SlideShare a Scribd company logo
1 of 50
Securing the IOT
IOT
WHERE IS THIS LEADING ?
What we can IMAGINE for the years to come ?
DREAMS
• Intelligent cars to drive our pets (everybody
knows Bosco and Rocky)
OF YESTERDAY
• Intelligent shopping carts which interact with
our smart home to assist us in shopping
ARE HOPES
1)Intelligent school/office bus which tells us it’s
GPS location all the time so we are never late.
OF TODAY
• Smart sensors which tells us for how long
our employees/students were on their seat
My boss on
seat or not ??
AND REALITY OF TOMORROW
4)Smart beds which automatically wake us up
(in case we have something urgent to do)
5)Smart utensils which tells our doctors about
what we ate in last 3 months
6)Smart meters to regulate flow of electricity in
our houses and buildings
7)Well today we have technology much beyond
what we usually imagine . . . .
ARCHITECTURE OF IOT
• Internet OF Things
IOT relies on satellites, Cellular networks and all the telecommunication system apart
From cloud, conventional networking and computing systems.
Implementation of IOT also relies on:
WHAT IOT SECURITY MEANS
• IOT Security is really about understanding
threats at all the different layers included at all
the different levels
• Threat modeling in IOT is really about
understanding threats at different levels and
then designing the security of application
based on it’s required functionality.
LEVEL-1
• How do I authenticate my sensors and what
could be the possible risk?
• Challenges:
• Small size
• No memory or processing power
• Physical security
• Example: temperature sensor, alcohol sensor,
pir sensor
MITIGATION
• Possible solutions:
• Use of micro-controllers (which then come
with their own challenges of course)
• Authentication problems can be solved
• Encryption can be used
SECURITY ENCRYPTION
• Xbee as a transport agent
OTHER SENSORS
• There are some sensors whose operation
depends on Physical Quantities like
(temperature, sound) etc.
• And on the other hand, there are sensors
which don’t directly use physical quantities.
Rather they rely on other equipment(like
satellites for their operation)
• Example is GPS technology
Global Positioning System
• GPS Spoofing is yet another challenge to face.
Problem
• What is GPS spoofing?
• The problem traces it’s route back to the basic
working of the GPS
• A GPS receiver constantly talks to the satellites
GPS
RECIEVER
SATELLITE
FREQUENCY
HOW ATTACK WORKS
• A GPS spoofing attack attempts to deceive a GPS
receiver by broadcasting counterfeit GPS signals,
structured to resemble a set of normal GPS
signals, or by rebroadcasting genuine signals
captured elsewhere or at a different time
• These spoofed signals may be modified in such a
way as to cause the receiver to estimate its
position to be somewhere other than where it
actually is, or to be located where it is but at a
different time, as determined by the attacker
PROOF OF CONCEPT
• A "proof-of-concept" attack was successfully
performed in June, 2013, when the luxury yacht
"White Rose" was misdirected with spoofed GPS
signals from Monaco to the island of Rhodes by a
group of aerospace engineering students from
the Cockrell School of Engineering at the
University of Texas in Austin
• It has been suggested that the capture of a
Lockheed RQ-170 drone aircraft in
northeastern Iran in December, 2011, was the
result of such an attack
Possible Solutions
• RAIM (Receiver autonomous integrity
monitoring)
• Use of Artificial Intelligent Algorithms to catch
the difference in patterns (Only applicable if
the path to be taken by a device is know in
advance and measure of deviation from
original path is monitored)
LEVEL-2
 Let’s look at the Hardware technology on which IOT
architecture Relies. (taking only gateway hardware
into consideration)
Apps
OS/Services
Hardware/Firmware e.g. ARM, INTEL, QUALCOMM,
BROADCOM, AVR, FREESCALE etc
e.g. LINUX, RTOS etc and services provided
By them
Custom IOT applications written in either
Python, Java or C/C++ or any other language
Possible Attacks on Processor
• What are the different ways in which a
hardware is compromised?
• ARM (Advanced Risk Machines) has outlined 3
types of Hardware Attacks
Hardware Threats to IOT
• Hack attack
• A hack attack is one where the hacker is only capable of executing a
software attack. Examples of hack attacks include viruses and malware
which are downloaded to the device via a physical or a wireless
connection.
• In many cases of a successful hack attack the device user inadvertently
approves the installation of the software that then executes the attack.
This is either because the malware pretends to be a piece of the software
