examples (Update Systems) 19 network application mobile cloud IoT ๏ต No signing of updates ๏ต Download over FTP ๏ต Server was world-writeable ๏ต Server held ALL products
  • 20. #RSAC IoT Security Fail Examples 20 network application mobile cloud IoT ๏ต 10/10 security systems accept โ€˜123456โ€™ ๏ต 10/10 security systems with no lockout ๏ต 10/10 security systems with enumeration ๏ต SSH listeners with root/โ€œโ€ access ๏ต 6/10 web interfaces with XSS/SQLi ๏ต 70% of devices not using encryption ๏ต 8/10 collected personal information ๏ต 9/10 had no two-factor options ๏ต Unauthenticated video streaming ๏ต Completely flawed software update systems
  • 21. #RSAC The Need for a Methodology 21 network application mobile cloud IoT
  • 22. #RSAC Mapping IoT Attack Surface Areas 22
  • 23. #RSAC OWASP IoT: I1 โ€” Insecure Web Interface 23
  • 24. #RSAC OWASP IoT: I1 โ€” Insecure Web Interface 24
  • 25. #RSAC OWASP IoT: I2 โ€” Insecure Network Services 25
  • 26. #RSAC OWASP IoT: I3 โ€” Lack of Transport Encryption 26
  • 27. #RSAC OWASP IoT: I5 โ€” Privacy Concerns 27
  • 28. #RSAC OWASP IoT: I6 โ€” Insecure Cloud Interface 28
  • 29. #RSAC OWASP IoT: I7 โ€” Insecure Mobile Interface 29
  • 30. #RSAC OWASP IoT: I8 โ€” Insufficient Security Configurability 30
  • 31. #RSAC OWASP IoT: I9 โ€” Insecure Software/Firmware 31
  • 32. #RSAC OWASP IoT: I10 โ€” Poor Physical Security 32
  • 33. #RSAC OWASP IoT Project Goals 33 1. Understand the main attack surface areas for any IoT device or ecosystem
  • 34. #RSAC OWASP IoT Project Goals 34 1. Understand the main attack surface areas for any IoT device or ecosystem 2. As a tester, be able to hit the major issues for each surface area for the product youโ€™re testing
  • 35. #RSAC OWASP IoT Project Goals 35 1. Understand the main attack surface areas for any IoT device or ecosystem 2. As a tester, be able to hit the major issues for each surface area for the product youโ€™re testing 3. As a manufacturer, be able to ensure that youโ€™ve done your due diligence in security across the main surface areas
  • 36. #RSAC OWASP IoT Project Goals 36 1. Understand the main attack surface areas for any IoT device or ecosystem 2. As a tester, be able to hit the major issues for each surface area for the product youโ€™re testing 3. As a manufacturer, be able to ensure that youโ€™ve done your due diligence in security across the main surface areas 4. As a developer, be able to ensure that youโ€™re avoiding the top security issues while building your particular component
  • 37. #RSAC OWASP IoT Project Goals 37 1. Understand the main attack surface areas for any IoT device or ecosystem 2. As a tester, be able to hit the major issues for each surface area for the product youโ€™re testing 3. As a manufacturer, be able to ensure that youโ€™ve done your due diligence in security across the main surface areas 4. As a developer, be able to ensure that youโ€™re avoiding the top security issues while building your particular component 5. As a consumer, ensure youโ€™re using the technology safely
  • 38. #RSAC OWASP IoT Project Goals 38 1. Understand the main attack surface areas for any IoT device or ecosystem 2. As a tester, be able to hit the major issues for each surface area for the product youโ€™re testing 3. As a manufacturer, be able to ensure that youโ€™ve done your due diligence in security across the main surface areas 4. As a developer, be able to ensure that youโ€™re avoiding the top security issues while building your particular component 5. As a consumer, ensure youโ€™re using the technology safely
  • 39. #RSAC OWASP IoT Project Organization 39
  • 40. #RSAC OWASP IoT Project (Context-based Recommendations) 40
  • 41. #RSAC OWASP IoT Project (Consumer Recommendations) 41
  • 42. #RSAC OWASP IoT Project (FAQ) 42 1. If IoT is just a collection of other technologies, why not just use existing OWASP projects?
  • 43. #RSAC OWASP IoT Project (FAQ) 43 1. If IoT is just a collection of other technologies, why not just use existing OWASP projects? (one place, multiple spaces) 2. Why call it a Top 10 List, which is traditionally a list of vulnerabilities?
