SlideShare a Scribd company logo
1 of 49
Fundamental Best Practices in
Secure IoT Product Development
DFW Sensor & IoT Technology Meetup
Sept 15th, 2017
Mark Szewczul, MSEE CISSP
IoT Security Architect
marks@zimperium.com @vslick1
Bibliography - Citation
• Future-proofing the Connected World:
13 Steps to Developing Secure IoT Products
• Copyright 2016: CSA - IoT Working Group
• I am a Key Contributor
IoT Best Practices
Top 5 Security Considerations:
1. Design and implement a secure firmware/software update process
2. Secure product interfaces with authentication, integrity protection & encryption
3. Obtain an independent security assessment of your IoT products
4. Secure the companion mobile applications and/or gateways that connect with your IoT
products
5. Implement a secure root of trust for root chains and private keys on the device
The Need for IoT Security
• To protect consumer privacy & limit exposure of PII/PHI
• To protect business data & limit exposure of sensitive information
• To safeguard against IoT products being used in DDoS attacks or as
launching points into the network
• To guard against damage or harm resulting from compromise of
cyber-physical systems (CPS)
IoT Products can Compromise Privacy
• Product not securely designed, due to vulns:
• Baby Monitors
• Physical Access, LAN Access, Internet Access
• Product is securely designed
• VTech Toys
• But: forgot to use TLS when creating account
• Fitness Trackers
• But: forgot Randomization of BT MAC addresses for privacy
IoT Products can Compromise Privacy
Lessons Learned:
• Encrypt all account registration using Transport Layer Security (TLS)
• Implement software assurance techniques within your
development team
• Thoroughly review protocol specifications for security/privacy
updates
IoT Products can Launch DDoS Attacks
• CCTV devices from 70 manufacturers had RCE vuln.
• Default passwords across groups of products
• Shodan crawls the web for open ports and takes a snapshot if lacks
authentication.
IoT Products can Launch DDoS Attacks
Lessons Learned:
• Implement software assurance techniques within your
development team
• Never ship IoT products without password protection
• Do not share default passwords across a class of devices without
requiring immediate password updates on first use
Medical Devices are Vulnerable to Attack
• Wirelessly reprogrammable IMD: Infusion Pump
• Lack of authentication for Telnet sessions
• Wi-Fi WPA for hospital wi-fi network stored in plain-text on the device
• The device was running a vulnerable version of a webserver
• A hard-coded credential was assigned to the File Transfer Protocol (FTP)
service
Medical Devices are Vulnerable to Attack
Lessons Learned:
• Implement software assurance techniques within your
development team
• Authenticate access to all ports
• Encrypt keys that are stored on devices
• Provide ability for customers to patch software components
• Do not share default passwords across a class of devices without
requiring immediate password updates on first use
Drones are a Platform for Reconnaissance
• ZigBee war driving
• ZigBee malicious firmware injection
• WiFi war-driving returns
• MITM, Rogue AP, etc.
• BlueTooth attacks
• Bluebugging, Bluesnarfing, etc.
Drones are a Platform for Reconnaissance
Lessons Learned:
• Carefully evaluate the chosen IoT communication protocols for your
product and configure modes that limit the amount of information
shared
Critical National Infrastructure may Connect to the Cloud
• Older ICS don’t have security mechanisms built-in
• Some SmartGrid systems have been taken down: social chaos
Critical National Infrastructure may Connect to the Cloud
Lessons Learned:
• Upgrade Legacy Protocols
• Incorporate Safety Engineering into product design
• Implement Secure Interface Connectivity
Autos are Becoming Connected & Autonomous
• Attacks on car brakes, transmissions, etc.
• Large attack space: V2V, V2I, V2X
• Research to compromise Traffic Management Systems
Autos are Becoming Connected & Autonomous
Lessons Learned:
• Implement software assurance techniques within your
development team
• Do not share default passwords across device classes without
requiring immediate updates
