SlideShare a Scribd company logo
1 of 33
Where IoT has gone wrong and how we’re making it right
THE INTERNET
OF FAILS
Mark Stanislav, mstanislav@rapid7.com
IoT, Cool! So What’s Wrong?
• Pervasiveness: You won’t have one IoT device, you’ll have ten.
– That’s a lot of new attack surface to your life and/or business
• Uniqueness: IoT devices are a wild-west of mixed technologies.
– How do I patch firmware on these dozen devices?
– Which random vendor made the hardware inside this device?
• Ecosystem: Your vendor may be leveraging six other vendors.
– Where’s your data going once it enters that IoT device?
– Who has access to your network via proxy connections?
The Internet of Things “Line of Insanity”TM
Sane Reasonable InsaneQuestionable
Egg TrayIP Camera Door LockDoor Bell
Cheap Hardware, Unlimited Possibilities
Electric Imp ($25) Gumstix ($169) Arduino ($75)
Raspberry Pi ($35)Pinoccio ($59)
How Do You Determine Security?
Philips ($60) LimitlessLED ($23)INSTEON ($30)
Vendors could each use different hardware, software, APIs,
third-party service providers, and patching mechanisms
IoT Ecosystem, Visualized!
Interconnected Vulnerabilities!
• If-This-Then-That (IFTTT) supports
over 110 platforms, services, and
devices
• Allows for event-based actions
across disparate technologies
• This behavior will become a
consumer expectation rather than
merely a “nice to have”
The Government is Watching :)
January 8th, 2014
FTC Commissioner Maureen Ohlhausen sits on panel at CES about IoT
November 21st, 2013
Internet of Things - Privacy and Security in a Connected World Workshop
February 7th, 2014
FTC approves final order settling charges against TRENDnet, Inc.
June 3rd, 2013
Software & Information Industry Association asks FTC to be careful with IoT
February 18th, 2014
US CERT works with IOActive to resolve Belkin WeMo vulnerabilities
January 25, 2015
FTC publishes a report on IoT around privacy and security focuses
CHALLENGES FACED
Hardware Security
• Many devices use generic SoCs/boards
• Quick development, few security features (“HW hacking made easy”)
• Use of same components and firmware means one bug affects many products
• Little expertise required to design, build, and ship an “IoT Product”
+ =+
Least common denominator:
Logic analyzer Bus Pirate UART headers Console!
Software Security
• “Me write Python/Ruby/Node/… pretty one day” (or worse, C)
• History repeating…?
• Selected platform may drive/restrict language choices
% grep -Er "s(mem|str)cpy(" .
…
./apps/http-post-auth/http-post-auth.c: strcpy(s->message, "status=");
./apps/http-post-auth/http-post-auth.c: strcpy(&s->message[7], msg);
./apps/irc/irc.c: memcpy(log, &log[LOG_WIDTH], LOG_WIDTH * (LOG_HEIGHT - 1));
./apps/irc/irc.c: memcpy(log, &log[LOG_WIDTH], LOG_WIDTH * (LOG_HEIGHT - 1));
./apps/ping6/ping6.c: memcpy(command, (void *)"ping6", 5);
./apps/rest-coap/coap-common.c: memcpy(
./apps/rest-coap/coap-common.c: memcpy((char*)&buffer[index], option->value, option->len);
./apps/rest-coap/coap-common.c: memcpy(&buffer[index], packet->payload, packet->payload_len);
./apps/rest-coap/coap-server.c: memcpy(option->value, value, len);
./apps/rest-common/buffer.c: memcpy(buffer, data, len);
./apps/rest-common/buffer.c: strcpy(buffer, text);
./apps/rest-common/rest-util.c: memcpy(p + 4 - size, buf, size);
./apps/rest-common/rest-util.c: memcpy(buf, ((char*)(&data)) + 4 - size, size);
./apps/rest-common/rest.c: memcpy(temp_etag, etag, size);
./apps/rest-http/http-server.c: strcpy(current_header->value, value);
./apps/rest-http/http-server.c: strcpy(current_header->value, buffer);
./apps/rest-http/http-server.c: memcpy(buffer + index, response->payload, response->payload_len);
Quick grep for potentially dangerous behavior in someone’s Contiki project
Challenges: Software Security
• Selected platform often locks dev/vendor into given OS choice
• Proprietary OSes -- don’t peek inside the black box!
• Linux, Contiki, QNX, et. al (all with their own issues)
• Little consideration given to least-priv, mitigations, hardening, etc.
• Third-party dependencies
• Inherited bugs/attack surface
Bro, do you even randomize?
Comms/Network Security
• WiFi goofiness (“device as AP”, no WPA, exploitable behavior, etc.)
• Plaintext protocols or poor crypto at transport layer
– …or lack of cert pinning where SSL/TLS actually used
• Unprotected FW updates/downloads
• Otherwise seemingly unnecessary services listening
– Telnet, SSH, FTP, you name it…
• Shared accounts/auth material for “support” or updates
• Use of tech such as ZigBee and cellular introduce additional security concerns
"Cellular made easy"
Platform* Security
• Authentication? Signed requests? Unlikely.
• Input manipulation is a less obvious concern when
developers do mobile and embedded
• Yup… OWASP {Mobile,Web} Top 10
• Leveraging third-party service providers introduce
exponential complexities and further increases potential
attack surface
• Quick & Dirty cloud infrastructure yields poor accessibility
and potentially confidentiality
* for our purposes “Platform” also includes supporting infrastructure, services, frameworks, etc.
User Awareness & Behavior
• Users may not know (let alone care) how to update
device firmware or apps