that the user does want to install, or because the user does not
understand the warning messages displayed by the operating
environment.
• In the book “Securing Java” there is a section which sums up the decision
making capability of the typical user when it comes to choosing between
security and desirable functionality:
• “Given a choice between dancing pigs and security, users will pick dancing
pigs every time.”
IOT Security Risks
• Shack attack
• A shack attack is a low-budget hardware attack, using equipment
that could be bought on the high street from a store such as Radio
Shack. In these scenarios the attackers have physical access to the
device, but not enough equipment or expertise to attack within the
integrated circuit packages.
• The attackers can attempt to connect to the device using JTAG
debug and built-in self test facilities. They can passively monitor the
system using logic probes and network analyzers to snoop bus lines,
pins and system signals. The attackers may also be able to perform
simple active hardware attacks, such as forcing pins and bus lines to
be at a high or low voltage, reprogramming memory devices, and
replacing hardware components with malicious alternatives.
Unique Secret per Device
• Lab attack
• The lab attack vector is the most comprehensive and invasive. If the attacker has
access to laboratory equipment, such as electron microscopes, they can perform
unlimited reverse engineering of the device. It must be assumed that the attacker
can reverse engineer transistor-level detail for any sensitive part of the design -
including logic and memories.
• Attackers can reverse engineer a design, attach microscopic logic probes to silicon
metal layers, and glitch a running circuit using lasers or other techniques. Attackers
can also monitor analog signals, such as device power usage and electromagnetic
emissions, to perform attacks such as cryptographic key analysis.
• In most cases, considering the rule of thumb that states every device can be
broken, a device should not try and defend against lab attack directly, but should
take measures which limit the damage when a device is broken and therefore
make the lab attack uneconomical. Use of per-device unique secrets is one
example where reverse engineering a single device provides the attacker with no
useful information; they have the secret for the device that they already own, but
not any of the other devices in that class.
Feasibility of these attacks
• Hardware attacks are less common because:
• Not every attacker has access to a lab or
specialized skills and equipment required
• Firmware vulnerabilities can be patched
• OS’es can be made hard
• Attacker (in many cases) need to be physically
present to attack the hardware, which makes
it a little difficult
That’s it about hardware
attacks?
• The story of hardware hacking should have
ended here
But then came the base !!
• But the truth is that many people access
internet using cellular services
• IOT is possible with moving devices only if we
use GPRS, 3G, 4G services
And Baseband can act as the base for all
Hardware hacking to start.
It is the not the second but the first door
Used by hackers to come in.
• Most devices use baseband processors to talk
to BTS stations
• Mobile phones being the best example
• Baseband processor is different from
application processor
• But they are usually packaged into the same
SOC
What is the Problem?
• The problem is:
• Most baseband processors use proprietary
firmware from companies like ‘qualcomm,
broadcomm and so on.
• Researchers show that there are many
vulnerabilities in these firmwares
• And what makes things more interesting is
that they can be attacked remotely
• But we are using cell-phones from decades
without problems?
Problems with Cellular Setup
• Initially it was not possible for an attacker or
security researcher to set his own “BTS” just for
attack/research purpose
• Now it has become much easier with things like:
• OpenBTS (open software)
• IDA (used for reverse engineering)
• Raspberry pi ??? Why raspberry pi.
• Any radio front-end (to generate frequency
signals)
• What is the depth of penetration of these attacks??
• It depends upon:
• Whether app-processor and baseband processor share
ram or their communication is hardened??
• Moreover it depends upon what is allowed by the
vulnerability being exploited
• In some cases it is possible to hijack the system
completely bypassing all security mechanisms
implemented by app-processor
• Stack overflows and Heap overflows are most common
attacks
Impact
• What could be the impact of cellular based
attacks:
• Millions of devices could be compromised by a
single vulnerability
• GSM is still the most popular network in the