• Implement secure interface connectivity
• Incorporate Safety Engineering into product designs
Why Implement “Security by Design”?
• Reduces likelihood of becoming counterfeited/impostered
• Limits PII/PHI being compromised
• May limit liability
• Limit ability for an attacker to cause damage or harm via ICS/CPS
• Reduces likelihood of negative press; loss of revenue
IoT Device Security Challenges
• IoT products may be deployed in insecure or physically exposed environments
• Security is new to many manufacturers and there is limited security planning in development
methodologies
• Security is not a business driver and there is limited security sponsorship and management support in
development of IoT products
• There is a lack of defined standards and reference architecture for secure IoT development
• There are difficulties recruiting and retaining requisite security skills for IoT development teams including
architects, secure software engineers, hardware security engineers, and security testing staff
• The low price point increases the potential adversary pool
• Resource constraints in embedded systems limit security options
IoT products may be deployed in insecure or physically exposed environments
Recommendations:
• Apply policy based security to force IoT products to update latest
security critical FW/SW
• Identify flexible self-service identity management capabilities for
IoT products
• Identify and encrypt key material within mobile applications when
used to establish trust relationships with IoT products
Security is new to many manufacturers and there is limited security planning in
development methodologies
Recommendations:
• Create an IoT security training program for the development team
• Identify and participate in threat sharing (e.g., ISAC) initiatives and
establish a framework for threat modeling the product
• Obtain buy-in from senior management on the need to incorporate
security into the product
• Review and update your development processes to incorporate security
at all stages
• Incorporate privacy by design principles into all IoT product
developments
Security is not a business driver and there is limited security sponsorship and
management support in development of IoT products
Recommendations:
• Begin each product development with a threat model
• Derive security requirements from the output of the threat model
and track those requirements through to closure
There is a lack of defined standards & reference architecture for secure IoT
development
Recommendations:
• Carefully evaluate the environment in which devices are deployed,
and choose technologies accordingly to the required security level
• Evaluate the performance vs security tradeoff, exploiting the best
matching protocol stack in order to reduce security risks and
breaches
• Evaluate the security features offered by the IoT components (e.g.,
TPM hardware, etc) and use whenever possible
There are difficulties recruiting and retaining requisite skills for IoT development
teams including architects, secure software engineers, hardware security
engineers, and security testing staff
Recommendations:
• Create an IoT security training program for the development team
The low price point increases the potential adversary pool
Recommendations:
• Consider physical safeguards such as tamper detection to guard
against physical access to sensitive internals
• Lock-down physical ports (including test ports) on the product using
passwords
Resource constraints in embedded systems limit security options
Recommendations:
• When possible, use hardware-based security controls to safeguard
sensitive information
IoT Startup Security Survey
Key Findings
• Startups don’t consider information stored on a device as sensitive (any sensitive data is stored on a server).
• Users want to share information (sharing mentality).
• Startups rely heavily on the use of COTS services.
• Most startups are using AES, although most also consider encryption to be not important.
• Most devices don’t share a master key shared across devices; admin at server side.
• No security applied to the development environment.
• No threat modeling of products.
• No secure firmware updates.