– Disparity in management: web console v. mobile
app v. physical “update” button
• Lack of feedback or notification for updates or errors
– How does a user know their IoT device was
updated or, worse, compromised?
IOT SECURITY FAILURES
Oh, You Wanted Authentication?
• Issue: Some TRENDnet IP camera models didn’t authenticate users
connecting to http://camera-ip/anony/mjpg.cgi which exposed actual
video feeds of people’s cameras.
• Hypothetical Exploit:
– Google for “inurl:/anony/mjpg.cgi”
– Be a big creep that nobody likes
• Fix: Always verify all expected “private” URLs actually require
authentication. This is easily accomplished with a curl script or
Selenium.
You Get Keys, and You Get Keys…
EVERYBODY GETS KEYS!
• Issue: IOActive determined that Belkin’s WeMo devices were including their GPG signing key and
password inside of the firmware its self.
• Hypothetical Exploit:
– Retrieve firmware signing key + password
– MITM firmware feed announcing updates
– Own WeMo devices
– Flip lights and stuff
• Fix: Don’t try to “hide” secret data in firmware, a lot of people are looking there. Signing firmware is
great… just don’t let attackers sign it, too :)
Smart Bulbs, Not Always a Bright Idea
• Issue: Context found that LIFX utilized a hardcoded symmetric key for
encrypting data across 6LoWPAN, including WiFi credentials
• Hypothetical Exploit:
– Give a LIFX user a new bulb as a “gift”
– Get creepily close to their house
– Wait for them to add the new bulb, sniff traffic
– Decrypt packet capture with symmetric key
– Jump on their WiFi network and do bad things
• Fix: No, seriously, for the last time, don’t hardcode passwords/keys/etc. in
your firmware.
IZON IP CAMERA
Telnet & Static Root Password? :(
• Issue: The camera’s mobile app contained hardcoded root credentials so that it could
initiate firmware upgrades by connecting over Telnet and echoing out a shell script to start
the process.
• Hypothetical Exploit:
• Run strings on the decrypted mobile application
• Connect to any camera you can reach via Telnet as root
• View the admin password for the camera’s web interface and login
• Fix: Don’t use Telnet for anything. Don’t hardcode passwords. Promise?
"Protecting" Data
• Issue: Unencrypted camera “alert” video clips were
uploaded to Amazon S3 into one bucket and protected only
by an MD5-string filename. Oh, and no SSL.
• Hypothetical Exploit:
• Generate MD5 strings with the filename format
• Be really, really, really patient
• View random videos of cats hitting cans
• Fix: Leverage the AWS Identity and Access Management
functionality to provide unique access control per customer
to only their data.
API = Always Poorly Implemented
• Issue: API calls for third-party services were done without SSL
and used an MD5-sum of the user’s password as a secret.
• Hypothetical Exploit:
• Go to Starbucks and hopefully get a PSL
• MITM network traffic
• Wait for someone to check their video camera
• Retrieve their MD5’ed password, crack, repeat
• Fix: If you setup third-party credentials for your customers, do
NOT transmit their real account password. Make sure your
vendors basic aspects of API security.
The Bigger Picture of This Research
REDACTED*
*The issues presented shown are real but the context has been changed
Coordinated disclosure is rarely perfect :)
Session Handling Sorrow
• Issue: Session IDs are “generated” by using only the exact UNIX epoch timestamp of when
you logged into the service for this IoT device.
• Hypothetical Exploit:
– Enumerate 172,800 recent epoch timestamps
– Set your session ID to each timestamp
– Send a GET request to determine validity
– “Become” a user with a browser header
• Fix: Use your web framework’s default session handler.
Don’t Trust What You Haven’t Verified
• Issue: Purchasing in-app credits for use with the device via the app store lets the mobile
application dictate that a purchase occurred.
• Hypothetical Exploit:
– Pick a number… any number
– Make an API call with that number
– Gain that many “things” for your account
• Fix: Don’t let a mobile app be the authority on any account balances. Always use a
transaction log on the backend to reconcile what purchases have occurred and what
balances should be.
Hiding in Plain(text) Sight
• Issue: A chicken-and-egg problem existed where sensitive details about a user were
provided prior to authorization from said user.
• Hypothetical Exploit:
– Ask a user to be your friend
– Data is transmitted over the wire about that user
– User gets to decide if they want to share data
– …wait a second…
• Fix: Don’t transmit data ahead of authorization, even if the user interface won’t expose it. If it
goes over the wire, it’s out of your control now.
Crowd Funding & IoT
Vulnerability Handling & Disclosure
• Vendors fail to get it, or just simply don’t know
– “But, why would anyone want to hack this device? And why would they
want to tell us or talk about it publicly?”
• Few-to-no resources for small vendors to handle this
• Nascency of “IoT” means researchers may not know either
– And we’d like for them to stay out of jail!
A New Initiative — BuildItSecure.ly
Partners, Vendors, and Researchers!
THANKS! QUESTIONS?
Mark Stanislav
mstanislav@rapid7.com
@markstanislav
info@builditsecure.ly
@BuildItSecurely

