SlideShare uma empresa Scribd logo
1 de 37
Security Analysis aNd Evaluation Lab.
ICCC 2019
2019. 10. 02
IoT Device Hacking and New Direction of IoT
Security Evaluation Using Common Criteria
Ki Taek Lee* Kwangwoo Lee** Seungjoo Kim***
zizihacker@korea.ac.kr* kwangwoo.lee@hp.com** skim71@korea.ac.kr***
*1st
Author
CIST (Center for Information
Security Technologies),
Korea University
**2nd
Author
HP Inc.
***Corresponding Author
CIST (Center for Information
Security Technologies),
Korea University
2 / 40
Contents
Introduction
Real attack against IoT devices
New Direction of IoT Security Evaluation
Conclusion
3 / 40
Introduction
§ IoT market
§ In 2018, the global IoT market reached about 164 billion U.S. dollars.
§ In 2025, IoT market will reach over 1.5 trillion U.S. dollars.
Source: Size of the Internet of Things (IoT) market worldwide from 2017 to 2025 (in billion U.S. dollars),
https://www.statista.com/statistics/976313/global-iot-market-size/
4 / 40
Introduction
§ Reference model of Internet of Things
§ ITU-T Y. 4000
Source: Fernmeldeunion, Internationale. "ITU-T Y. 4000/Y. 2060 (06/2012)."
5 / 40
Introduction
§ Three high-level considerations for Internet of Things
1. Device Interactions with the Physical World.
Many IoT devices interact with the physical world in ways conventional IT devices
usually do not.
2. Device Access, Management, and Monitoring Features.
Many IoT devices cannot be accessed, managed, or monitored in the same ways
conventional IT devices can.
3. Cybersecurity and Privacy Capability Availability, Efficiency, and
Effectiveness.
The availability, efficiency, and effectiveness of cybersecurity and privacy capabilities
are often different for IoT devices than conventional IT devices.
Source: NISTIR 8228, Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks, https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8228.pdf
6 / 40
Introduction
§ IoT hacking and botnet
§ security cameras represent 47 percent of vulnerable devices installed on home
networks
§ IoT botnet in large-scale network attacks
§ Mirai(2016), Satori(2017)
Okiru, Masuta, PureMasuta, OMG, Wicked, Sora, Owari, Omni, Miori(2018)
Hakai, Yowai, SpeakUp (2019)
Source: ZDNET, https://www.zdnet.com/article/cybersecurity-these-are-the-
internet-of-things-devices-that-are-most-targeted-by-hackers/
7 / 40
Introduction
§ High-level risk mitigation
Three high-level risk mitigation goals:
1. Protect device security
2. Protect data security
3. Protect individuals’ privacy
Source: NIST IR 8228, Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks, https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8228.pdf
8 / 40
⓪ Firmware acquisition and analysis
① Firmware provisioning
② Serial communication
③ Desoldering
④ Side channel attack
⑤ Remote Code Execution
⑥ Packet Relay
⑦ Developer mode or Backdoor
Real attack against IoT devices
9 / 40
Real attack against IoT devices
⑤ Remote Code Execution
⑦ Developer mode or Backdoor
① Firmware provisioning
② Serial communication
⑥ Packet Relay
③ Desoldering
④ Side channel attack
10 / 40
⓪ Find a firmware
§ Provides firmware publicly
§ depends on vendors
Real attack against IoT devices
11 / 40
① Firmware provisioning
Real attack against IoT devices
Update Server
IoT Hub
Getting firmware link when firmware updating
SSL Strip
12 / 40
② Serial communication
§ Used for debugging embedded systems
Real attack against IoT devices
Trying to JTAG
connection
UART
Connection
Find UART pin
13 / 40
③ Desoldering
§ Removal of solder and components from a PCB using Heat gun
§ Very hazardous, it needs very skillful technique
Real attack against IoT devices
Heat gun
14 / 40
③ Desoldering
Real attack against IoT devices
Mount the extracted eMMC Work normally
15 / 40
④ Side channel attack
Real attack against IoT devices
U-Boot
CFE
Other
Redboot
RouterBOOT
BOOTLOADER
Most IoT devices use U-Boot
Source: https://wikidevi.com/wiki/Property:Stock_bootloader/full
16 / 40
④ Side channel attack
Real attack against IoT devices
Memory
Loading stored
kernel images
Kernel Memory Load,
file system mount
Embedded Boot Process
Boot loader
Flash memory
Initialize
peripheral device
U-Boot boot loader
Initialization task
main_loop()
cli_loop
main_loop()
OS Boot
If fail
run_preboot
bootdelay
cli_loop
autoboot_
command
Return to
Custom Shell
17 / 40
④ Side channel attack
Real attack against IoT devices
Memory map is overwritten
when autoboot_command is executed
U-Boot Start OS Boot
Main_loop DOES NOT HANDLE the return
value
18 / 40
④ Side channel attack
Real attack against IoT devices
Make an error through glitching Got the shell, CVE-2018-19916
19 / 40
⑤ Remote Code Execution
§ Remote Code Execution at Cookie parameter
Real attack against IoT devices
Service
Analysis
Process Caught !
Found to Login pages
SessionSecurityHandler Function
GetCookieValue Function
20 / 40
⑤ Remote Code Execution
§ Remote Code Execution at Cookie parameter
Real attack against IoT devices
Used the proxy tool to poison cookie values Crashed by memory overflow
21 / 40
⑤ Remote Code Execution
§ Remote Code Execution at Cookie parameter
Real attack against IoT devices
Got reverse shell
Exploit !
Wrote exploit code
22 / 40
⑥ Packet Relay
§ Malformed packet relay attack
Real attack against IoT devices
output log generated during communication Data packet Structure
23 / 40
⑥ Packet Relay
§ Malformed packet relay attack
Real attack against IoT devices
Found command value of Packet Structure in ida
Supported binary commands
24 / 40
⑥ Packet Relay
§ Malformed packet relay attack
Real attack against IoT devices
MITM send packet MITM recv packet
25 / 40
⑦ Developer mode or backdoor
Real attack against IoT devices
Checked 8443 service
Accessed denied Accessed to login interface successfully
Web service code analysised
Service
Analysis
26 / 40
⑦ Developer mode or backdoor
Real attack against IoT devices
Analyzed source code to got account
Restricted the number of login attempts
98:93:CC:A2:XX:XX @ AH66AJ01000000XXX Found service to changed MAC address and Serial key
Port information about special service
Serial : AH66AJ01000000XXXMAC : 98:93:CC:A2:XX:XX
27 / 40
⑦ Developer mode or backdoor
Real attack against IoT devices
Access
Connected to service
Changed the password through MESD daemon