• Investors don’t seem to care about security, much more focus on functionality.
Guidance for Secure IoT Development
IoT Types of Threats
• Spoofing Identity
• Tampering with Data
• Repudiation
• Information Disclosure
• DOS
• Elevation of Privilege
• Bypassing Physical Security
Guidance for Secure IoT Development
1. Secure Development Methodology
• OWASP IoT Top Ten
• Microsoft Security Development Lifecycle (SDL Threat Modeling)
• IEEE Center for Secure Design
• Adam Shostack’s book “Threat Modeling: Designing for Security.”
Guidance for Secure IoT Development
1a. Build a Secure Process
• Building Security In Maturity Model (BSIMM)
• Identify software defects found in operations monitoring, and feed to development
• Use external penetration testers to find problems
• Ensure host and network security basics are in place
• Perform security feature review
• Ensure QA supports edge/boundary value condition testing
• Identify gate locations and gather necessary artifacts
• Build and publish security features
• Identify PII obligations
• Provide awareness training
• Create a security portal
• Use automated tools along with manual review
• Create a data classification scheme and inventory
Guidance for Secure IoT Development
1b. Perform Safety Impact Assessment
• What harm or damage occurs
• from malicious event?
• from device (HW/SW) failure/defects?
Guidance for Secure IoT Development
2. Implement a Secure Development & Integration Environment
• Evaluate Programming Languages
• Integrated Development Environments
• Continuous Integration Plugins (OWASP ZAP)
• Testing & Code Quality
• Processes (vetting libraries, Configuration Management / monitor
SC)
Guidance for Secure IoT Development
3. Identify Framework & Platform Security Features
• Selecting an Integration Framework
• Device Onboarding
• Configuration
• Asset Management
• Discovery
• Secure Connections
• Cloud Gateways
Guidance for Secure IoT Development
3. Identify Framework & Platform Security Features
• Popular Frameworks:
• FIWARE
• AllJoyn
• HomeKit
• IoTivity
• ThingWorx
• Xively
• Embedded Java ME
Guidance for Secure IoT Development
3. Identify Framework & Platform Security Features
• Evaluate Platform Security Features:
• Evaluate the security features at all layers to create a defense-in-depth based model
• Popular RTOS:
• TinyOS, Contiki, Mantis, Nano-RK, LiteOS, FreeRTOS, SapphireOS, uCLinux, ARM Mbed
OS, RIOT OS, VxWorks, LynxOS, Zephyr, Win10 IoT, QNX, Linaro, Android Things,
Ubuntu
Guidance for Secure IoT Development
4. Establish Privacy Protections
• GDPR, FTC, HIPAA, NIST
• Design IoT systems to collect only the minimum amount of data
necessary & avoid data leakage
• Analyze device use cases to support compliance mandates as
necessary
• Design opt-in requirements for IoT system features
Guidance for Secure IoT Development
5. Design in Hardware-based Security Controls
• MCU selection, HSM
• TPM (Trusted Computing Group)
• TEE (GlobalPlatform)
• Incorporate Physically Unclonable Functions
Guidance for Secure IoT Development
5. Design in Hardware-based Security Controls
• Use of specialized security chips/coprocessors
• Tamper-detection & tamper-evidence.
• Conductive shield layers in the chip that prevent reading of internal signals.
• Controlled execution to prevent timing delays from revealing any secret information.
• Automatic zeroization of secrets in the event of tampering.
• Chain of trust boot-loader which authenticates the operating system before loading it.
• Chain of trust operating system which authenticates application software before loading it.
• Hardware-based capability registers, implementing a one-way privilege separation model.
Guidance for Secure IoT Development
6. Protect Data
• Security Considerations for Selecting IoT Communication Protocols
• Wired & wireless scanning & mapping attacks
• Protocol attacks
• Evesdropping attacks (loss of confidentiality)
• Cryptographic algorithm and key management attacks
• Spoofing and masquerading (authentication attacks)
• Denial of Service and jamming
Guidance for Secure IoT Development
7. Secure Associated Applications & Services
• CSA Mobile Application Security Testing (MAST)
• CSA Cloud Controls Matrix (CCM)