world
Suggested by Researchers
• Possible ways of mitigating the risk:
• Isolation of memory used by the processors
• In many cases use of a serial communication,
only AT cmd interface
• Scanning the data being received from the
baseband processors
Level-3
• After sensors and hardware, the next level is
protection at OS and software levels.
• This levels is most vulnerable to attacks
• Mostly attackers get into systems because of
vulnerable OS software or weakness in the
applications being served on the top of
different software stacks
When Raspberry is the
GAteway
• Raspberry Pi is becoming increasing popular
among IOT enthusiasts
• If we search ExploitDB with keyword
‘Raspberry PI’ we can easily find shell codes
targeted towards the ARM architecture
• Hardening the raspberry is therefore another
challenge while designing apps for the IOT
Hardening the PI
• What are some of the common ways of
hardening IOT hub (in general) and specifically
Raspberry PI (running the Rasbian OS)
Make it hard for attackers
• General Precautionary measures:
• Create a new user with your USERNAME and
set a strong PASSWORD (many scanners come
these days which try to login using
pi/raspberry pair)
• Delete the default pi/raspberry user account
from your system
• Use a strong password (Check for list of black-
listed password on internet and avoid them)
• Decide what you really want to do with your PI,
and disable any unused services
• Rasbian comes pre-configured with JDK, php,
python, perl and many such programming and
other tools which may not at all be required but
could be potential ATTACK VECTORS
• Disable all such un-used software
• E.g. Do you really need a web server running? If
not disable it
• If you don’t use java, just “purge the JDK” and all
related tools
• If Apache is required, then be sure to secure it
using the OWASP best practices on hardening
an apache server
• Make sure to do the same with other services
like MySQL, NGINX
• OWASP (http://owasp.org) is a good source of
information on how we can secure our servers
and services running.
• Decide whether you need to ssh into your PI
• If yes make sure to use public/private key pair
for authentication of use strong passwords
• Disable remote login as a root user
• Change the default ssh port
• Use Account Lockout after 3-5 failed attempts
• Add another layer of security using techniques
like PORT-KNOCKING
• Configure logging to monitor logins and failed
login attempts
• Install and configure iptables
• More defensive measures:
• Honeypots can be deployed.
• https://redmine.honeynet.org/projects/honeeepi
/wiki
• Honeeepi is a project based on setting up
honeynets with raspberry pi
• Encrypt only the folder which contain useful
data
• Full Disk Encryption could be an expensive
operation in context of Raspberry pi therefore
we should try to avoid it
• Execute application code from trusted sources
only
Level-4
• Authenticating the IOT Hub to the cloud API
Web Interface Security
• Never use un-encrypted channel for data transfer
• Use of TLS is mandatory
• Use 2 factor (multi-factor where applicable and
appropriate) authentication for critical operations
• OTP is one the methods which can be used when
a user performs operations like:
• Changing password, deleting data, updating
permissions etc
Privacy Concerns
• Privacy Concerns among users is another
major challenge to the wide spread
acceptance of the IOT
• Providing sufficient controls to users so they
can allow/block who access their data is
important
• At the same time, it should not compromise
the user experience
Using 3rd party api’s
• With IOT, use of 3rd party API’s like Twitter,
Facebook, IFTTT, Google+ is very common and
expected to increase.
• It is important to make sure that
vulnerabilities in 3rd party api’s doesn’t
compromise our app’s data in any way
• Therefore when using 3rd pary api’s user’s data
should be exposed in a limited way
Security Configurability
• ‘Lack of Security Configurability’ is on of the
major reasons for weakness in IOT devices as
of today.
• Therefore user should be able to easily
configure the basic and advanced security
• Log’s collected from client (IOT hub) and web
+ mobile interface can be collected at one
place and co-related to raise alerts in case of
any abnormal patterns
Account Lock and Forgot
Password
• Forget password is one of the most popular
insecure being.
• Password reset attacks can be made difficult
by taking away the control from web-interface
all together (Number of users has to be taken
into account)
• Similarly alert can be raised if more than a
threshold number of failed login attempts are
observed.
Securing Internet of Things