More Related Content

What's hot

Tools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsTools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsSkycure
 
Three Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroThree Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroSkycure
 
The Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemThe Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemKaspersky Lab
 
How Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile DevicesHow Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile DevicesSkycure
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008tswong
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Erin Sweeney
 
Zenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZscaler
 
Sasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protectionSasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protectionDejan Jeremic
 
Взаимодействие с Check Point Technical Support
Взаимодействие с Check Point Technical SupportВзаимодействие с Check Point Technical Support
Взаимодействие с Check Point Technical SupportGroup of company MUK
 
Mobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 PredictionsMobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 PredictionsSkycure
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsRahul Neel Mani
 
The Non-Advanced Persistent Threat
The Non-Advanced Persistent ThreatThe Non-Advanced Persistent Threat
The Non-Advanced Persistent ThreatImperva
 
How to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber AttacksHow to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber AttacksSkycure
 
160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architecture160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architectureLan & Wan Solutions
 
How to Add Advanced Threat Defense to Your EMM
How to Add Advanced Threat Defense to Your EMMHow to Add Advanced Threat Defense to Your EMM
How to Add Advanced Threat Defense to Your EMMSkycure
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Skycure
 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecuritySkycure
 

What's hot (20)

Tools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsTools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense Solutions
 
Three Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security SuperheroThree Secrets to Becoming a Mobile Security Superhero
Three Secrets to Becoming a Mobile Security Superhero
 
The Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating SystemThe Future of Embedded and IoT Security: Kaspersky Operating System
The Future of Embedded and IoT Security: Kaspersky Operating System
 
How Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile DevicesHow Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile Devices
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
Zenith Live - Security Lab - Phantom
Zenith Live - Security Lab - PhantomZenith Live - Security Lab - Phantom
Zenith Live - Security Lab - Phantom
 
Are You Prepared for the Next Mobile Attack?
Are You Prepared for the Next Mobile Attack?Are You Prepared for the Next Mobile Attack?
Are You Prepared for the Next Mobile Attack?
 
Sasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protectionSasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protection
 
Взаимодействие с Check Point Technical Support
Взаимодействие с Check Point Technical SupportВзаимодействие с Check Point Technical Support
Взаимодействие с Check Point Technical Support
 
Mobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 PredictionsMobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 Predictions
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of Botnets
 
Android system security
Android system securityAndroid system security
Android system security
 
The Non-Advanced Persistent Threat
The Non-Advanced Persistent ThreatThe Non-Advanced Persistent Threat
The Non-Advanced Persistent Threat
 
How to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber AttacksHow to Predict, Detect and Protect Against Mobile Cyber Attacks
How to Predict, Detect and Protect Against Mobile Cyber Attacks
 
160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architecture160415 lan and-wan-secure-access-architecture
160415 lan and-wan-secure-access-architecture
 
How to Add Advanced Threat Defense to Your EMM
How to Add Advanced Threat Defense to Your EMMHow to Add Advanced Threat Defense to Your EMM
How to Add Advanced Threat Defense to Your EMM
 
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
Mobile Threat Protection: A Holistic Approach to Securing Mobile Data and Dev...
 