Guidance for Secure IoT Development
8. Protect Logical Interfaces/APIs
• Do NOT rely on using API keys alone
• Implement more robust authentication / authorization controls
• Guard against replay attacks
• OWASP REST Security Cheat Sheet
• Employ certificate pinning to prevent MITM attacks
Guidance for Secure IoT Development
9. Provide a Secure Update Capability
• Avoid malicious firmware:
• Initial firmware via secure manufacturing facility
• Roll-back to avoid bricking
• No DOS during upgrade
• Deny FW downgrades
• Root of Trust: Secure Bootloader, Secure Storage (keys), Signed FW, HW
Crypto, Anti-Tampering, Encrypted FW
Guidance for Secure IoT Development
10. Implement Authentication, Authorization & Access Control Features
• Authentication Protection: E2E, TLS, Mutual, MFA
• Certificates for Authentication: PKI
• Biometrics for Authentication
• Certificate-Less Authenticated Encryption (CLAE)
• OAuth 2.0
• IETF Draft 6749: Best Current Practice: OAuth 2.0 for Native Apps
• User Managed Access (UMA) by Kantara
Guidance for Secure IoT Development
11. Establish a Secure Key Management Capability
• Keys:
• Generation, Derivation, Establishment, Agreement, Transport, Storage, Lifetime,
Zeroization, Accounting
• New keys can be provisioned in myriad ways:
• Sent by or retrieved from a central key management server using enterprise key
management software.
• Securely embedded in new software or firmware.
• Generated by the device.
• Established by the device with another party.
Guidance for Secure IoT Development
11. Establish a Secure Key Management Capability
• Keys Management Questions:
• Is secure storage for keys provided?
• How are keys wiped after use or expiration?
• What key lengths are used?
• Is the source of entropy sufficiently random?
• How are certificates verified?
• How are certificates revoked & expired?
• Who has access to key management systems? How?
• Are you using Perfect Forward Secrecy?
• What key management protocols are you using?
Guidance for Secure IoT Development
11. Establish a Secure Key Management Capability
• Design Secure Boot Functions
• Foundation for many of the security features of an IoT device
• Installed manufacturer certificate allows IoT device to securely
bootstrap into a new system
Guidance for Secure IoT Development
12. Provide Logging Mechanisms
• SIEM/SYSLOG needed as forensics trail:
• Connection Requests
• Authentications (failed / successful)
• Privilege abuse attempts / elevation of privilege attempts
• Receipt of malformed messages
• Successful / failed Firmware/Software updates
• Local log-in attempts
• Configuration changes
• Account updates
• Protected memory access
• Physical tampering
Guidance for Secure IoT Development
13. Perform Security Reviews (Internal & External)
• HW (Common Criteria) Review
• SW Review(OWASP feedback loops that link design, development & test)
• OWASP’s AppSec Pipeline
• continuous feedback & optimization across product lifecycle
• defects/vulns identified must be fed back into the design & threat modeling
process, resulting in:
• updates to hardware & software baselines for re-test to ensure that patches did not introduce
new vulnerabilities.
Guidance for Secure IoT Development
13. Perform Security Reviews (Internal & External)
• Tests to maintain security posture of IoT device:
• Static Application Security Testing (SAST)
• Dynamic Application Security Testing (DAST)
• Interactive Application Security Testing (IAST)
• Attack Surface & Vectors
• 3rd Party Libraries
• Fuzzing
• Customized per threat vector
Thank You!
Mark Szewczul, CISSP, is an IoT Security Architect at Zimperium with over 20 years of experience
from Semiconductor, Telecom/Datacom, and Computing sectors. He currently is Director of
Marketing at the Dallas/Fort Worth Cisco Users Group, has led the IEEE-Electromagnetic
Compatibility Society and co-founded the IEEE-Consumer Electronics Society, both in Dallas. Along
the journey, he has mastered design, testing, integration and deployment of numerous
systems. His passion entails implementing best practices of security and privacy principles at all
7-layers and beyond. He has his MS in Information Science and Systems from Texas A&M
University and 3 patents.