Ethernet Mac Ethernet Mac WiFi Mac Check
28 / 40
⑦ Developer mode or backdoor
Real attack against IoT devices
Function
analysis
Accessed to admin page successfully Found plug-in management service
29 / 40
⑦ Developer mode or backdoor
Real attack against IoT devices
Uploaded a reverse shell
Got the shell !
Exploit
30 / 40
New Direction of IoT Security Evaluation
§ Efforts on the security requirements
§ Secure Boot from Microsoft*
Secure boot is a security standard developed by members of the PC industry to help make
sure that a device boots using only software that is trusted by the Original Equipment
Manufacturer (OEM). When the PC starts, the firmware checks the signature of each piece of
boot software, including UEFI firmware drivers (also known as Option ROMs), EFI applications,
and the operating system. If the signatures are valid, the PC boots, and the firmware gives
control to the operating system.
§ Root of Trust from Trusted Computing Group (TCG)**
A component that performs one or more security-specific functions, such as measurement,
storage, reporting, verification, and/or update. It is trusted always to behave in the expected
manner, because its misbehavior cannot be detected under normal operation.
§ Root of Trust from Global Platform***
A computing engine, code, and possibly data, all co-located on the same platform; provides
security services. No ancestor entity is able to provide a trustable attestation (in Digest or
other form) for the initial code and data state of the Root of Trust.
* https://docs.microsoft.com/en-us/windows-hardware/design/device-experiences/oem-secure-boot
** https://trustedcomputinggroup.org/wp-content/uploads/17.pdf
*** https://globalplatform.org/wp-content/uploads/2018/07/GP_RoT_Definitions_and_Requirements_v1.1_PublicRelease-2018-06-28.pdf
31 / 40
New Direction of IoT Security Evaluation
§ NIST Special Publication 800-193
§ Platform Firmware Resiliency Guidelines
§ Provides technical guidance for resiliency of
platforms to protect against destructive
attacks
§ Promotes resiliency in the platform by
describing security mechanisms for:
§ Protecting the platform against
unauthorized changes
§ Detecting unauthorized changes that
occur
§ Recovery from attacks
32 / 40
New Direction of IoT Security Evaluation
§ NIST Special Publication 800-193
§ Key concept
§ Roots of Trust (Section 4.1)
§ Protection (Section 4.2)
§ Detection (Section 4.3)
§ Recovery (Section 4.4)
Source: NIST Special Publication 800-193, Platform Firmware Resiliency Guidelines, https://doi.org/10.6028/NIST.SP.800-193
33 / 40
New Direction of IoT Security Evaluation
§ ISO/IEC 15408 CD3 (FPT_INI.1 TSF Initialization)
§ This component requires the TOE to provide a TSF initialization function that brings the
TSF into a secure operational state at power-on.
§ FPT_INI.1.1 The TOE shall provide an initialization function which is self-protected for
integrity and authenticity.
§ FPT_INI.1.2 The TOE initialization function shall ensure that certain properties hold on
certain elements immediately before establishing the TSF in a secure initial state, as
specified below:
§ Properties à [assignment: property, for instance authenticity, integrity, correct version]
§ Elements à [assignment: list of TSF/user firmware, software or data]
§ FPT_INI.1.3 The TOE initialization function shall detect and respond to errors and failures
during initialization such that the TOE [selection: is halted, successfully completes
initialization with [selection: reduced functionality, signaling error state, [assignment: list of
actions]].
§ FPT_INI.1.4 The TOE initialization function shall only interact with the TSF in
[assignment: defined methods] during initialization.
Source: ISO/IEC JTC 1 SC 27 WG 3 15408-2 Committee Draft 3. July 2019
34 / 40
New Direction of IoT Security Evaluation
§ Other approaches and guidance
§ UK Government, DCMS (Digital, Culture, Media and Sport)
§ Code of Practice for Consumer IoT Security
§ Hardcopy Devices TC
§ HCD cPP
§ Network Device iTC
§ NDcPP
§ DSC iTC
§ DSC cPP
Source https://medium.com/rtone-iot-security/the-uk-code-of-practice-for-consumer-iot-security-783e3473f726
35 / 40
New Direction of IoT Security Evaluation
* collaborative Protection Profile for Dedicated Security Component, Version 1.0d, Sept. 9, 2019
** ISO/IEC JTC 1 SC 27 WG 3 15408-2 Committee Draft 3. July 2019
Vulnerability Threat/Assumption* Security Requirement of New Direction*
① Firmware provisioning T.SDE_TRANSIT_COMPROMISE FTP_ITE_EXT.1 Encrypted Data Communications
② Serial communication T.HW_ATTACK
T.UNAUTHORIZED_ACCESS
FPT_PHP.3 Resistance to Physical Attack
FPT_MOD_EXT.1 Debug Modes
③ Desoldering T.HW_ATTACK
T.UNAUTHORIZED_ACCESS
FPT_PHP.3 Resistance to Physical Attack
④ Side channel attack T.HW_ATTACK
T.UNAUTHORIZED_ACCESS
T.SDE_TRANSIT_COMPROMISE
T.WEAK_OWNERSHIP_BINDING
T.WEAK_ELEMENT_BINDING
A.ROT_INTEGRITY
FPT_PHP.3 Resistance to Physical Attack
FPT_PRO_EXT.1 Root of Trust
FPT_ROT_EXT.1 Root of Trust Services
FPT_TST.1 Integrity Checking
FDP_MFW_EXT.1 Mutable/Immutable Firmware
FDP_DAU.1 Prove Data Authentication for Use with The Prove Service
FDP_MFW_EXT.2 Basic Firmware Integrity
FDP_MFW_EXT.3 Firmware Authentication with Identity of Guarantor
FPT_INI.1 TSF Initialization
⑤ Remote Code Execution T.UNAUTHORIZED_ACCESS ATE_IND.1 Independent Testing
AVA_VAN.1 Vulnerability Survey
⑥ Packet Relay T.UNAUTHORIZED_ACCESS
T.SDE_TRANSIT_COMPROMISE
T.WEAK_OWNERSHIP_BINDING
T.WEAK_ELEMENT_BINDING
FPT_RPL_EXT.1 Replay Prevention
⑦ Developer mode or
Backdoor
T.UNAUTHORIZED_ACCESS
T.HW_ATTACK
FPT_MOD_EXT.1 Debug Modes
36 / 40
Conclusion
§ Lack of Security Requirement and Testing in IoT products.
§ We demonstrated real attacks against IoT devices that do not
provide enough capabilities such as Secure Boot and Root of
Trust.
§ iTC, TC, and WG who want to create new protection profile need
to consider this in their evaluation and testing.
§ Also, IoT manufacturers …
37 / 40
Thank you
This work was supported by Institute for Information & communications Technology Promotion(IITP) grant funded
by the Korea government(MSIT) (No.2018-0-00532,Development of High-Assurance(≥EAL6) Secure Microkernel)
Special thanks to Jisub Kim, Hongryeol Lim and Pwnhub team.

