SlideShare a Scribd company logo
© 2020 Denim Group – All Rights Reserved
Building a world where technology is trusted.
Dan Cornell | CTO, Denim Group.
An Updated Take:
Threat Modeling for IoT Systems
March 2020
© 2020 Denim Group – All Rights Reserved
Dan Cornell
• Founder and CTO of Denim Group
• Software developer by background
• OWASP San Antonio co-leader
• 20 years experience in software
architecture, development, and security
© 2020 Denim Group – All Rights Reserved 2
Advisory
Services
Assessment
Services
Remediation
Services
Vulnerability Resolution
Platform
Building a world where technology is trusted
How we can help:
Denim Group is solely focused on helping build resilient
software that will withstand attacks.
• Since 2001, helping secure software
• Development background
• Tools + services model
© 2020 Denim Group – All Rights Reserved
This Wasn’t In My
IoT Threat Model
© 2020 Denim Group – All Rights Reserved
Agenda
IoT Overview
Goals of Threat Modeling
Why Threat Model IoT?
Threat Modeling Overview
IoT Threat Modeling Particulars
Conclusion/Questions
© 2020 Denim Group – All Rights Reserved
IoT Overview
© 2020 Denim Group – All Rights Reserved
IoT is Cool
© 2020 Denim Group – All Rights Reserved
But IoT Isn’t Just Consumer
IoT
• http://zinnov.com/how-startups-are-driving-an-iot-revolution/
• https://www.amazon.in/Enterprise-IoT-Dirk-Slama/dp/9352132513
© 2020 Denim Group – All Rights Reserved
Definitions (That I Made Up)
• Consumer IoT
• IoT systems sold to the general populace. Front-door
cameras, exercise trackers, personal assistants, etc
• Enterprise IoT
• Enterprise organizations deploying IoT systems – largely
consumer-focused – into enterprise environments
• Industrial IoT
• More specialized IoT systems sold to industrial
environments. Smart lighting, hyper-connected control
systems, industrial equipment enhancements, etc
© 2020 Denim Group – All Rights Reserved
So Why Are YOU Concerned
About IoT Security?
Consumer: I’m using IoT devices. Is that safe?
Enterprise and Industry: I’m deploying IoT devices in
my environment. What are my risks?
Developer: I’m building IoT systems. What should I
worry about?
© 2020 Denim Group – All Rights Reserved
So Let’s Talk About (My) Bias
My view of this topic is skewed by my experience – which is acting as a consulting firm
helping organizations deal with the risks associated with IoT
Consumers don’t pay us because they’re too poor
BUT people that sell things to consumers do occasionally pay us in order to protect their
brands
Enterprises pay us to help them be safer when deploying IoT into their enterprise IT
infrastructures
Industrial organizations pay us to help them be safer when deploying IoT into their
industrial environments
IoT system builders pay us to help them build safer IoT systems – when there are
appropriate economic incentives to do so
© 2020 Denim Group – All Rights Reserved
Consumers
• Sophisticated consumers might informally
threat model IoT systems they let into their
lives
• But really they just kinda get what they’re
going to get…
• Rely on brand to make trust decisions
© 2020 Denim Group – All Rights Reserved
Enterprise and Industry
• This is largely a supply-chain concern
• Threat modeling can be used to identify potential
risks during the acquisition process
• Assessments can be used to identify
vulnerabilities during the acquisition process
• Note that I said “acquisition” not “deployment” or
“even later”
• Because once you have purchased then it is your
problem
© 2020 Denim Group – All Rights Reserved
Developers
• Threat model during development to avoid
huge issues that are expensive to fix and
embarrassing to have publicly revealed
• Threat model after development to target
internal red team activities
• Use security as a differentiator for
discerning customers
© 2020 Denim Group – All Rights Reserved
Goals of Threat Modeling
© 2020 Denim Group – All Rights Reserved
Why Threat Model?
• Avoid introducing vulnerabilities
• Identify vulnerabilities in an existing
system
• Understand the system
© 2020 Denim Group – All Rights Reserved
Avoid Introducing
Vulnerabilities
• It is cheaper to identify vulnerabilities on
the whiteboard than to fix them at the
keyboard
• Threat modeling is a great way to
proactively identify potential issues and
address them during the design process
© 2020 Denim Group – All Rights Reserved
Find Existing Vulnerabilities
• Threat modeling provides a structured way
to look at systems
• This structure can provide consistency to
assessments
© 2020 Denim Group – All Rights Reserved
Understand the System
• What are the parts?
• How do they fit together?
• ”If I change this, what happens to that?”
• Encourages critical thinking – especially
with developers
© 2020 Denim Group – All Rights Reserved
Why Threat Model IoT?
© 2020 Denim Group – All Rights Reserved
The Good
Old Days
© 2020 Denim Group – All Rights Reserved
Oh Crap,
Mobile!
© 2020 Denim Group – All Rights Reserved
Argh! IoT!
© 2020 Denim Group – All Rights Reserved
How I Realized the World Had Changed
• Mobile application assessments:
• Sensible template threat model, easy
statistics collection
• Where in the system are vulnerabilities
found?
• What technique (static/dynamic,
automated/manual) was used to find
them?
• Fun and valuable research presented at:
• RSA:
https://www.rsaconference.com/writable/pr