More Related Content

What's hot

IoT Developer Survey 2018
IoT Developer Survey 2018IoT Developer Survey 2018
IoT Developer Survey 2018Benjamin Cabé
 
É possível existir segurança para IoT?
É possível existir segurança para IoT?É possível existir segurança para IoT?
É possível existir segurança para IoT?Anchises Moraes
 
5 phases of IoT
5 phases of IoT5 phases of IoT
5 phases of IoTExosite
 
IoT Developer Survey 2016
IoT Developer Survey 2016IoT Developer Survey 2016
IoT Developer Survey 2016Ian Skerrett
 
IoT Systems: Technology, Architecture & Performance
IoT Systems: Technology, Architecture & PerformanceIoT Systems: Technology, Architecture & Performance
IoT Systems: Technology, Architecture & PerformanceAshu Joshi
 
IoT Developer Survey 2019 Report
IoT Developer Survey 2019 ReportIoT Developer Survey 2019 Report
IoT Developer Survey 2019 ReportEclipse IoT
 
The Journey Towards IR 4.0
The Journey Towards IR 4.0The Journey Towards IR 4.0
The Journey Towards IR 4.0Dr. Mazlan Abbas
 
Automatski - The Internet of Things - Privacy in IoT
Automatski - The Internet of Things - Privacy in IoTAutomatski - The Internet of Things - Privacy in IoT
Automatski - The Internet of Things - Privacy in IoTautomatskicorporation
 
Internet of everything #IoE
Internet of everything #IoEInternet of everything #IoE
Internet of everything #IoEMatteo Masi
 
Internet of manufacturing and Open Source
Internet of manufacturing and Open SourceInternet of manufacturing and Open Source
Internet of manufacturing and Open SourceIan Skerrett
 
Practical IoT Security in the Enterprise
Practical IoT Security in the EnterprisePractical IoT Security in the Enterprise
Practical IoT Security in the EnterpriseDaniel Miessler
 
Building the Internet of Everything
Building the Internet of Everything Building the Internet of Everything
Building the Internet of Everything Cisco Canada
 
Internet of Things (IoT) as a Driver for the Circular Economy – Innovation, Q...
Internet of Things (IoT) as a Driver for the Circular Economy – Innovation, Q...Internet of Things (IoT) as a Driver for the Circular Economy – Innovation, Q...
Internet of Things (IoT) as a Driver for the Circular Economy – Innovation, Q...Erik G. Hansen
 
Security and Privacy Issues in IoT Environment
Security and Privacy Issues in IoT EnvironmentSecurity and Privacy Issues in IoT Environment
Security and Privacy Issues in IoT EnvironmentDr. Amarjeet Singh
 
Bolt IoT Platform: How to build IoT products and prototypes easily.
Bolt IoT Platform: How to build IoT products and prototypes easily.Bolt IoT Platform: How to build IoT products and prototypes easily.
Bolt IoT Platform: How to build IoT products and prototypes easily.Pranav Pai Vernekar
 
Watson IoT @Ryerson University - IEEE Chapter
Watson IoT  @Ryerson University - IEEE Chapter  Watson IoT  @Ryerson University - IEEE Chapter
Watson IoT @Ryerson University - IEEE Chapter Markus Van Kempen
 
Cybersecurity: A Manufacturers Guide by Clearnetwork
Cybersecurity: A Manufacturers Guide by ClearnetworkCybersecurity: A Manufacturers Guide by Clearnetwork
Cybersecurity: A Manufacturers Guide by ClearnetworkClearnetwork
 
Internet of things - The Present & The Future
Internet of things - The Present & The FutureInternet of things - The Present & The Future
Internet of things - The Present & The Futureiotians
 
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...Seungjoo Kim
 
IoT Update | Hoe implementeer je IoT Schaalbaar in je IT landschap
IoT Update | Hoe implementeer je IoT Schaalbaar in je IT landschapIoT Update | Hoe implementeer je IoT Schaalbaar in je IT landschap
IoT Update | Hoe implementeer je IoT Schaalbaar in je IT landschapIoT Academy
 

What's hot (20)

IoT Developer Survey 2018
IoT Developer Survey 2018IoT Developer Survey 2018
IoT Developer Survey 2018
 
É possível existir segurança para IoT?
É possível existir segurança para IoT?É possível existir segurança para IoT?
É possível existir segurança para IoT?
 
5 phases of IoT
5 phases of IoT5 phases of IoT
5 phases of IoT
 
IoT Developer Survey 2016
IoT Developer Survey 2016IoT Developer Survey 2016
IoT Developer Survey 2016
 
IoT Systems: Technology, Architecture & Performance
IoT Systems: Technology, Architecture & PerformanceIoT Systems: Technology, Architecture & Performance
IoT Systems: Technology, Architecture & Performance
 
IoT Developer Survey 2019 Report
IoT Developer Survey 2019 ReportIoT Developer Survey 2019 Report
IoT Developer Survey 2019 Report
 
The Journey Towards IR 4.0
The Journey Towards IR 4.0The Journey Towards IR 4.0
The Journey Towards IR 4.0
 