Evento 15 aprile
Evento 15 aprileEvento 15 aprile
Evento 15 aprile
 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile Security
 

Viewers also liked

How to Sell Security to Your CIO
How to Sell Security to Your CIOHow to Sell Security to Your CIO
How to Sell Security to Your CIORapid7
 
MassTLC summit_amacleod_predictiveanalytics
MassTLC summit_amacleod_predictiveanalyticsMassTLC summit_amacleod_predictiveanalytics
MassTLC summit_amacleod_predictiveanalyticsMassTLC
 
Life's a Breach: Yahoo Gets Burned by SQL Injection
Life's a Breach: Yahoo Gets Burned by SQL InjectionLife's a Breach: Yahoo Gets Burned by SQL Injection
Life's a Breach: Yahoo Gets Burned by SQL InjectionRapid7
 
Rapid7 CAG Compliance Guide
Rapid7 CAG Compliance GuideRapid7 CAG Compliance Guide
Rapid7 CAG Compliance GuideRapid7
 
How to Manage Your Security Control's Effectiveness
How to Manage Your Security Control's EffectivenessHow to Manage Your Security Control's Effectiveness
How to Manage Your Security Control's EffectivenessRapid7
 
OpenSSL Heartbleed Vulnerability Explained & Tips for Protection
OpenSSL Heartbleed Vulnerability Explained & Tips for ProtectionOpenSSL Heartbleed Vulnerability Explained & Tips for Protection
OpenSSL Heartbleed Vulnerability Explained & Tips for ProtectionRapid7
 
Rapid7 FISMA Compliance Guide
Rapid7 FISMA Compliance GuideRapid7 FISMA Compliance Guide
Rapid7 FISMA Compliance GuideRapid7
 
LicensingScopeAndBoundaries
LicensingScopeAndBoundariesLicensingScopeAndBoundaries
LicensingScopeAndBoundariesWilliam Francis
 
Wp ipam infoblox
Wp ipam infobloxWp ipam infoblox
Wp ipam infobloxislamet
 
Education webinar april 2012
Education webinar april 2012Education webinar april 2012
Education webinar april 2012Infoblox
 
Network automation seminar
Network automation seminarNetwork automation seminar
Network automation seminarpatmisasi
 
Rapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance GuideRapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance GuideRapid7
 
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAM
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAMCómo mejorar la seguridad de los servicios de DNS, DHCP e IPAM
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAMMundo Contact
 

Viewers also liked (19)

How to Sell Security to Your CIO
How to Sell Security to Your CIOHow to Sell Security to Your CIO
How to Sell Security to Your CIO
 
MassTLC summit_amacleod_predictiveanalytics
MassTLC summit_amacleod_predictiveanalyticsMassTLC summit_amacleod_predictiveanalytics
MassTLC summit_amacleod_predictiveanalytics
 
Life's a Breach: Yahoo Gets Burned by SQL Injection
Life's a Breach: Yahoo Gets Burned by SQL InjectionLife's a Breach: Yahoo Gets Burned by SQL Injection
Life's a Breach: Yahoo Gets Burned by SQL Injection
 
Rapid7 CAG Compliance Guide
Rapid7 CAG Compliance GuideRapid7 CAG Compliance Guide
Rapid7 CAG Compliance Guide
 
How to Manage Your Security Control's Effectiveness
How to Manage Your Security Control's EffectivenessHow to Manage Your Security Control's Effectiveness
How to Manage Your Security Control's Effectiveness
 
OpenSSL Heartbleed Vulnerability Explained & Tips for Protection
OpenSSL Heartbleed Vulnerability Explained & Tips for ProtectionOpenSSL Heartbleed Vulnerability Explained & Tips for Protection
OpenSSL Heartbleed Vulnerability Explained & Tips for Protection
 
Rapid7 FISMA Compliance Guide
Rapid7 FISMA Compliance GuideRapid7 FISMA Compliance Guide
Rapid7 FISMA Compliance Guide
 
Maceo Wattley Contributor Infosec
Maceo Wattley Contributor InfosecMaceo Wattley Contributor Infosec
Maceo Wattley Contributor Infosec
 
LicensingScopeAndBoundaries
LicensingScopeAndBoundariesLicensingScopeAndBoundaries
LicensingScopeAndBoundaries
 
Bmit meet theexperts_2013
Bmit meet theexperts_2013Bmit meet theexperts_2013
Bmit meet theexperts_2013
 
Workgroup Issues
Workgroup IssuesWorkgroup Issues
Workgroup Issues
 
Wp ipam infoblox
Wp ipam infobloxWp ipam infoblox
Wp ipam infoblox
 
Education webinar april 2012
Education webinar april 2012Education webinar april 2012
Education webinar april 2012
 
Network automation seminar
Network automation seminarNetwork automation seminar
Network automation seminar
 
Long Infoblox
Long InfobloxLong Infoblox
Long Infoblox
 
Rapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance GuideRapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance Guide
 