esentations/file_upload/mbs-f02-mobile-
application-assessments-by-the-numbers-
v2.pdf
• OWASP AppSecEU:
https://www.slideshare.net/denimgroup/ap
plication-security-assessments-by-the-
numbers-owaspappseceu20151
© 2020 Denim Group – All Rights Reserved
How I Realized the World Had Changed
• IoT application assessments
• Created initial sensible threat model based on a consumer example
• Start looking at statistics collection
• “Oh, crap. That doesn’t work for this enterprise case. Let’s revise.”
• “Oh, crap. That works even worse for this industrial case. Let’s revise
again.”
• “Sensible” threat model template no longer looks sensible
• Here is a starting point:
• https://denimgroup.com/resources/blog/2017/11/getting-started-with-iot-
security-with-threat-modeling/
© 2020 Denim Group – All Rights Reserved
So Where Does That Leave Us?
• IoT environments are complicated
• Potentially significantly more so that what
most are used to
• Threat modeling is more valuable – and
more necessary – than ever
© 2020 Denim Group – All Rights Reserved
Threat Modeling Overview
© 2020 Denim Group – All Rights Reserved
High Level Threat Modeling
Concepts
Decide on
scope
1
Build your
dataflow
diagrams
2
Enumerate
threats
3
Decide on
mitigations
4
© 2020 Denim Group – All Rights Reserved
Creating Data
Flow Diagrams
(DFDs)
• Decompose
the system
into a series
of processes
and data
flows
• Explicitly
identify trust
boundaries
© 2020 Denim Group – All Rights Reserved
Example Data Flow Diagram
© 2020 Denim Group – All Rights Reserved
Identifying Threats from the
Data Flow
STRIDE is expansion
of the common CIA
threat types
• Confidentiality
• Integrity
• Availability
STRIDE
• Spoofing Identity
• Tampering with Data
• Repudiation
• Information
Disclosure
• Denial of Service
• Elevation of Privilege
© 2020 Denim Group – All Rights Reserved
Mapping Threats to Asset
Types
Threat Type External
Interactor
Process Data Flow Data Store
S – Spoofing Yes Yes
T – Tampering Yes Yes Yes
R – Repudiation Yes Yes Yes
I – Information Disclosure Yes Yes Yes
D – Denial of Service Yes Yes Yes
E – Elevation of Privilege Yes
© 2020 Denim Group – All Rights Reserved
So What Does That Leave Us?
Take all the assets
Associate threat types with each asset
Voila! List of things we need to worry about
© 2020 Denim Group – All Rights Reserved
Countermeasures
• Do nothing
• Remove the feature
• Turn off the feature
• Warn the user
• Counter the threat with Operations
• Accountability
• Separation of Duties
• Counter the threat with Technology
• Change in Design
• Change in Implementation
• There is no “catch all” countermeasure
© 2020 Denim Group – All Rights Reserved
IoT Threat Modeling
Particulars
© 2020 Denim Group – All Rights Reserved
Example
Consumer IoT
Threat Model
© 2020 Denim Group – All Rights Reserved
Use Cases to Watch
• Initial provisioning and deployment
• Configuration updates
• Integration into enterprise AuthX
infrastructure
• Software updates
© 2020 Denim Group – All Rights Reserved
Using Threat Models to
Scope Assessments
• IoT systems have many different parts and kinds of parts
• Web applications, web services, custom hardware, esoteric
protocols
• Creating a test plan can be challenging - you will never have
the resources to be exhaustive
• Threat modeling can help drive decisions about trade-offs
• “Should I fuzz-test the device Zigby stack or run SAST on the
web services“
© 2020 Denim Group – All Rights Reserved
Safety Concerns
• Confidentiality, Integrity, and Availability
• Everywhere else: Confidentiality breaches of
regulated information
• IoT (especially industrial): Integrity or
availability breaches impacting the kinetic
environment
© 2020 Denim Group – All Rights Reserved
What Could
Possibly Go
Wrong?
© 2020 Denim Group – All Rights Reserved
Medical Device
Risks
• https://nakedsecurity.sophos.com/2013/
10/22/doctors-disabled-wireless-in-dick-
cheneys-pacemaker-to-thwart-hacking/
• https://media.blackhat.com/bh-us-
11/Radcliffe/BH_US_11_Radcliffe_Hacki
ng_Medical_Devices_WP.pdf
• https://www.cso.com.au/slideshow/3977
47/10-scariest-hacks-from-black-hat-
defcon/
© 2020 Denim Group – All Rights Reserved
Safety Concerns with IoT
• Materials from Joshua Corman and We Are
the Cavalry
• https://www.iamthecavalry.org/5star/
• https://www.iamthecavalry.org/oath/
• https://www.iamthecavalry.org/iotdifferences
• https://www.dhs.gov/news/2016/11/15/dhs-
releases-strategic-principles-securing-internet-
things
© 2020 Denim Group – All Rights Reserved
An Encouraging Trend
arm – Platform Security Architecture (PSA)
https://pages.arm.com/psa-resources.html
© 2020 Denim Group – All Rights Reserved
More Threat Modeling Materials
https://www.slideshare.net/denimgroup/threat-modeling-for-system-builders-and-system-breakers-contentv21
© 2020 Denim Group – All Rights Reserved
Closing Thoughts
• IoT systems are varied and complicated
• And will increasingly have safety implications
• Threat modeling is a valuable technique for
• Avoiding introducing vulnerabilities
• Structuring assessments to find vulnerabilities
• If you are building or considering deploying
significant IoT systems – save yourself a lot
of headaches and use threat modeling
© 2020 Denim Group – All Rights Reserved
Building a world where technology is trusted.
Creating a world where technology is trusted.
@denimgroup
www.denimgroup.com