More Related Content

What's hot

IoT Security by Sanjay Kumar
IoT Security by Sanjay KumarIoT Security by Sanjay Kumar
IoT Security by Sanjay KumarOWASP Delhi
 
Security and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSecurity and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSomasundaram Jambunathan
 
TOP 6 Security Challenges of Internet of Things
TOP 6 Security Challenges of Internet of ThingsTOP 6 Security Challenges of Internet of Things
TOP 6 Security Challenges of Internet of ThingsChromeInfo Technologies
 
IoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.PrabhakaranIoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.PrabhakaranKoenig Solutions Ltd.
 
IOT privacy and Security
IOT privacy and SecurityIOT privacy and Security
IOT privacy and Securitynoornabi16
 
Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of ThingsBryan Len
 
IoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsIoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsKenny Huang Ph.D.
 
Security in IoT
Security in IoTSecurity in IoT
Security in IoTSKS
 
Security in IoT
Security in IoTSecurity in IoT
Security in IoTgr9293
 
IoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalIoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalFrank Siepmann
 
Iot security amar prusty
Iot security amar prustyIot security amar prusty
Iot security amar prustyamarprusty
 
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...ClicTest
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythSecurity Innovation
 
IoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themIoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themRadouane Mrabet
 
Your Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTYour Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTWSO2
 
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure ThingsSecurity Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure ThingsDesign World
 
IoT Security Imperative: Stop your Fridge from Sending you Spam
IoT Security Imperative: Stop your Fridge from Sending you SpamIoT Security Imperative: Stop your Fridge from Sending you Spam
IoT Security Imperative: Stop your Fridge from Sending you SpamAmit Rohatgi
 

What's hot (20)

IoT Security by Sanjay Kumar
IoT Security by Sanjay KumarIoT Security by Sanjay Kumar
IoT Security by Sanjay Kumar
 
Security and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSecurity and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of Things
 
TOP 6 Security Challenges of Internet of Things
TOP 6 Security Challenges of Internet of ThingsTOP 6 Security Challenges of Internet of Things
TOP 6 Security Challenges of Internet of Things
 
A survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOTA survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOT
 
IoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.PrabhakaranIoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.Prabhakaran
 
IOT privacy and Security
IOT privacy and SecurityIOT privacy and Security
IOT privacy and Security
 
Iot Security
Iot SecurityIot Security
Iot Security
 
Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of Things
 
IoT Security and Privacy Considerations
IoT Security and Privacy ConsiderationsIoT Security and Privacy Considerations
IoT Security and Privacy Considerations
 
Security in IoT
Security in IoTSecurity in IoT
Security in IoT
 
Security in IoT
Security in IoTSecurity in IoT
Security in IoT
 
IoT security (Internet of Things)
IoT security (Internet of Things)IoT security (Internet of Things)
IoT security (Internet of Things)
 
IoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalIoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 final
 
Iot security amar prusty
Iot security amar prustyIot security amar prusty
Iot security amar prusty
 
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" Myth
 
IoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themIoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address them
 
Your Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoTYour Thing is Pwned - Security Challenges for the IoT
Your Thing is Pwned - Security Challenges for the IoT
 
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure ThingsSecurity Fundamental for IoT Devices; Creating the Internet of Secure Things
Security Fundamental for IoT Devices; Creating the Internet of Secure Things
 
IoT Security Imperative: Stop your Fridge from Sending you Spam
IoT Security Imperative: Stop your Fridge from Sending you SpamIoT Security Imperative: Stop your Fridge from Sending you Spam
IoT Security Imperative: Stop your Fridge from Sending you Spam
 

Similar to Securing Internet of Things

Beginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st SessionBeginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st Sessionveerababu penugonda(Mr-IoT)
 
IoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control DesignIoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control DesignPriyanka Aash
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Setia Juli Irzal Ismail
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesPierluigi Paganini
 
Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxssuserc517ee1
 
Securing embedded systems
Securing embedded systemsSecuring embedded systems
Securing embedded systemsaissa benyahya
 
Autonomous robotics based on simple sensor inputs.
Autonomous robotics based on simplesensor inputs.Autonomous robotics based on simplesensor inputs.
Autonomous robotics based on simple sensor inputs. sathish sak
 
Hack one iot device, break them all!
Hack one iot device, break them all!Hack one iot device, break them all!
Hack one iot device, break them all!Justin Black
 
Security challenges for internet of things
Security challenges for internet of thingsSecurity challenges for internet of things
Security challenges for internet of thingsMonika Keerthi
 
A survey in privacy security in IOT
A survey in privacy security in IOT A survey in privacy security in IOT
A survey in privacy security in IOT ssk
 
Considerations for a secure internet of things for cities and communities
Considerations for a secure internet of things for cities and communitiesConsiderations for a secure internet of things for cities and communities
Considerations for a secure internet of things for cities and communitiesMrinal Wadhwa
 
The range and scope of computer applications
The range and scope of computer applicationsThe range and scope of computer applications
The range and scope of computer applicationsMirza Ćutuk
 
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...CODE BLUE
 
Null mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmwareNull mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmwareNitesh Malviya
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюPositive Hack Days
 
The Not So Smart Grid
The Not So Smart GridThe Not So Smart Grid
The Not So Smart Gridgueste0b5fe
 

Similar to Securing Internet of Things (20)

Beginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st SessionBeginner’s Guide on How to Start Exploring IoT Security 1st Session
Beginner’s Guide on How to Start Exploring IoT Security 1st Session
 
IoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control DesignIoT Hardware Teardown, Security Testing & Control Design
IoT Hardware Teardown, Security Testing & Control Design
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issues
 
Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptx
 
Securing embedded systems
Securing embedded systemsSecuring embedded systems
Securing embedded systems
 
Autonomous robotics based on simple sensor inputs.
Autonomous robotics based on simplesensor inputs.Autonomous robotics based on simplesensor inputs.
Autonomous robotics based on simple sensor inputs.
 
Hack one iot device, break them all!
Hack one iot device, break them all!Hack one iot device, break them all!
Hack one iot device, break them all!
 
ppt.pptx
ppt.pptxppt.pptx
ppt.pptx
 
Security Issues in Internet of Things
Security Issues in Internet of ThingsSecurity Issues in Internet of Things
Security Issues in Internet of Things
 
Security challenges for internet of things
Security challenges for internet of thingsSecurity challenges for internet of things
Security challenges for internet of things
 
A survey in privacy security in IOT
A survey in privacy security in IOT A survey in privacy security in IOT
A survey in privacy security in IOT
 
Considerations for a secure internet of things for cities and communities
Considerations for a secure internet of things for cities and communitiesConsiderations for a secure internet of things for cities and communities
Considerations for a secure internet of things for cities and communities
 
The range and scope of computer applications
The range and scope of computer applicationsThe range and scope of computer applications
The range and scope of computer applications
 
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
CODE BLUE 2014 : DeviceDisEnabler : A hypervisor which hides devices to prote...
 
Null mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmwareNull mumbai-reversing-IoT-firmware
Null mumbai-reversing-IoT-firmware
 
unit-3.pptx
unit-3.pptxunit-3.pptx
unit-3.pptx
 
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблюNFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
NFC: Naked Fried Chicken / Пентест NFC — вот что я люблю
 
The Not So Smart Grid
The Not So Smart GridThe Not So Smart Grid
The Not So Smart Grid
 
The Not So Smart Grid
The Not So Smart GridThe Not So Smart Grid
The Not So Smart Grid
 