Ipadd mngt
Ipadd mngtIpadd mngt
Ipadd mngt
 
Cyber crime v3
Cyber crime v3Cyber crime v3
Cyber crime v3
 
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAM
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAMCómo mejorar la seguridad de los servicios de DNS, DHCP e IPAM
Cómo mejorar la seguridad de los servicios de DNS, DHCP e IPAM
 

Similar to The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7

20130226 How Personal Is Your Cloud?
20130226 How Personal Is Your Cloud?20130226 How Personal Is Your Cloud?
20130226 How Personal Is Your Cloud?T.Rob Wyatt
 
Programming for the Internet of Things
Programming for the Internet of ThingsProgramming for the Internet of Things
Programming for the Internet of ThingsKinoma
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatDuo Security
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCanSecWest
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityCambridge Intelligence
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Blueinfy Solutions
 
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCloudIDSummit
 
The hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignmentsThe hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignmentsn|u - The Open Security Community
 
Abusing bleeding edge web standards for appsec glory
Abusing bleeding edge web standards for appsec gloryAbusing bleeding edge web standards for appsec glory
Abusing bleeding edge web standards for appsec gloryPriyanka Aash
 
Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Priyanka Aash
 
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...AI Frontiers
 
Internet of things the salesforce lego machine cloud
Internet of things   the salesforce lego machine cloudInternet of things   the salesforce lego machine cloud
Internet of things the salesforce lego machine cloudandyinthecloud
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface DevicePositive Hack Days
 
A. Sirota "Building an Automation Solution based on Appium"
A. Sirota "Building an Automation Solution based on Appium"A. Sirota "Building an Automation Solution based on Appium"
A. Sirota "Building an Automation Solution based on Appium"DataArt
 
The Insecurity of Industrial Things
The Insecurity of Industrial ThingsThe Insecurity of Industrial Things
The Insecurity of Industrial ThingsSenrio
 
Null mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmwareNull mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmwareNitesh Malviya
 
iOS Bootcamp: learning to create awesome apps on iOS using Swift (Lecture 7)
iOS Bootcamp: learning to create awesome apps on iOS using Swift (Lecture 7)iOS Bootcamp: learning to create awesome apps on iOS using Swift (Lecture 7)
iOS Bootcamp: learning to create awesome apps on iOS using Swift (Lecture 7)Jonathan Engelsma
 
Make the Smartcard great again
Make the Smartcard great againMake the Smartcard great again
Make the Smartcard great againEric Larcheveque
 

Similar to The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7 (20)

20130226 How Personal Is Your Cloud?
20130226 How Personal Is Your Cloud?20130226 How Personal Is Your Cloud?
20130226 How Personal Is Your Cloud?
 
Programming for the Internet of Things
Programming for the Internet of ThingsProgramming for the Internet of Things
Programming for the Internet of Things
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber Security
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes TschofenigCIS 2015 How to secure the Internet of Things? Hannes Tschofenig
CIS 2015 How to secure the Internet of Things? Hannes Tschofenig
 
The hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignmentsThe hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignments
 
Abusing bleeding edge web standards for appsec glory
Abusing bleeding edge web standards for appsec gloryAbusing bleeding edge web standards for appsec glory
Abusing bleeding edge web standards for appsec glory
 
Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.
 
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
Rajarshi Gupta at AI Frontiers : Security is AI’s biggest challenge, AI is Se...
 
Internet of things the salesforce lego machine cloud
Internet of things   the salesforce lego machine cloudInternet of things   the salesforce lego machine cloud
Internet of things the salesforce lego machine cloud
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
A. Sirota "Building an Automation Solution based on Appium"
A. Sirota "Building an Automation Solution based on Appium"A. Sirota "Building an Automation Solution based on Appium"
A. Sirota "Building an Automation Solution based on Appium"
 
The Insecurity of Industrial Things
The Insecurity of Industrial ThingsThe Insecurity of Industrial Things
The Insecurity of Industrial Things
 
Null mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmwareNull mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmware
 
iOS Bootcamp: learning to create awesome apps on iOS using Swift (Lecture 7)
iOS Bootcamp: learning to create awesome apps on iOS using Swift (Lecture 7)iOS Bootcamp: learning to create awesome apps on iOS using Swift (Lecture 7)
iOS Bootcamp: learning to create awesome apps on iOS using Swift (Lecture 7)
 
Make the Smartcard great again
Make the Smartcard great againMake the Smartcard great again
Make the Smartcard great again
 
Hugo Fiennes - Security and the IoT - Electric Imp
Hugo Fiennes - Security and the IoT - Electric ImpHugo Fiennes - Security and the IoT - Electric Imp
Hugo Fiennes - Security and the IoT - Electric Imp
 