More Related Content

What's hot

Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Denim Group
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
Denim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
Denim Group
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
Denim Group
 
Smart Phones Dumb Apps
Smart Phones Dumb AppsSmart Phones Dumb Apps
Smart Phones Dumb Apps
Denim Group
 

What's hot (20)

The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
 
Monitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps PipelinesMonitoring Attack Surface to Secure DevOps Pipelines
Monitoring Attack Surface to Secure DevOps Pipelines
 
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011Software Security: Is OK Good Enough? OWASP AppSec USA 2011
Software Security: Is OK Good Enough? OWASP AppSec USA 2011
 
Using ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application VulnerabilitiesUsing ThreadFix to Manage Application Vulnerabilities
Using ThreadFix to Manage Application Vulnerabilities
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
 
Cyber intelligence 4 u overview for slideshare
Cyber intelligence 4 u overview for slideshareCyber intelligence 4 u overview for slideshare
Cyber intelligence 4 u overview for slideshare
 
Real Cost of Software Remediation
Real Cost of Software RemediationReal Cost of Software Remediation
Real Cost of Software Remediation
 
Preventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from CodePreventing Code Leaks & Other Critical Security Risks from Code
Preventing Code Leaks & Other Critical Security Risks from Code
 
Mobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic ViewMobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic View
 
Benchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR OrganizationBenchmarking Web Application Scanners for YOUR Organization
Benchmarking Web Application Scanners for YOUR Organization
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
 
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service RisksWebinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
Webinar–Creating a Modern AppSec Toolchain to Quantify Service Risks
 
Smart Phones Dumb Apps
Smart Phones Dumb AppsSmart Phones Dumb Apps
Smart Phones Dumb Apps
 
Top Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsTop Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for Applications
 
The Permanent Campaign
The Permanent CampaignThe Permanent Campaign
The Permanent Campaign
 
What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?
 