Recently uploaded

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 

Recently uploaded (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 

Securing Internet of Things

  • 2. WHERE IS THIS LEADING ? What we can IMAGINE for the years to come ?
  • 3. DREAMS • Intelligent cars to drive our pets (everybody knows Bosco and Rocky)
  • 4. OF YESTERDAY • Intelligent shopping carts which interact with our smart home to assist us in shopping
  • 5. ARE HOPES 1)Intelligent school/office bus which tells us it’s GPS location all the time so we are never late.
  • 6. OF TODAY • Smart sensors which tells us for how long our employees/students were on their seat My boss on seat or not ??
  • 7. AND REALITY OF TOMORROW 4)Smart beds which automatically wake us up (in case we have something urgent to do) 5)Smart utensils which tells our doctors about what we ate in last 3 months 6)Smart meters to regulate flow of electricity in our houses and buildings 7)Well today we have technology much beyond what we usually imagine . . . .
  • 8. ARCHITECTURE OF IOT • Internet OF Things
  • 9. IOT relies on satellites, Cellular networks and all the telecommunication system apart From cloud, conventional networking and computing systems. Implementation of IOT also relies on:
  • 10. WHAT IOT SECURITY MEANS • IOT Security is really about understanding threats at all the different layers included at all the different levels • Threat modeling in IOT is really about understanding threats at different levels and then designing the security of application based on it’s required functionality.
  • 11. LEVEL-1 • How do I authenticate my sensors and what could be the possible risk? • Challenges: • Small size • No memory or processing power • Physical security • Example: temperature sensor, alcohol sensor, pir sensor
  • 12. MITIGATION • Possible solutions: • Use of micro-controllers (which then come with their own challenges of course) • Authentication problems can be solved • Encryption can be used
  • 13. SECURITY ENCRYPTION • Xbee as a transport agent
  • 14. OTHER SENSORS • There are some sensors whose operation depends on Physical Quantities like (temperature, sound) etc. • And on the other hand, there are sensors which don’t directly use physical quantities. Rather they rely on other equipment(like satellites for their operation) • Example is GPS technology
  • 15. Global Positioning System • GPS Spoofing is yet another challenge to face.
  • 16. Problem • What is GPS spoofing? • The problem traces it’s route back to the basic working of the GPS • A GPS receiver constantly talks to the satellites GPS RECIEVER SATELLITE FREQUENCY
  • 17. HOW ATTACK WORKS • A GPS spoofing attack attempts to deceive a GPS receiver by broadcasting counterfeit GPS signals, structured to resemble a set of normal GPS signals, or by rebroadcasting genuine signals captured elsewhere or at a different time • These spoofed signals may be modified in such a way as to cause the receiver to estimate its position to be somewhere other than where it actually is, or to be located where it is but at a different time, as determined by the attacker
  • 18. PROOF OF CONCEPT • A "proof-of-concept" attack was successfully performed in June, 2013, when the luxury yacht "White Rose" was misdirected with spoofed GPS signals from Monaco to the island of Rhodes by a group of aerospace engineering students from the Cockrell School of Engineering at the University of Texas in Austin • It has been suggested that the capture of a Lockheed RQ-170 drone aircraft in northeastern Iran in December, 2011, was the result of such an attack
  • 19. Possible Solutions • RAIM (Receiver autonomous integrity monitoring) • Use of Artificial Intelligent Algorithms to catch the difference in patterns (Only applicable if the path to be taken by a device is know in advance and measure of deviation from original path is monitored)
  • 20. LEVEL-2  Let’s look at the Hardware technology on which IOT architecture Relies. (taking only gateway hardware into consideration) Apps OS/Services Hardware/Firmware e.g. ARM, INTEL, QUALCOMM, BROADCOM, AVR, FREESCALE etc e.g. LINUX, RTOS etc and services provided By them Custom IOT applications written in either Python, Java or C/C++ or any other language
  • 21. Possible Attacks on Processor • What are the different ways in which a hardware is compromised? • ARM (Advanced Risk Machines) has outlined 3 types of Hardware Attacks