More from Rapid7

[INFOGRAPHIC] The Credit Card Criminal's Playbook: A Retail Data Breach Attac...
[INFOGRAPHIC] The Credit Card Criminal's Playbook: A Retail Data Breach Attac...[INFOGRAPHIC] The Credit Card Criminal's Playbook: A Retail Data Breach Attac...
[INFOGRAPHIC] The Credit Card Criminal's Playbook: A Retail Data Breach Attac...Rapid7
 
Penetration Testing Techniques - DREAD Methodology
Penetration Testing Techniques - DREAD MethodologyPenetration Testing Techniques - DREAD Methodology
Penetration Testing Techniques - DREAD MethodologyRapid7
 
Rapid7 Report: Data Breaches in the Government Sector
Rapid7 Report: Data Breaches in the Government SectorRapid7 Report: Data Breaches in the Government Sector
Rapid7 Report: Data Breaches in the Government SectorRapid7
 
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...Rapid7
 
Best Practices to Protect Cardholder Data Environment and Achieve PCI Compliance
Best Practices to Protect Cardholder Data Environment and Achieve PCI ComplianceBest Practices to Protect Cardholder Data Environment and Achieve PCI Compliance
Best Practices to Protect Cardholder Data Environment and Achieve PCI ComplianceRapid7
 
IT Security in Higher Education
IT Security in Higher EducationIT Security in Higher Education
IT Security in Higher EducationRapid7
 
Protecting Patient Health Information in the HITECH Era
Protecting Patient Health Information in the HITECH EraProtecting Patient Health Information in the HITECH Era
Protecting Patient Health Information in the HITECH EraRapid7
 
The Dynamic Nature of Virtualization Security
The Dynamic Nature of Virtualization SecurityThe Dynamic Nature of Virtualization Security
The Dynamic Nature of Virtualization SecurityRapid7
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?Rapid7
 
Combating Phishing Attacks
Combating Phishing AttacksCombating Phishing Attacks
Combating Phishing AttacksRapid7
 

More from Rapid7 (10)

[INFOGRAPHIC] The Credit Card Criminal's Playbook: A Retail Data Breach Attac...
[INFOGRAPHIC] The Credit Card Criminal's Playbook: A Retail Data Breach Attac...[INFOGRAPHIC] The Credit Card Criminal's Playbook: A Retail Data Breach Attac...
[INFOGRAPHIC] The Credit Card Criminal's Playbook: A Retail Data Breach Attac...
 
Penetration Testing Techniques - DREAD Methodology
Penetration Testing Techniques - DREAD MethodologyPenetration Testing Techniques - DREAD Methodology
Penetration Testing Techniques - DREAD Methodology
 
Rapid7 Report: Data Breaches in the Government Sector
Rapid7 Report: Data Breaches in the Government SectorRapid7 Report: Data Breaches in the Government Sector
Rapid7 Report: Data Breaches in the Government Sector
 
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
 
Best Practices to Protect Cardholder Data Environment and Achieve PCI Compliance
Best Practices to Protect Cardholder Data Environment and Achieve PCI ComplianceBest Practices to Protect Cardholder Data Environment and Achieve PCI Compliance
Best Practices to Protect Cardholder Data Environment and Achieve PCI Compliance
 
IT Security in Higher Education
IT Security in Higher EducationIT Security in Higher Education
IT Security in Higher Education
 
Protecting Patient Health Information in the HITECH Era
Protecting Patient Health Information in the HITECH EraProtecting Patient Health Information in the HITECH Era
Protecting Patient Health Information in the HITECH Era
 
The Dynamic Nature of Virtualization Security
The Dynamic Nature of Virtualization SecurityThe Dynamic Nature of Virtualization Security
The Dynamic Nature of Virtualization Security
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Combating Phishing Attacks
Combating Phishing AttacksCombating Phishing Attacks
Combating Phishing Attacks
 

Recently uploaded

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 

Recently uploaded (20)