Webinar–The 2019 Open Source Year in Review
Webinar–The 2019 Open Source Year in ReviewWebinar–The 2019 Open Source Year in Review
Webinar–The 2019 Open Source Year in Review
 

Similar to An Updated Take: Threat Modeling for IoT Systems

Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Denim Group
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
SecPod Technologies
 

Similar to An Updated Take: Threat Modeling for IoT Systems (20)

Threat Modeling for IoT Systems
Threat Modeling for IoT SystemsThreat Modeling for IoT Systems
Threat Modeling for IoT Systems
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesUnderstanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
Government and Education Webinar: How the New Normal Could Improve your IT Op...
Government and Education Webinar: How the New Normal Could Improve your IT Op...Government and Education Webinar: How the New Normal Could Improve your IT Op...
Government and Education Webinar: How the New Normal Could Improve your IT Op...
 
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software VendorsBecoming Secure By Design: Questions You Should Ask Your Software Vendors
Becoming Secure By Design: Questions You Should Ask Your Software Vendors
 
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
 
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec StakeholdersIvanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Use our Threat Modeling Playbook to Improve your Product Security
Use our Threat Modeling Playbookto Improve your Product Security Use our Threat Modeling Playbookto Improve your Product Security
Use our Threat Modeling Playbook to Improve your Product Security
 
Reducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsReducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained Environments
 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
 
Bt idc event cloud adoption in ireland
Bt  idc event cloud adoption in irelandBt  idc event cloud adoption in ireland
Bt idc event cloud adoption in ireland
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 

More from Denim Group

Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 

More from Denim Group (15)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 
An OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingAn OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless Computing
 
Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7
 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset
 
How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program
 
Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix Elevate Your Application Security Program with Burp Suite and ThreadFix
Elevate Your Application Security Program with Burp Suite and ThreadFix
 

Recently uploaded

Recently uploaded (20)

Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya HalderCustom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
 
UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2
 
IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024
 
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through Observability
 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
 
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutes
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
PLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. StartupsPLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. Startups
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 