Mais conteúdo relacionado

Mais procurados

Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat ModelingCigital
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?btpsec
 
Easttom C. Computer Security Fundamentals 5ed 2023.pdf
Easttom C. Computer Security Fundamentals 5ed 2023.pdfEasttom C. Computer Security Fundamentals 5ed 2023.pdf
Easttom C. Computer Security Fundamentals 5ed 2023.pdfJarellScott
 
Fundamentals of IoT Security
Fundamentals of IoT SecurityFundamentals of IoT Security
Fundamentals of IoT SecuritySHAAMILIVARSAGV
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
IOT privacy and Security
IOT privacy and SecurityIOT privacy and Security
IOT privacy and Securitynoornabi16
 
Protecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in DepthProtecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in DepthPECB
 
OSINT with Practical: Real Life Examples
OSINT with Practical: Real Life ExamplesOSINT with Practical: Real Life Examples
OSINT with Practical: Real Life ExamplesSyedAmoz
 
A Data Modelling Framework to Unify Cyber Security Knowledge
A Data Modelling Framework to Unify Cyber Security KnowledgeA Data Modelling Framework to Unify Cyber Security Knowledge
A Data Modelling Framework to Unify Cyber Security KnowledgeVaticle
 
Guide to industrial control systems (ics) security
Guide to industrial control systems (ics) securityGuide to industrial control systems (ics) security
Guide to industrial control systems (ics) securityericv83
 
Building a Cyber Threat Intelligence Knowledge Management System (Paris Augus...
Building a Cyber Threat Intelligence Knowledge Management System (Paris Augus...Building a Cyber Threat Intelligence Knowledge Management System (Paris Augus...
Building a Cyber Threat Intelligence Knowledge Management System (Paris Augus...Vaticle
 
Firewall
FirewallFirewall
FirewallApo
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 

Mais procurados (20)

Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
 
IoT security (Internet of Things)
IoT security (Internet of Things)IoT security (Internet of Things)
IoT security (Internet of Things)
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Easttom C. Computer Security Fundamentals 5ed 2023.pdf
Easttom C. Computer Security Fundamentals 5ed 2023.pdfEasttom C. Computer Security Fundamentals 5ed 2023.pdf
Easttom C. Computer Security Fundamentals 5ed 2023.pdf
 
Fundamentals of IoT Security
Fundamentals of IoT SecurityFundamentals of IoT Security
Fundamentals of IoT Security
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
IOT privacy and Security
IOT privacy and SecurityIOT privacy and Security
IOT privacy and Security
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Protecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in DepthProtecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in Depth
 
OSINT with Practical: Real Life Examples
OSINT with Practical: Real Life ExamplesOSINT with Practical: Real Life Examples
OSINT with Practical: Real Life Examples
 