Automatski - The Internet of Things - Privacy in IoT
Automatski - The Internet of Things - Privacy in IoTAutomatski - The Internet of Things - Privacy in IoT
Automatski - The Internet of Things - Privacy in IoT
 
Internet of everything #IoE
Internet of everything #IoEInternet of everything #IoE
Internet of everything #IoE
 
Internet of manufacturing and Open Source
Internet of manufacturing and Open SourceInternet of manufacturing and Open Source
Internet of manufacturing and Open Source
 
Practical IoT Security in the Enterprise
Practical IoT Security in the EnterprisePractical IoT Security in the Enterprise
Practical IoT Security in the Enterprise
 
Building the Internet of Everything
Building the Internet of Everything Building the Internet of Everything
Building the Internet of Everything
 
Internet of Things (IoT) as a Driver for the Circular Economy – Innovation, Q...
Internet of Things (IoT) as a Driver for the Circular Economy – Innovation, Q...Internet of Things (IoT) as a Driver for the Circular Economy – Innovation, Q...
Internet of Things (IoT) as a Driver for the Circular Economy – Innovation, Q...
 
Security and Privacy Issues in IoT Environment
Security and Privacy Issues in IoT EnvironmentSecurity and Privacy Issues in IoT Environment
Security and Privacy Issues in IoT Environment
 
Bolt IoT Platform: How to build IoT products and prototypes easily.
Bolt IoT Platform: How to build IoT products and prototypes easily.Bolt IoT Platform: How to build IoT products and prototypes easily.
Bolt IoT Platform: How to build IoT products and prototypes easily.
 
Watson IoT @Ryerson University - IEEE Chapter
Watson IoT  @Ryerson University - IEEE Chapter  Watson IoT  @Ryerson University - IEEE Chapter
Watson IoT @Ryerson University - IEEE Chapter
 
Cybersecurity: A Manufacturers Guide by Clearnetwork
Cybersecurity: A Manufacturers Guide by ClearnetworkCybersecurity: A Manufacturers Guide by Clearnetwork
Cybersecurity: A Manufacturers Guide by Clearnetwork
 
Internet of things - The Present & The Future
Internet of things - The Present & The FutureInternet of things - The Present & The Future
Internet of things - The Present & The Future
 
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
IoT Device Hacking and New Direction of IoT Security Evaluation Using Common ...
 
IoT Update | Hoe implementeer je IoT Schaalbaar in je IT landschap
IoT Update | Hoe implementeer je IoT Schaalbaar in je IT landschapIoT Update | Hoe implementeer je IoT Schaalbaar in je IT landschap
IoT Update | Hoe implementeer je IoT Schaalbaar in je IT landschap
 

Similar to Fundamental Best Practices in Secure IoT Product Development

Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on VehiclesPriyanka Aash
 
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationDEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationFelipe Prado
 
Enumerating software security design flaws throughout the ssdlc cosac - 201...
Enumerating software security design flaws throughout the ssdlc   cosac - 201...Enumerating software security design flaws throughout the ssdlc   cosac - 201...
Enumerating software security design flaws throughout the ssdlc cosac - 201...John M. Willis
 
Enumerating software security design flaws throughout the SSDLC
Enumerating software security design flaws throughout the SSDLCEnumerating software security design flaws throughout the SSDLC
Enumerating software security design flaws throughout the SSDLCJohn M. Willis
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythSecurity Innovation
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Dilum Bandara
 
IoT – Breaking Bad
IoT – Breaking BadIoT – Breaking Bad
IoT – Breaking BadNUS-ISS
 
Security Fundamentals and Threat Modelling
Security Fundamentals and Threat ModellingSecurity Fundamentals and Threat Modelling
Security Fundamentals and Threat ModellingKnoldus Inc.
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT SystemsSecurity Innovation
 
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins
 
IIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in PracticeIIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in Practiceteam-WIBU
 