An Updated Take: Threat Modeling for IoT Systems

  • 1. © 2020 Denim Group – All Rights Reserved Building a world where technology is trusted. Dan Cornell | CTO, Denim Group. An Updated Take: Threat Modeling for IoT Systems March 2020
  • 2. © 2020 Denim Group – All Rights Reserved Dan Cornell • Founder and CTO of Denim Group • Software developer by background • OWASP San Antonio co-leader • 20 years experience in software architecture, development, and security
  • 3. © 2020 Denim Group – All Rights Reserved 2 Advisory Services Assessment Services Remediation Services Vulnerability Resolution Platform Building a world where technology is trusted How we can help: Denim Group is solely focused on helping build resilient software that will withstand attacks. • Since 2001, helping secure software • Development background • Tools + services model
  • 4. © 2020 Denim Group – All Rights Reserved This Wasn’t In My IoT Threat Model
  • 5. © 2020 Denim Group – All Rights Reserved Agenda IoT Overview Goals of Threat Modeling Why Threat Model IoT? Threat Modeling Overview IoT Threat Modeling Particulars Conclusion/Questions
  • 6. © 2020 Denim Group – All Rights Reserved IoT Overview
  • 7. © 2020 Denim Group – All Rights Reserved IoT is Cool
  • 8. © 2020 Denim Group – All Rights Reserved But IoT Isn’t Just Consumer IoT • http://zinnov.com/how-startups-are-driving-an-iot-revolution/ • https://www.amazon.in/Enterprise-IoT-Dirk-Slama/dp/9352132513
  • 9. © 2020 Denim Group – All Rights Reserved Definitions (That I Made Up) • Consumer IoT • IoT systems sold to the general populace. Front-door cameras, exercise trackers, personal assistants, etc • Enterprise IoT • Enterprise organizations deploying IoT systems – largely consumer-focused – into enterprise environments • Industrial IoT • More specialized IoT systems sold to industrial environments. Smart lighting, hyper-connected control systems, industrial equipment enhancements, etc
  • 10. © 2020 Denim Group – All Rights Reserved So Why Are YOU Concerned About IoT Security? Consumer: I’m using IoT devices. Is that safe? Enterprise and Industry: I’m deploying IoT devices in my environment. What are my risks? Developer: I’m building IoT systems. What should I worry about?
  • 11. © 2020 Denim Group – All Rights Reserved So Let’s Talk About (My) Bias My view of this topic is skewed by my experience – which is acting as a consulting firm helping organizations deal with the risks associated with IoT Consumers don’t pay us because they’re too poor BUT people that sell things to consumers do occasionally pay us in order to protect their brands Enterprises pay us to help them be safer when deploying IoT into their enterprise IT infrastructures Industrial organizations pay us to help them be safer when deploying IoT into their industrial environments IoT system builders pay us to help them build safer IoT systems – when there are appropriate economic incentives to do so
  • 12. © 2020 Denim Group – All Rights Reserved Consumers • Sophisticated consumers might informally threat model IoT systems they let into their lives • But really they just kinda get what they’re going to get… • Rely on brand to make trust decisions
  • 13. © 2020 Denim Group – All Rights Reserved Enterprise and Industry • This is largely a supply-chain concern • Threat modeling can be used to identify potential risks during the acquisition process • Assessments can be used to identify vulnerabilities during the acquisition process • Note that I said “acquisition” not “deployment” or “even later” • Because once you have purchased then it is your problem
  • 14. © 2020 Denim Group – All Rights Reserved Developers • Threat model during development to avoid huge issues that are expensive to fix and embarrassing to have publicly revealed • Threat model after development to target internal red team activities • Use security as a differentiator for discerning customers
  • 15. © 2020 Denim Group – All Rights Reserved Goals of Threat Modeling
  • 16. © 2020 Denim Group – All Rights Reserved Why Threat Model? • Avoid introducing vulnerabilities • Identify vulnerabilities in an existing system • Understand the system
  • 17. © 2020 Denim Group – All Rights Reserved Avoid Introducing Vulnerabilities • It is cheaper to identify vulnerabilities on the whiteboard than to fix them at the keyboard • Threat modeling is a great way to proactively identify potential issues and address them during the design process
  • 18. © 2020 Denim Group – All Rights Reserved Find Existing Vulnerabilities • Threat modeling provides a structured way to look at systems • This structure can provide consistency to assessments
  • 19. © 2020 Denim Group – All Rights Reserved Understand the System • What are the parts? • How do they fit together? • ”If I change this, what happens to that?” • Encourages critical thinking – especially with developers
  • 20. © 2020 Denim Group – All Rights Reserved Why Threat Model IoT?
  • 21. © 2020 Denim Group – All Rights Reserved The Good Old Days
  • 22. © 2020 Denim Group – All Rights Reserved Oh Crap, Mobile!
  • 23. © 2020 Denim Group – All Rights Reserved Argh! IoT!
  • 24. © 2020 Denim Group – All Rights Reserved How I Realized the World Had Changed • Mobile application assessments: • Sensible template threat model, easy statistics collection • Where in the system are vulnerabilities found? • What technique (static/dynamic, automated/manual) was used to find them? • Fun and valuable research presented at: • RSA: https://www.rsaconference.com/writable/pr esentations/file_upload/mbs-f02-mobile- application-assessments-by-the-numbers- v2.pdf • OWASP AppSecEU: https://www.slideshare.net/denimgroup/ap plication-security-assessments-by-the- numbers-owaspappseceu20151