Software security
Software securitySoftware security
Software security
 
Introduction to ICS/SCADA security
Introduction to ICS/SCADA securityIntroduction to ICS/SCADA security
Introduction to ICS/SCADA security
 
A Data Modelling Framework to Unify Cyber Security Knowledge
A Data Modelling Framework to Unify Cyber Security KnowledgeA Data Modelling Framework to Unify Cyber Security Knowledge
A Data Modelling Framework to Unify Cyber Security Knowledge
 
IoT security
IoT securityIoT security
IoT security
 
Guide to industrial control systems (ics) security
Guide to industrial control systems (ics) securityGuide to industrial control systems (ics) security
Guide to industrial control systems (ics) security
 
Building a Cyber Threat Intelligence Knowledge Management System (Paris Augus...
Building a Cyber Threat Intelligence Knowledge Management System (Paris Augus...Building a Cyber Threat Intelligence Knowledge Management System (Paris Augus...
Building a Cyber Threat Intelligence Knowledge Management System (Paris Augus...
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
Firewall
FirewallFirewall
Firewall
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 

Semelhante a IoT Device Hacking and New Direction of IoT Security Evaluation Using Common Criteria

Transforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTTransforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTForescout Technologies Inc
 
The Present and Future of IoT Cybersecurity
The Present and Future of IoT CybersecurityThe Present and Future of IoT Cybersecurity
The Present and Future of IoT CybersecurityOnward Security
 
IIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in PracticeIIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in Practiceteam-WIBU
 
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCloudIDSummit
 
国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析Onward Security
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsLabSharegroup
 
IoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfuaIoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfuaAndy Shutka
 
IRJET- Internet of Things (IoT), and the Security Issues Surrounding it: ...
IRJET-  	  Internet of Things (IoT), and the Security Issues Surrounding it: ...IRJET-  	  Internet of Things (IoT), and the Security Issues Surrounding it: ...
IRJET- Internet of Things (IoT), and the Security Issues Surrounding it: ...IRJET Journal
 
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxIoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxvrickens
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor FiorimTI Safe
 
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...Priyanka Aash
 
Supply Chain Security and Compliance for Embedded Devices & IoT
Supply Chain Security and Compliance for Embedded Devices & IoTSupply Chain Security and Compliance for Embedded Devices & IoT
Supply Chain Security and Compliance for Embedded Devices & IoTSource Code Control Limited
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatDuo Security
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsJay Nagar
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxtjane3
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxlmelaine
 
Chariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_InfosecgirlsChariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_InfosecgirlsVandana Verma
 
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...CODE BLUE
 
KazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh OjhaKazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh OjhaYogesh Ojha
 

Semelhante a IoT Device Hacking and New Direction of IoT Security Evaluation Using Common Criteria (20)

Transforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTTransforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
 
The Present and Future of IoT Cybersecurity
The Present and Future of IoT CybersecurityThe Present and Future of IoT Cybersecurity
The Present and Future of IoT Cybersecurity
 
IIoT Endpoint Security
IIoT Endpoint Security IIoT Endpoint Security
IIoT Endpoint Security
 
IIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in PracticeIIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in Practice
 
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
 
国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析国际物联网安全标准与认证大解析
国际物联网安全标准与认证大解析
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 
IoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfuaIoT security-arrow-roadshow #iotconfua
IoT security-arrow-roadshow #iotconfua
 
IRJET- Internet of Things (IoT), and the Security Issues Surrounding it: ...
IRJET-  	  Internet of Things (IoT), and the Security Issues Surrounding it: ...IRJET-  	  Internet of Things (IoT), and the Security Issues Surrounding it: ...
IRJET- Internet of Things (IoT), and the Security Issues Surrounding it: ...
 
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxIoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
 
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of I...
 
Supply Chain Security and Compliance for Embedded Devices & IoT
Supply Chain Security and Compliance for Embedded Devices & IoTSupply Chain Security and Compliance for Embedded Devices & IoT
Supply Chain Security and Compliance for Embedded Devices & IoT
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security Controls
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docx
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docx
 
Chariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_InfosecgirlsChariot generic presentation owaspwia_Infosecgirls
Chariot generic presentation owaspwia_Infosecgirls
 
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
[CB20] Cleaning up the mess: discovery, monitoring, analysis, and notificatio...
 
KazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh OjhaKazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
KazHackStan Doing The IoT Penetration Testing - Yogesh Ojha
 

Mais de Seungjoo Kim

블록체인의 본질과 동작 원리
블록체인의 본질과 동작 원리블록체인의 본질과 동작 원리
블록체인의 본질과 동작 원리Seungjoo Kim
 
[Blockchain and Cryptocurrency] 01. Syllabus
[Blockchain and Cryptocurrency] 01. Syllabus[Blockchain and Cryptocurrency] 01. Syllabus
[Blockchain and Cryptocurrency] 01. SyllabusSeungjoo Kim
 
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...Seungjoo Kim
 
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...Seungjoo Kim
 
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto BlockchainSeungjoo Kim
 
[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract
[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract
[Blockchain and Cryptocurrency] 05. Ethereum and Smart ContractSeungjoo Kim
 
[Blockchain and Cryptocurrency] 06. NFT and Metaverse
[Blockchain and Cryptocurrency] 06. NFT and Metaverse[Blockchain and Cryptocurrency] 06. NFT and Metaverse
[Blockchain and Cryptocurrency] 06. NFT and MetaverseSeungjoo Kim
 