Securing the IoT Value Chain with AWS
Securing the IoT Value Chain with AWSSecuring the IoT Value Chain with AWS
Securing the IoT Value Chain with AWSGabriel Paredes Loza
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information SecurityAhmed Sayed-
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.pptgealehegn
 
Beyond security testing
Beyond security testingBeyond security testing
Beyond security testingCu Nguyen
 
Design Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesDesign Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesInductive Automation
 
Design Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesDesign Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesInductive Automation
 

Similar to Fundamental Best Practices in Secure IoT Product Development (20)

Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationDEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
 
Enumerating software security design flaws throughout the ssdlc cosac - 201...
Enumerating software security design flaws throughout the ssdlc   cosac - 201...Enumerating software security design flaws throughout the ssdlc   cosac - 201...
Enumerating software security design flaws throughout the ssdlc cosac - 201...
 
Enumerating software security design flaws throughout the SSDLC
Enumerating software security design flaws throughout the SSDLCEnumerating software security design flaws throughout the SSDLC
Enumerating software security design flaws throughout the SSDLC
 
IIoT Endpoint Security
IIoT Endpoint Security IIoT Endpoint Security
IIoT Endpoint Security
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" Myth
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
IoT – Breaking Bad
IoT – Breaking BadIoT – Breaking Bad
IoT – Breaking Bad
 
Security Fundamentals and Threat Modelling
Security Fundamentals and Threat ModellingSecurity Fundamentals and Threat Modelling
Security Fundamentals and Threat Modelling
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT Systems
 
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
 
IIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in PracticeIIoT Endpoint Security – The Model in Practice
IIoT Endpoint Security – The Model in Practice
 
Securing the IoT Value Chain with AWS
Securing the IoT Value Chain with AWSSecuring the IoT Value Chain with AWS
Securing the IoT Value Chain with AWS
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
C days2015
C days2015C days2015
C days2015
 
IoT security
IoT securityIoT security
IoT security
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
 
Beyond security testing
Beyond security testingBeyond security testing
Beyond security testing
 
Design Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesDesign Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security Guidelines
 
Design Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security GuidelinesDesign Like a Pro: SCADA Security Guidelines
Design Like a Pro: SCADA Security Guidelines
 

Recently uploaded

Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Lucknow
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一3sw2qly1
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Roomishabajaj13
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Complet Documnetation for Smart Assistant Application for Disabled Person
Complet Documnetation   for Smart Assistant Application for Disabled PersonComplet Documnetation   for Smart Assistant Application for Disabled Person
Complet Documnetation for Smart Assistant Application for Disabled Personfurqan222004
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Roomdivyansh0kumar0
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Roomdivyansh0kumar0
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 

Recently uploaded (20)

Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Complet Documnetation for Smart Assistant Application for Disabled Person
Complet Documnetation   for Smart Assistant Application for Disabled PersonComplet Documnetation   for Smart Assistant Application for Disabled Person
Complet Documnetation for Smart Assistant Application for Disabled Person
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 