  • 22. Hardware Threats to IOT • Hack attack • A hack attack is one where the hacker is only capable of executing a software attack. Examples of hack attacks include viruses and malware which are downloaded to the device via a physical or a wireless connection. • In many cases of a successful hack attack the device user inadvertently approves the installation of the software that then executes the attack. This is either because the malware pretends to be a piece of the software that the user does want to install, or because the user does not understand the warning messages displayed by the operating environment. • In the book “Securing Java” there is a section which sums up the decision making capability of the typical user when it comes to choosing between security and desirable functionality: • “Given a choice between dancing pigs and security, users will pick dancing pigs every time.”
  • 23. IOT Security Risks • Shack attack • A shack attack is a low-budget hardware attack, using equipment that could be bought on the high street from a store such as Radio Shack. In these scenarios the attackers have physical access to the device, but not enough equipment or expertise to attack within the integrated circuit packages. • The attackers can attempt to connect to the device using JTAG debug and built-in self test facilities. They can passively monitor the system using logic probes and network analyzers to snoop bus lines, pins and system signals. The attackers may also be able to perform simple active hardware attacks, such as forcing pins and bus lines to be at a high or low voltage, reprogramming memory devices, and replacing hardware components with malicious alternatives.
  • 24. Unique Secret per Device • Lab attack • The lab attack vector is the most comprehensive and invasive. If the attacker has access to laboratory equipment, such as electron microscopes, they can perform unlimited reverse engineering of the device. It must be assumed that the attacker can reverse engineer transistor-level detail for any sensitive part of the design - including logic and memories. • Attackers can reverse engineer a design, attach microscopic logic probes to silicon metal layers, and glitch a running circuit using lasers or other techniques. Attackers can also monitor analog signals, such as device power usage and electromagnetic emissions, to perform attacks such as cryptographic key analysis. • In most cases, considering the rule of thumb that states every device can be broken, a device should not try and defend against lab attack directly, but should take measures which limit the damage when a device is broken and therefore make the lab attack uneconomical. Use of per-device unique secrets is one example where reverse engineering a single device provides the attacker with no useful information; they have the secret for the device that they already own, but not any of the other devices in that class.
  • 25. Feasibility of these attacks • Hardware attacks are less common because: • Not every attacker has access to a lab or specialized skills and equipment required • Firmware vulnerabilities can be patched • OS’es can be made hard • Attacker (in many cases) need to be physically present to attack the hardware, which makes it a little difficult
  • 26. That’s it about hardware attacks? • The story of hardware hacking should have ended here
  • 27. But then came the base !! • But the truth is that many people access internet using cellular services • IOT is possible with moving devices only if we use GPRS, 3G, 4G services And Baseband can act as the base for all Hardware hacking to start. It is the not the second but the first door Used by hackers to come in.
  • 28. • Most devices use baseband processors to talk to BTS stations • Mobile phones being the best example • Baseband processor is different from application processor • But they are usually packaged into the same SOC
  • 29. What is the Problem? • The problem is: • Most baseband processors use proprietary firmware from companies like ‘qualcomm, broadcomm and so on. • Researchers show that there are many vulnerabilities in these firmwares • And what makes things more interesting is that they can be attacked remotely
  • 30. • But we are using cell-phones from decades without problems?
  • 31. Problems with Cellular Setup • Initially it was not possible for an attacker or security researcher to set his own “BTS” just for attack/research purpose • Now it has become much easier with things like: • OpenBTS (open software) • IDA (used for reverse engineering) • Raspberry pi ??? Why raspberry pi. • Any radio front-end (to generate frequency signals)
  • 32. • What is the depth of penetration of these attacks?? • It depends upon: • Whether app-processor and baseband processor share ram or their communication is hardened?? • Moreover it depends upon what is allowed by the vulnerability being exploited • In some cases it is possible to hijack the system completely bypassing all security mechanisms implemented by app-processor • Stack overflows and Heap overflows are most common attacks
  • 33. Impact • What could be the impact of cellular based attacks: • Millions of devices could be compromised by a single vulnerability • GSM is still the most popular network in the world