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other AltcoinsSeungjoo Kim
 
[Blockchain and Cryptocurrency] 08. Dark Coins
[Blockchain and Cryptocurrency] 08. Dark Coins[Blockchain and Cryptocurrency] 08. Dark Coins
[Blockchain and Cryptocurrency] 08. Dark CoinsSeungjoo Kim
 
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...Seungjoo Kim
 
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)Seungjoo Kim
 
Kid Blockchain - Everything You Need to Know - (Part 2)
Kid Blockchain - Everything You Need to Know - (Part 2)Kid Blockchain - Everything You Need to Know - (Part 2)
Kid Blockchain - Everything You Need to Know - (Part 2)Seungjoo Kim
 
Kid Blockchain - Everything You Need to Know - (Part 1)
Kid Blockchain - Everything You Need to Know - (Part 1)Kid Blockchain - Everything You Need to Know - (Part 1)
Kid Blockchain - Everything You Need to Know - (Part 1)Seungjoo Kim
 
Application of the Common Criteria to Building Trustworthy Automotive SDLC
Application of the Common Criteria to Building Trustworthy Automotive SDLCApplication of the Common Criteria to Building Trustworthy Automotive SDLC
Application of the Common Criteria to Building Trustworthy Automotive SDLCSeungjoo Kim
 
Assurance-Level Driven Method for Integrating Security into SDLC Process
Assurance-Level Driven Method for Integrating Security into SDLC ProcessAssurance-Level Driven Method for Integrating Security into SDLC Process
Assurance-Level Driven Method for Integrating Security into SDLC ProcessSeungjoo Kim
 
How South Korea Is Fighting North Korea's Cyber Threats
How South Korea Is Fighting North Korea's Cyber ThreatsHow South Korea Is Fighting North Korea's Cyber Threats
How South Korea Is Fighting North Korea's Cyber ThreatsSeungjoo Kim
 
Blockchain for Cyber Defense: Will It Be As Good As You Think?
Blockchain for Cyber Defense: Will It Be As Good As You Think?Blockchain for Cyber Defense: Will It Be As Good As You Think?
Blockchain for Cyber Defense: Will It Be As Good As You Think?Seungjoo Kim
 
Post-Coronavirus 시대 보안 패러다임의 변화
Post-Coronavirus 시대 보안 패러다임의 변화Post-Coronavirus 시대 보안 패러다임의 변화
Post-Coronavirus 시대 보안 패러다임의 변화Seungjoo Kim
 
Verification of IVI Over-The-Air using UML/OCL
Verification of IVI Over-The-Air using UML/OCLVerification of IVI Over-The-Air using UML/OCL
Verification of IVI Over-The-Air using UML/OCLSeungjoo Kim
 
프라이버시 딜레마 - HTTPS 차단, 약인가 독인가? -
프라이버시 딜레마 - HTTPS 차단, 약인가 독인가? -프라이버시 딜레마 - HTTPS 차단, 약인가 독인가? -
프라이버시 딜레마 - HTTPS 차단, 약인가 독인가? -Seungjoo Kim
 

Mais de Seungjoo Kim (20)

블록체인의 본질과 동작 원리
블록체인의 본질과 동작 원리블록체인의 본질과 동작 원리
블록체인의 본질과 동작 원리
 
[Blockchain and Cryptocurrency] 01. Syllabus
[Blockchain and Cryptocurrency] 01. Syllabus[Blockchain and Cryptocurrency] 01. Syllabus
[Blockchain and Cryptocurrency] 01. Syllabus
 
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...
[Blockchain and Cryptocurrency] 02. Blockchain Overview and Introduction - Te...
 
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...
[Blockchain and Cryptocurrency] 03. Blockchain's Theoretical Foundation, Cryp...
 
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain
[Blockchain and Cryptocurrency] 04. Bitcoin and Nakamoto Blockchain
 
[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract
[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract
[Blockchain and Cryptocurrency] 05. Ethereum and Smart Contract
 
[Blockchain and Cryptocurrency] 06. NFT and Metaverse
[Blockchain and Cryptocurrency] 06. NFT and Metaverse[Blockchain and Cryptocurrency] 06. NFT and Metaverse
[Blockchain and Cryptocurrency] 06. NFT and Metaverse
 
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins
[Blockchain and Cryptocurrency] 07. Cardano(ADA) and Other Altcoins
 
[Blockchain and Cryptocurrency] 08. Dark Coins
[Blockchain and Cryptocurrency] 08. Dark Coins[Blockchain and Cryptocurrency] 08. Dark Coins
[Blockchain and Cryptocurrency] 08. Dark Coins
 
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...
[Blockchain and Cryptocurrency] 09. Blockchain Usage Beyond Currency - Way to...
 