  • 25. © 2020 Denim Group – All Rights Reserved How I Realized the World Had Changed • IoT application assessments • Created initial sensible threat model based on a consumer example • Start looking at statistics collection • “Oh, crap. That doesn’t work for this enterprise case. Let’s revise.” • “Oh, crap. That works even worse for this industrial case. Let’s revise again.” • “Sensible” threat model template no longer looks sensible • Here is a starting point: • https://denimgroup.com/resources/blog/2017/11/getting-started-with-iot- security-with-threat-modeling/
  • 26. © 2020 Denim Group – All Rights Reserved So Where Does That Leave Us? • IoT environments are complicated • Potentially significantly more so that what most are used to • Threat modeling is more valuable – and more necessary – than ever
  • 27. © 2020 Denim Group – All Rights Reserved Threat Modeling Overview
  • 28. © 2020 Denim Group – All Rights Reserved High Level Threat Modeling Concepts Decide on scope 1 Build your dataflow diagrams 2 Enumerate threats 3 Decide on mitigations 4
  • 29. © 2020 Denim Group – All Rights Reserved Creating Data Flow Diagrams (DFDs) • Decompose the system into a series of processes and data flows • Explicitly identify trust boundaries
  • 30. © 2020 Denim Group – All Rights Reserved Example Data Flow Diagram
  • 31. © 2020 Denim Group – All Rights Reserved Identifying Threats from the Data Flow STRIDE is expansion of the common CIA threat types • Confidentiality • Integrity • Availability STRIDE • Spoofing Identity • Tampering with Data • Repudiation • Information Disclosure • Denial of Service • Elevation of Privilege
  • 32. © 2020 Denim Group – All Rights Reserved Mapping Threats to Asset Types Threat Type External Interactor Process Data Flow Data Store S – Spoofing Yes Yes T – Tampering Yes Yes Yes R – Repudiation Yes Yes Yes I – Information Disclosure Yes Yes Yes D – Denial of Service Yes Yes Yes E – Elevation of Privilege Yes
  • 33. © 2020 Denim Group – All Rights Reserved So What Does That Leave Us? Take all the assets Associate threat types with each asset Voila! List of things we need to worry about
  • 34. © 2020 Denim Group – All Rights Reserved Countermeasures • Do nothing • Remove the feature • Turn off the feature • Warn the user • Counter the threat with Operations • Accountability • Separation of Duties • Counter the threat with Technology • Change in Design • Change in Implementation • There is no “catch all” countermeasure
  • 35. © 2020 Denim Group – All Rights Reserved IoT Threat Modeling Particulars
  • 36. © 2020 Denim Group – All Rights Reserved Example Consumer IoT Threat Model
  • 37. © 2020 Denim Group – All Rights Reserved Use Cases to Watch • Initial provisioning and deployment • Configuration updates • Integration into enterprise AuthX infrastructure • Software updates
  • 38. © 2020 Denim Group – All Rights Reserved Using Threat Models to Scope Assessments • IoT systems have many different parts and kinds of parts • Web applications, web services, custom hardware, esoteric protocols • Creating a test plan can be challenging - you will never have the resources to be exhaustive • Threat modeling can help drive decisions about trade-offs • “Should I fuzz-test the device Zigby stack or run SAST on the web services“
  • 39. © 2020 Denim Group – All Rights Reserved Safety Concerns • Confidentiality, Integrity, and Availability • Everywhere else: Confidentiality breaches of regulated information • IoT (especially industrial): Integrity or availability breaches impacting the kinetic environment
  • 40. © 2020 Denim Group – All Rights Reserved What Could Possibly Go Wrong?
  • 41. © 2020 Denim Group – All Rights Reserved Medical Device Risks • https://nakedsecurity.sophos.com/2013/ 10/22/doctors-disabled-wireless-in-dick- cheneys-pacemaker-to-thwart-hacking/ • https://media.blackhat.com/bh-us- 11/Radcliffe/BH_US_11_Radcliffe_Hacki ng_Medical_Devices_WP.pdf • https://www.cso.com.au/slideshow/3977 47/10-scariest-hacks-from-black-hat- defcon/
  • 42. © 2020 Denim Group – All Rights Reserved Safety Concerns with IoT • Materials from Joshua Corman and We Are the Cavalry • https://www.iamthecavalry.org/5star/ • https://www.iamthecavalry.org/oath/ • https://www.iamthecavalry.org/iotdifferences • https://www.dhs.gov/news/2016/11/15/dhs- releases-strategic-principles-securing-internet- things
  • 43. © 2020 Denim Group – All Rights Reserved An Encouraging Trend arm – Platform Security Architecture (PSA) https://pages.arm.com/psa-resources.html
  • 44. © 2020 Denim Group – All Rights Reserved More Threat Modeling Materials https://www.slideshare.net/denimgroup/threat-modeling-for-system-builders-and-system-breakers-contentv21
  • 45. © 2020 Denim Group – All Rights Reserved Closing Thoughts • IoT systems are varied and complicated • And will increasingly have safety implications • Threat modeling is a valuable technique for • Avoiding introducing vulnerabilities • Structuring assessments to find vulnerabilities • If you are building or considering deploying significant IoT systems – save yourself a lot of headaches and use threat modeling
  • 46. © 2020 Denim Group – All Rights Reserved Building a world where technology is trusted. Creating a world where technology is trusted. @denimgroup www.denimgroup.com