  • 44. #RSAC OWASP IoT Project (FAQ) 44 1. If IoT is just a collection of other technologies, why not just use existing OWASP projects? (one place, multiple spaces) 2. Why call it a Top 10 List, which is traditionally a list of vulnerabilities? (tradition, approachability) 3. Why not have X category, or Y category, or you should move I7 to I2, etc.
  • 45. #RSAC OWASP IoT Project (FAQ) 45 1. If IoT is just a collection of other technologies, why not just use existing OWASP projects? (one place, multiple spaces) 2. Why call it a Top 10 List, which is traditionally a list of vulnerabilities? (tradition, approachability) 3. Why not have X category, or Y category, or you should move I7 to I2, etc. (excellent, come help) https://lists.owasp.org/mailman/listinfo/owasp_internet_of_things_top_ten_project
  • 46. #RSAC How to Apply This 46 Concept Application
  • 47. #RSAC How to Apply This 47 The Internet of Things is not just about sensors and machines. Itโ€™s about people, and how they will continuously interact with their environments through their personal assistants and Universal Daemonization. Concept Application
  • 48. #RSAC How to Apply This 48 The Internet of Things is not just about sensors and machines. Itโ€™s about people, and how they will continuously interact with their environments through their personal assistants and Universal Daemonization. You now know the future before others do, and can use that knowledge to inform better decisions. Concept Application
  • 49. #RSAC How to Apply This 49 The Internet of Things is not just about sensors and machines. Itโ€™s about people, and how they will continuously interact with their environments through their personal assistants and Universal Daemonization. You now know the future before others do, and can and use that knowledge to inform better decisions. IoT Security is broken for three reasons: itโ€™s worst-of-all-worlds scenario, nobody is paid to secure IoT, and 1+1=5 when it comes to security and complexity. Concept Application
  • 50. #RSAC How to Apply This 50 The Internet of Things is not just about sensors and machines. Itโ€™s about people, and how they will continuously interact with their environments through their personal assistants and Universal Daemonization. You now know the future before others do, and can use that knowledge to inform better decisions. IoT Security is broken for three reasons: itโ€™s worst-of-all-worlds scenario, nobody is paid to secure IoT, and 1+1=5 when it comes to security and complexity. You can now identify the common causes for the mistakes, and look out for them in projects you consult on. Concept Application
  • 51. #RSAC How to Apply This 51 The Internet of Things is not just about sensors and machines. Itโ€™s about people, and how they will continuously interact with their environments through their personal assistants and Universal Daemonization. Know the future before others do, and use that knowledge to inform better decisions. IoT Security is broken for three reasons: itโ€™s worst-of-all-worlds scenario, nobody is paid to secure IoT, and 1+1=5 when it comes to security and complexity. You can now identify the common causes for the mistakes, and look out for them in projects you consult on. The OWASP IoT Top 10 Project maps IoT attack surface areas and gives contextual and prescriptive guidance on how to avoid vulnerabilities within each. Concept Application
  • 52. #RSAC How to Apply This 52 The Internet of Things is not just about sensors and machines. Itโ€™s about people, and how they will continuously interact with their environments through their personal assistants and Universal Daemonization. Know the future before others do, and use that knowledge to inform better decisions. IoT Security is broken for three reasons: itโ€™s worst-of-all-worlds scenario, nobody is paid to secure IoT, and 1+1=5 when it comes to security and complexity. You can now identify the common causes for the mistakes, and look out for them in projects you consult on. The OWASP IoT Top 10 Project maps IoT attack surface areas and gives contextual and prescriptive guidance on how to avoid vulnerabilities within each. You can now use the OWASP IoT Project as a tangible guide to securing the IoT systems you work with. Concept Application
  • 53. #RSAC Other IoT Resources ๏ต Build It Securely Project (connects SMBs with researchers) ๏ต Mark Stanislav and Zach Lanier ๏ต I am the Cavalry (focuses on automotive IoT security) ๏ต Josh Corman ๏ต IoT Firmware Testing Training ๏ต Paul Asadoorian (BlackHat) 53
  • 54. #RSAC Just One More Thingโ€ฆ ๏ต OWASP IoT Top 10 Mini-poster ! ๏ต Card stock ๏ต Two-sided ๏ต Covers Top 10 Surface Areas ๏ต Available for download as well 54