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)
Why is it getting harder to train the cybersecurity workforce? (ExtendedVersion)
 
Kid Blockchain - Everything You Need to Know - (Part 2)
Kid Blockchain - Everything You Need to Know - (Part 2)Kid Blockchain - Everything You Need to Know - (Part 2)
Kid Blockchain - Everything You Need to Know - (Part 2)
 
Kid Blockchain - Everything You Need to Know - (Part 1)
Kid Blockchain - Everything You Need to Know - (Part 1)Kid Blockchain - Everything You Need to Know - (Part 1)
Kid Blockchain - Everything You Need to Know - (Part 1)
 
Application of the Common Criteria to Building Trustworthy Automotive SDLC
Application of the Common Criteria to Building Trustworthy Automotive SDLCApplication of the Common Criteria to Building Trustworthy Automotive SDLC
Application of the Common Criteria to Building Trustworthy Automotive SDLC
 
Assurance-Level Driven Method for Integrating Security into SDLC Process
Assurance-Level Driven Method for Integrating Security into SDLC ProcessAssurance-Level Driven Method for Integrating Security into SDLC Process
Assurance-Level Driven Method for Integrating Security into SDLC Process
 
How South Korea Is Fighting North Korea's Cyber Threats
How South Korea Is Fighting North Korea's Cyber ThreatsHow South Korea Is Fighting North Korea's Cyber Threats
How South Korea Is Fighting North Korea's Cyber Threats
 
Blockchain for Cyber Defense: Will It Be As Good As You Think?
Blockchain for Cyber Defense: Will It Be As Good As You Think?Blockchain for Cyber Defense: Will It Be As Good As You Think?
Blockchain for Cyber Defense: Will It Be As Good As You Think?
 
Post-Coronavirus 시대 보안 패러다임의 변화
Post-Coronavirus 시대 보안 패러다임의 변화Post-Coronavirus 시대 보안 패러다임의 변화
Post-Coronavirus 시대 보안 패러다임의 변화
 
Verification of IVI Over-The-Air using UML/OCL
Verification of IVI Over-The-Air using UML/OCLVerification of IVI Over-The-Air using UML/OCL
Verification of IVI Over-The-Air using UML/OCL
 
프라이버시 딜레마 - HTTPS 차단, 약인가 독인가? -
프라이버시 딜레마 - HTTPS 차단, 약인가 독인가? -프라이버시 딜레마 - HTTPS 차단, 약인가 독인가? -
프라이버시 딜레마 - HTTPS 차단, 약인가 독인가? -
 

Último

Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Christo Ananth
 
Glass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesGlass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesPrabhanshu Chaturvedi
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfKamal Acharya
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college projectTonystark477637
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)simmis5
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...Call Girls in Nagpur High Profile
 
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsRussian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdfankushspencer015
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 

Último (20)

Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
Call for Papers - Educational Administration: Theory and Practice, E-ISSN: 21...
 
Glass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesGlass Ceramics: Processing and Properties
Glass Ceramics: Processing and Properties
 
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdfONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
ONLINE FOOD ORDER SYSTEM PROJECT REPORT.pdf
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024Water Industry Process Automation & Control Monthly - April 2024
Water Industry Process Automation & Control Monthly - April 2024
 
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service NashikCall Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
Call Girls Service Nashik Vaishnavi 7001305949 Independent Escort Service Nashik
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
result management system report for college project
result management system report for college projectresult management system report for college project
result management system report for college project
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
 
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsRussian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 

IoT Device Hacking and New Direction of IoT Security Evaluation Using Common Criteria