  • 34. Suggested by Researchers • Possible ways of mitigating the risk: • Isolation of memory used by the processors • In many cases use of a serial communication, only AT cmd interface • Scanning the data being received from the baseband processors
  • 35. Level-3 • After sensors and hardware, the next level is protection at OS and software levels. • This levels is most vulnerable to attacks • Mostly attackers get into systems because of vulnerable OS software or weakness in the applications being served on the top of different software stacks
  • 36. When Raspberry is the GAteway • Raspberry Pi is becoming increasing popular among IOT enthusiasts • If we search ExploitDB with keyword ‘Raspberry PI’ we can easily find shell codes targeted towards the ARM architecture • Hardening the raspberry is therefore another challenge while designing apps for the IOT
  • 37. Hardening the PI • What are some of the common ways of hardening IOT hub (in general) and specifically Raspberry PI (running the Rasbian OS)
  • 38. Make it hard for attackers • General Precautionary measures: • Create a new user with your USERNAME and set a strong PASSWORD (many scanners come these days which try to login using pi/raspberry pair) • Delete the default pi/raspberry user account from your system • Use a strong password (Check for list of black- listed password on internet and avoid them)
  • 39. • Decide what you really want to do with your PI, and disable any unused services • Rasbian comes pre-configured with JDK, php, python, perl and many such programming and other tools which may not at all be required but could be potential ATTACK VECTORS • Disable all such un-used software • E.g. Do you really need a web server running? If not disable it • If you don’t use java, just “purge the JDK” and all related tools
  • 40. • If Apache is required, then be sure to secure it using the OWASP best practices on hardening an apache server • Make sure to do the same with other services like MySQL, NGINX • OWASP (http://owasp.org) is a good source of information on how we can secure our servers and services running.
  • 41. • Decide whether you need to ssh into your PI • If yes make sure to use public/private key pair for authentication of use strong passwords • Disable remote login as a root user • Change the default ssh port • Use Account Lockout after 3-5 failed attempts • Add another layer of security using techniques like PORT-KNOCKING
  • 42. • Configure logging to monitor logins and failed login attempts • Install and configure iptables • More defensive measures: • Honeypots can be deployed. • https://redmine.honeynet.org/projects/honeeepi /wiki • Honeeepi is a project based on setting up honeynets with raspberry pi
  • 43. • Encrypt only the folder which contain useful data • Full Disk Encryption could be an expensive operation in context of Raspberry pi therefore we should try to avoid it • Execute application code from trusted sources only
  • 44. Level-4 • Authenticating the IOT Hub to the cloud API
  • 45. Web Interface Security • Never use un-encrypted channel for data transfer • Use of TLS is mandatory • Use 2 factor (multi-factor where applicable and appropriate) authentication for critical operations • OTP is one the methods which can be used when a user performs operations like: • Changing password, deleting data, updating permissions etc
  • 46. Privacy Concerns • Privacy Concerns among users is another major challenge to the wide spread acceptance of the IOT • Providing sufficient controls to users so they can allow/block who access their data is important • At the same time, it should not compromise the user experience
  • 47. Using 3rd party api’s • With IOT, use of 3rd party API’s like Twitter, Facebook, IFTTT, Google+ is very common and expected to increase. • It is important to make sure that vulnerabilities in 3rd party api’s doesn’t compromise our app’s data in any way • Therefore when using 3rd pary api’s user’s data should be exposed in a limited way
  • 48. Security Configurability • ‘Lack of Security Configurability’ is on of the major reasons for weakness in IOT devices as of today. • Therefore user should be able to easily configure the basic and advanced security • Log’s collected from client (IOT hub) and web + mobile interface can be collected at one place and co-related to raise alerts in case of any abnormal patterns
  • 49. Account Lock and Forgot Password • Forget password is one of the most popular insecure being. • Password reset attacks can be made difficult by taking away the control from web-interface all together (Number of users has to be taken into account) • Similarly alert can be raised if more than a threshold number of failed login attempts are observed.