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 

The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7

  • 1. Where IoT has gone wrong and how we’re making it right THE INTERNET OF FAILS Mark Stanislav, mstanislav@rapid7.com
  • 2. IoT, Cool! So What’s Wrong? • Pervasiveness: You won’t have one IoT device, you’ll have ten. – That’s a lot of new attack surface to your life and/or business • Uniqueness: IoT devices are a wild-west of mixed technologies. – How do I patch firmware on these dozen devices? – Which random vendor made the hardware inside this device? • Ecosystem: Your vendor may be leveraging six other vendors. – Where’s your data going once it enters that IoT device? – Who has access to your network via proxy connections?
  • 3. The Internet of Things “Line of Insanity”TM Sane Reasonable InsaneQuestionable Egg TrayIP Camera Door LockDoor Bell
  • 4. Cheap Hardware, Unlimited Possibilities Electric Imp ($25) Gumstix ($169) Arduino ($75) Raspberry Pi ($35)Pinoccio ($59)
  • 5. How Do You Determine Security? Philips ($60) LimitlessLED ($23)INSTEON ($30) Vendors could each use different hardware, software, APIs, third-party service providers, and patching mechanisms
  • 7. Interconnected Vulnerabilities! • If-This-Then-That (IFTTT) supports over 110 platforms, services, and devices • Allows for event-based actions across disparate technologies • This behavior will become a consumer expectation rather than merely a “nice to have”
  • 8. The Government is Watching :) January 8th, 2014 FTC Commissioner Maureen Ohlhausen sits on panel at CES about IoT November 21st, 2013 Internet of Things - Privacy and Security in a Connected World Workshop February 7th, 2014 FTC approves final order settling charges against TRENDnet, Inc. June 3rd, 2013 Software & Information Industry Association asks FTC to be careful with IoT February 18th, 2014 US CERT works with IOActive to resolve Belkin WeMo vulnerabilities January 25, 2015 FTC publishes a report on IoT around privacy and security focuses
  • 10. Hardware Security • Many devices use generic SoCs/boards • Quick development, few security features (“HW hacking made easy”) • Use of same components and firmware means one bug affects many products • Little expertise required to design, build, and ship an “IoT Product” + =+ Least common denominator: Logic analyzer Bus Pirate UART headers Console!
  • 11. Software Security • “Me write Python/Ruby/Node/… pretty one day” (or worse, C) • History repeating…? • Selected platform may drive/restrict language choices % grep -Er "s(mem|str)cpy(" . … ./apps/http-post-auth/http-post-auth.c: strcpy(s->message, "status="); ./apps/http-post-auth/http-post-auth.c: strcpy(&s->message[7], msg); ./apps/irc/irc.c: memcpy(log, &log[LOG_WIDTH], LOG_WIDTH * (LOG_HEIGHT - 1)); ./apps/irc/irc.c: memcpy(log, &log[LOG_WIDTH], LOG_WIDTH * (LOG_HEIGHT - 1)); ./apps/ping6/ping6.c: memcpy(command, (void *)"ping6", 5); ./apps/rest-coap/coap-common.c: memcpy( ./apps/rest-coap/coap-common.c: memcpy((char*)&buffer[index], option->value, option->len); ./apps/rest-coap/coap-common.c: memcpy(&buffer[index], packet->payload, packet->payload_len); ./apps/rest-coap/coap-server.c: memcpy(option->value, value, len); ./apps/rest-common/buffer.c: memcpy(buffer, data, len); ./apps/rest-common/buffer.c: strcpy(buffer, text); ./apps/rest-common/rest-util.c: memcpy(p + 4 - size, buf, size); ./apps/rest-common/rest-util.c: memcpy(buf, ((char*)(&data)) + 4 - size, size); ./apps/rest-common/rest.c: memcpy(temp_etag, etag, size); ./apps/rest-http/http-server.c: strcpy(current_header->value, value); ./apps/rest-http/http-server.c: strcpy(current_header->value, buffer); ./apps/rest-http/http-server.c: memcpy(buffer + index, response->payload, response->payload_len); Quick grep for potentially dangerous behavior in someone’s Contiki project
  • 12. Challenges: Software Security • Selected platform often locks dev/vendor into given OS choice • Proprietary OSes -- don’t peek inside the black box! • Linux, Contiki, QNX, et. al (all with their own issues) • Little consideration given to least-priv, mitigations, hardening, etc. • Third-party dependencies • Inherited bugs/attack surface Bro, do you even randomize?
  • 13. Comms/Network Security • WiFi goofiness (“device as AP”, no WPA, exploitable behavior, etc.) • Plaintext protocols or poor crypto at transport layer – …or lack of cert pinning where SSL/TLS actually used • Unprotected FW updates/downloads • Otherwise seemingly unnecessary services listening – Telnet, SSH, FTP, you name it… • Shared accounts/auth material for “support” or updates • Use of tech such as ZigBee and cellular introduce additional security concerns "Cellular made easy"
  • 14. Platform* Security • Authentication? Signed requests? Unlikely. • Input manipulation is a less obvious concern when developers do mobile and embedded • Yup… OWASP {Mobile,Web} Top 10 • Leveraging third-party service providers introduce exponential complexities and further increases potential attack surface • Quick & Dirty cloud infrastructure yields poor accessibility and potentially confidentiality * for our purposes “Platform” also includes supporting infrastructure, services, frameworks, etc.