  • 1. Security Analysis aNd Evaluation Lab. ICCC 2019 2019. 10. 02 IoT Device Hacking and New Direction of IoT Security Evaluation Using Common Criteria Ki Taek Lee* Kwangwoo Lee** Seungjoo Kim*** zizihacker@korea.ac.kr* kwangwoo.lee@hp.com** skim71@korea.ac.kr*** *1st Author CIST (Center for Information Security Technologies), Korea University **2nd Author HP Inc. ***Corresponding Author CIST (Center for Information Security Technologies), Korea University
  • 2. 2 / 40 Contents Introduction Real attack against IoT devices New Direction of IoT Security Evaluation Conclusion
  • 3. 3 / 40 Introduction § IoT market § In 2018, the global IoT market reached about 164 billion U.S. dollars. § In 2025, IoT market will reach over 1.5 trillion U.S. dollars. Source: Size of the Internet of Things (IoT) market worldwide from 2017 to 2025 (in billion U.S. dollars), https://www.statista.com/statistics/976313/global-iot-market-size/
  • 4. 4 / 40 Introduction § Reference model of Internet of Things § ITU-T Y. 4000 Source: Fernmeldeunion, Internationale. "ITU-T Y. 4000/Y. 2060 (06/2012)."
  • 5. 5 / 40 Introduction § Three high-level considerations for Internet of Things 1. Device Interactions with the Physical World. Many IoT devices interact with the physical world in ways conventional IT devices usually do not. 2. Device Access, Management, and Monitoring Features. Many IoT devices cannot be accessed, managed, or monitored in the same ways conventional IT devices can. 3. Cybersecurity and Privacy Capability Availability, Efficiency, and Effectiveness. The availability, efficiency, and effectiveness of cybersecurity and privacy capabilities are often different for IoT devices than conventional IT devices. Source: NISTIR 8228, Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks, https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8228.pdf
  • 6. 6 / 40 Introduction § IoT hacking and botnet § security cameras represent 47 percent of vulnerable devices installed on home networks § IoT botnet in large-scale network attacks § Mirai(2016), Satori(2017) Okiru, Masuta, PureMasuta, OMG, Wicked, Sora, Owari, Omni, Miori(2018) Hakai, Yowai, SpeakUp (2019) Source: ZDNET, https://www.zdnet.com/article/cybersecurity-these-are-the- internet-of-things-devices-that-are-most-targeted-by-hackers/
  • 7. 7 / 40 Introduction § High-level risk mitigation Three high-level risk mitigation goals: 1. Protect device security 2. Protect data security 3. Protect individuals’ privacy Source: NIST IR 8228, Considerations for Managing Internet of Things (IoT) Cybersecurity and Privacy Risks, https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8228.pdf
  • 8. 8 / 40 ⓪ Firmware acquisition and analysis ① Firmware provisioning ② Serial communication ③ Desoldering ④ Side channel attack ⑤ Remote Code Execution ⑥ Packet Relay ⑦ Developer mode or Backdoor Real attack against IoT devices
  • 9. 9 / 40 Real attack against IoT devices ⑤ Remote Code Execution ⑦ Developer mode or Backdoor ① Firmware provisioning ② Serial communication ⑥ Packet Relay ③ Desoldering ④ Side channel attack
  • 10. 10 / 40 ⓪ Find a firmware § Provides firmware publicly § depends on vendors Real attack against IoT devices
  • 11. 11 / 40 ① Firmware provisioning Real attack against IoT devices Update Server IoT Hub Getting firmware link when firmware updating SSL Strip
  • 12. 12 / 40 ② Serial communication § Used for debugging embedded systems Real attack against IoT devices Trying to JTAG connection UART Connection Find UART pin
  • 13. 13 / 40 ③ Desoldering § Removal of solder and components from a PCB using Heat gun § Very hazardous, it needs very skillful technique Real attack against IoT devices Heat gun
  • 14. 14 / 40 ③ Desoldering Real attack against IoT devices Mount the extracted eMMC Work normally
  • 15. 15 / 40 ④ Side channel attack Real attack against IoT devices U-Boot CFE Other Redboot RouterBOOT BOOTLOADER Most IoT devices use U-Boot Source: https://wikidevi.com/wiki/Property:Stock_bootloader/full
  • 16. 16 / 40 ④ Side channel attack Real attack against IoT devices Memory Loading stored kernel images Kernel Memory Load, file system mount Embedded Boot Process Boot loader Flash memory Initialize peripheral device U-Boot boot loader Initialization task main_loop() cli_loop main_loop() OS Boot If fail run_preboot bootdelay cli_loop autoboot_ command Return to Custom Shell
  • 17. 17 / 40 ④ Side channel attack Real attack against IoT devices Memory map is overwritten when autoboot_command is executed U-Boot Start OS Boot Main_loop DOES NOT HANDLE the return value
  • 18. 18 / 40 ④ Side channel attack Real attack against IoT devices Make an error through glitching Got the shell, CVE-2018-19916
  • 19. 19 / 40 ⑤ Remote Code Execution § Remote Code Execution at Cookie parameter Real attack against IoT devices Service Analysis Process Caught ! Found to Login pages SessionSecurityHandler Function GetCookieValue Function
  • 20. 20 / 40 ⑤ Remote Code Execution § Remote Code Execution at Cookie parameter Real attack against IoT devices Used the proxy tool to poison cookie values Crashed by memory overflow
  • 21. 21 / 40 ⑤ Remote Code Execution § Remote Code Execution at Cookie parameter Real attack against IoT devices Got reverse shell Exploit ! Wrote exploit code
  • 22. 22 / 40 ⑥ Packet Relay § Malformed packet relay attack Real attack against IoT devices output log generated during communication Data packet Structure
  • 23. 23 / 40 ⑥ Packet Relay § Malformed packet relay attack Real attack against IoT devices Found command value of Packet Structure in ida Supported binary commands
  • 24. 24 / 40 ⑥ Packet Relay § Malformed packet relay attack Real attack against IoT devices MITM send packet MITM recv packet
  • 25. 25 / 40 ⑦ Developer mode or backdoor Real attack against IoT devices Checked 8443 service Accessed denied Accessed to login interface successfully Web service code analysised Service Analysis
  • 26. 26 / 40 ⑦ Developer mode or backdoor Real attack against IoT devices Analyzed source code to got account Restricted the number of login attempts 98:93:CC:A2:XX:XX @ AH66AJ01000000XXX Found service to changed MAC address and Serial key Port information about special service Serial : AH66AJ01000000XXXMAC : 98:93:CC:A2:XX:XX
  • 27. 27 / 40 ⑦ Developer mode or backdoor Real attack against IoT devices Access Connected to service Changed the password through MESD daemon Ethernet Mac Ethernet Mac WiFi Mac Check
  • 28. 28 / 40 ⑦ Developer mode or backdoor Real attack against IoT devices Function analysis Accessed to admin page successfully Found plug-in management service
  • 29. 29 / 40 ⑦ Developer mode or backdoor Real attack against IoT devices Uploaded a reverse shell Got the shell ! Exploit
  • 30. 30 / 40 New Direction of IoT Security Evaluation § Efforts on the security requirements § Secure Boot from Microsoft* Secure boot is a security standard developed by members of the PC industry to help make sure that a device boots using only software that is trusted by the Original Equipment Manufacturer (OEM). When the PC starts, the firmware checks the signature of each piece of boot software, including UEFI firmware drivers (also known as Option ROMs), EFI applications, and the operating system. If the signatures are valid, the PC boots, and the firmware gives control to the operating system. § Root of Trust from Trusted Computing Group (TCG)** A component that performs one or more security-specific functions, such as measurement, storage, reporting, verification, and/or update. It is trusted always to behave in the expected manner, because its misbehavior cannot be detected under normal operation. § Root of Trust from Global Platform*** A computing engine, code, and possibly data, all co-located on the same platform; provides security services. No ancestor entity is able to provide a trustable attestation (in Digest or other form) for the initial code and data state of the Root of Trust. * https://docs.microsoft.com/en-us/windows-hardware/design/device-experiences/oem-secure-boot ** https://trustedcomputinggroup.org/wp-content/uploads/17.pdf *** https://globalplatform.org/wp-content/uploads/2018/07/GP_RoT_Definitions_and_Requirements_v1.1_PublicRelease-2018-06-28.pdf
  • 31. 31 / 40 New Direction of IoT Security Evaluation § NIST Special Publication 800-193 § Platform Firmware Resiliency Guidelines § Provides technical guidance for resiliency of platforms to protect against destructive attacks § Promotes resiliency in the platform by describing security mechanisms for: § Protecting the platform against unauthorized changes § Detecting unauthorized changes that occur § Recovery from attacks
  • 32. 32 / 40 New Direction of IoT Security Evaluation § NIST Special Publication 800-193 § Key concept § Roots of Trust (Section 4.1) § Protection (Section 4.2) § Detection (Section 4.3) § Recovery (Section 4.4) Source: NIST Special Publication 800-193, Platform Firmware Resiliency Guidelines, https://doi.org/10.6028/NIST.SP.800-193
  • 33. 33 / 40 New Direction of IoT Security Evaluation § ISO/IEC 15408 CD3 (FPT_INI.1 TSF Initialization) § This component requires the TOE to provide a TSF initialization function that brings the TSF into a secure operational state at power-on. § FPT_INI.1.1 The TOE shall provide an initialization function which is self-protected for integrity and authenticity. § FPT_INI.1.2 The TOE initialization function shall ensure that certain properties hold on certain elements immediately before establishing the TSF in a secure initial state, as specified below: § Properties à [assignment: property, for instance authenticity, integrity, correct version] § Elements à [assignment: list of TSF/user firmware, software or data] § FPT_INI.1.3 The TOE initialization function shall detect and respond to errors and failures during initialization such that the TOE [selection: is halted, successfully completes initialization with [selection: reduced functionality, signaling error state, [assignment: list of actions]]. § FPT_INI.1.4 The TOE initialization function shall only interact with the TSF in [assignment: defined methods] during initialization. Source: ISO/IEC JTC 1 SC 27 WG 3 15408-2 Committee Draft 3. July 2019
  • 34. 34 / 40 New Direction of IoT Security Evaluation § Other approaches and guidance § UK Government, DCMS (Digital, Culture, Media and Sport) § Code of Practice for Consumer IoT Security § Hardcopy Devices TC § HCD cPP § Network Device iTC § NDcPP § DSC iTC § DSC cPP Source https://medium.com/rtone-iot-security/the-uk-code-of-practice-for-consumer-iot-security-783e3473f726
  • 35. 35 / 40 New Direction of IoT Security Evaluation * collaborative Protection Profile for Dedicated Security Component, Version 1.0d, Sept. 9, 2019 ** ISO/IEC JTC 1 SC 27 WG 3 15408-2 Committee Draft 3. July 2019 Vulnerability Threat/Assumption* Security Requirement of New Direction* ① Firmware provisioning T.SDE_TRANSIT_COMPROMISE FTP_ITE_EXT.1 Encrypted Data Communications ② Serial communication T.HW_ATTACK T.UNAUTHORIZED_ACCESS FPT_PHP.3 Resistance to Physical Attack FPT_MOD_EXT.1 Debug Modes ③ Desoldering T.HW_ATTACK T.UNAUTHORIZED_ACCESS FPT_PHP.3 Resistance to Physical Attack ④ Side channel attack T.HW_ATTACK T.UNAUTHORIZED_ACCESS T.SDE_TRANSIT_COMPROMISE T.WEAK_OWNERSHIP_BINDING T.WEAK_ELEMENT_BINDING A.ROT_INTEGRITY FPT_PHP.3 Resistance to Physical Attack FPT_PRO_EXT.1 Root of Trust FPT_ROT_EXT.1 Root of Trust Services FPT_TST.1 Integrity Checking FDP_MFW_EXT.1 Mutable/Immutable Firmware FDP_DAU.1 Prove Data Authentication for Use with The Prove Service FDP_MFW_EXT.2 Basic Firmware Integrity FDP_MFW_EXT.3 Firmware Authentication with Identity of Guarantor FPT_INI.1 TSF Initialization ⑤ Remote Code Execution T.UNAUTHORIZED_ACCESS ATE_IND.1 Independent Testing AVA_VAN.1 Vulnerability Survey ⑥ Packet Relay T.UNAUTHORIZED_ACCESS T.SDE_TRANSIT_COMPROMISE T.WEAK_OWNERSHIP_BINDING T.WEAK_ELEMENT_BINDING FPT_RPL_EXT.1 Replay Prevention ⑦ Developer mode or Backdoor T.UNAUTHORIZED_ACCESS T.HW_ATTACK FPT_MOD_EXT.1 Debug Modes
  • 36. 36 / 40 Conclusion § Lack of Security Requirement and Testing in IoT products. § We demonstrated real attacks against IoT devices that do not provide enough capabilities such as Secure Boot and Root of Trust. § iTC, TC, and WG who want to create new protection profile need to consider this in their evaluation and testing. § Also, IoT manufacturers …
  • 37. 37 / 40 Thank you This work was supported by Institute for Information & communications Technology Promotion(IITP) grant funded by the Korea government(MSIT) (No.2018-0-00532,Development of High-Assurance(≥EAL6) Secure Microkernel) Special thanks to Jisub Kim, Hongryeol Lim and Pwnhub team.