  • 15. User Awareness & Behavior • Users may not know (let alone care) how to update device firmware or apps – Disparity in management: web console v. mobile app v. physical “update” button • Lack of feedback or notification for updates or errors – How does a user know their IoT device was updated or, worse, compromised?
  • 17. Oh, You Wanted Authentication? • Issue: Some TRENDnet IP camera models didn’t authenticate users connecting to http://camera-ip/anony/mjpg.cgi which exposed actual video feeds of people’s cameras. • Hypothetical Exploit: – Google for “inurl:/anony/mjpg.cgi” – Be a big creep that nobody likes • Fix: Always verify all expected “private” URLs actually require authentication. This is easily accomplished with a curl script or Selenium.
  • 18. You Get Keys, and You Get Keys… EVERYBODY GETS KEYS! • Issue: IOActive determined that Belkin’s WeMo devices were including their GPG signing key and password inside of the firmware its self. • Hypothetical Exploit: – Retrieve firmware signing key + password – MITM firmware feed announcing updates – Own WeMo devices – Flip lights and stuff • Fix: Don’t try to “hide” secret data in firmware, a lot of people are looking there. Signing firmware is great… just don’t let attackers sign it, too :)
  • 19. Smart Bulbs, Not Always a Bright Idea • Issue: Context found that LIFX utilized a hardcoded symmetric key for encrypting data across 6LoWPAN, including WiFi credentials • Hypothetical Exploit: – Give a LIFX user a new bulb as a “gift” – Get creepily close to their house – Wait for them to add the new bulb, sniff traffic – Decrypt packet capture with symmetric key – Jump on their WiFi network and do bad things • Fix: No, seriously, for the last time, don’t hardcode passwords/keys/etc. in your firmware.
  • 21. Telnet & Static Root Password? :( • Issue: The camera’s mobile app contained hardcoded root credentials so that it could initiate firmware upgrades by connecting over Telnet and echoing out a shell script to start the process. • Hypothetical Exploit: • Run strings on the decrypted mobile application • Connect to any camera you can reach via Telnet as root • View the admin password for the camera’s web interface and login • Fix: Don’t use Telnet for anything. Don’t hardcode passwords. Promise?
  • 22. "Protecting" Data • Issue: Unencrypted camera “alert” video clips were uploaded to Amazon S3 into one bucket and protected only by an MD5-string filename. Oh, and no SSL. • Hypothetical Exploit: • Generate MD5 strings with the filename format • Be really, really, really patient • View random videos of cats hitting cans • Fix: Leverage the AWS Identity and Access Management functionality to provide unique access control per customer to only their data.
  • 23. API = Always Poorly Implemented • Issue: API calls for third-party services were done without SSL and used an MD5-sum of the user’s password as a secret. • Hypothetical Exploit: • Go to Starbucks and hopefully get a PSL • MITM network traffic • Wait for someone to check their video camera • Retrieve their MD5’ed password, crack, repeat • Fix: If you setup third-party credentials for your customers, do NOT transmit their real account password. Make sure your vendors basic aspects of API security.
  • 24. The Bigger Picture of This Research
  • 25. REDACTED* *The issues presented shown are real but the context has been changed Coordinated disclosure is rarely perfect :)
  • 26. Session Handling Sorrow • Issue: Session IDs are “generated” by using only the exact UNIX epoch timestamp of when you logged into the service for this IoT device. • Hypothetical Exploit: – Enumerate 172,800 recent epoch timestamps – Set your session ID to each timestamp – Send a GET request to determine validity – “Become” a user with a browser header • Fix: Use your web framework’s default session handler.
  • 27. Don’t Trust What You Haven’t Verified • Issue: Purchasing in-app credits for use with the device via the app store lets the mobile application dictate that a purchase occurred. • Hypothetical Exploit: – Pick a number… any number – Make an API call with that number – Gain that many “things” for your account • Fix: Don’t let a mobile app be the authority on any account balances. Always use a transaction log on the backend to reconcile what purchases have occurred and what balances should be.
  • 28. Hiding in Plain(text) Sight • Issue: A chicken-and-egg problem existed where sensitive details about a user were provided prior to authorization from said user. • Hypothetical Exploit: – Ask a user to be your friend – Data is transmitted over the wire about that user – User gets to decide if they want to share data – …wait a second… • Fix: Don’t transmit data ahead of authorization, even if the user interface won’t expose it. If it goes over the wire, it’s out of your control now.
  • 30. Vulnerability Handling & Disclosure • Vendors fail to get it, or just simply don’t know – “But, why would anyone want to hack this device? And why would they want to tell us or talk about it publicly?” • Few-to-no resources for small vendors to handle this • Nascency of “IoT” means researchers may not know either – And we’d like for them to stay out of jail!
  • 31. A New Initiative — BuildItSecure.ly
  • 32. Partners, Vendors, and Researchers!

Editor's Notes

  1. Zach