Fundamental Best Practices in Secure IoT Product Development

  • 1. Fundamental Best Practices in Secure IoT Product Development DFW Sensor & IoT Technology Meetup Sept 15th, 2017 Mark Szewczul, MSEE CISSP IoT Security Architect marks@zimperium.com @vslick1
  • 2. Bibliography - Citation • Future-proofing the Connected World: 13 Steps to Developing Secure IoT Products • Copyright 2016: CSA - IoT Working Group • I am a Key Contributor
  • 3. IoT Best Practices Top 5 Security Considerations: 1. Design and implement a secure firmware/software update process 2. Secure product interfaces with authentication, integrity protection & encryption 3. Obtain an independent security assessment of your IoT products 4. Secure the companion mobile applications and/or gateways that connect with your IoT products 5. Implement a secure root of trust for root chains and private keys on the device
  • 4. The Need for IoT Security • To protect consumer privacy & limit exposure of PII/PHI • To protect business data & limit exposure of sensitive information • To safeguard against IoT products being used in DDoS attacks or as launching points into the network • To guard against damage or harm resulting from compromise of cyber-physical systems (CPS)
  • 5. IoT Products can Compromise Privacy • Product not securely designed, due to vulns: • Baby Monitors • Physical Access, LAN Access, Internet Access • Product is securely designed • VTech Toys • But: forgot to use TLS when creating account • Fitness Trackers • But: forgot Randomization of BT MAC addresses for privacy
  • 6. IoT Products can Compromise Privacy Lessons Learned: • Encrypt all account registration using Transport Layer Security (TLS) • Implement software assurance techniques within your development team • Thoroughly review protocol specifications for security/privacy updates
  • 7. IoT Products can Launch DDoS Attacks • CCTV devices from 70 manufacturers had RCE vuln. • Default passwords across groups of products • Shodan crawls the web for open ports and takes a snapshot if lacks authentication.
  • 8. IoT Products can Launch DDoS Attacks Lessons Learned: • Implement software assurance techniques within your development team • Never ship IoT products without password protection • Do not share default passwords across a class of devices without requiring immediate password updates on first use
  • 9. Medical Devices are Vulnerable to Attack • Wirelessly reprogrammable IMD: Infusion Pump • Lack of authentication for Telnet sessions • Wi-Fi WPA for hospital wi-fi network stored in plain-text on the device • The device was running a vulnerable version of a webserver • A hard-coded credential was assigned to the File Transfer Protocol (FTP) service
  • 10. Medical Devices are Vulnerable to Attack Lessons Learned: • Implement software assurance techniques within your development team • Authenticate access to all ports • Encrypt keys that are stored on devices • Provide ability for customers to patch software components • Do not share default passwords across a class of devices without requiring immediate password updates on first use
  • 11. Drones are a Platform for Reconnaissance • ZigBee war driving • ZigBee malicious firmware injection • WiFi war-driving returns • MITM, Rogue AP, etc. • BlueTooth attacks • Bluebugging, Bluesnarfing, etc.
  • 12. Drones are a Platform for Reconnaissance Lessons Learned: • Carefully evaluate the chosen IoT communication protocols for your product and configure modes that limit the amount of information shared
  • 13. Critical National Infrastructure may Connect to the Cloud • Older ICS don’t have security mechanisms built-in • Some SmartGrid systems have been taken down: social chaos
  • 14. Critical National Infrastructure may Connect to the Cloud Lessons Learned: • Upgrade Legacy Protocols • Incorporate Safety Engineering into product design • Implement Secure Interface Connectivity
  • 15. Autos are Becoming Connected & Autonomous • Attacks on car brakes, transmissions, etc. • Large attack space: V2V, V2I, V2X • Research to compromise Traffic Management Systems
  • 16. Autos are Becoming Connected & Autonomous Lessons Learned: • Implement software assurance techniques within your development team • Do not share default passwords across device classes without requiring immediate updates • Implement secure interface connectivity • Incorporate Safety Engineering into product designs
  • 17. Why Implement “Security by Design”? • Reduces likelihood of becoming counterfeited/impostered • Limits PII/PHI being compromised • May limit liability • Limit ability for an attacker to cause damage or harm via ICS/CPS • Reduces likelihood of negative press; loss of revenue
  • 18. IoT Device Security Challenges • IoT products may be deployed in insecure or physically exposed environments • Security is new to many manufacturers and there is limited security planning in development methodologies • Security is not a business driver and there is limited security sponsorship and management support in development of IoT products • There is a lack of defined standards and reference architecture for secure IoT development • There are difficulties recruiting and retaining requisite security skills for IoT development teams including architects, secure software engineers, hardware security engineers, and security testing staff • The low price point increases the potential adversary pool • Resource constraints in embedded systems limit security options
  • 19. IoT products may be deployed in insecure or physically exposed environments Recommendations: • Apply policy based security to force IoT products to update latest security critical FW/SW • Identify flexible self-service identity management capabilities for IoT products • Identify and encrypt key material within mobile applications when used to establish trust relationships with IoT products
  • 20. Security is new to many manufacturers and there is limited security planning in development methodologies Recommendations: • Create an IoT security training program for the development team • Identify and participate in threat sharing (e.g., ISAC) initiatives and establish a framework for threat modeling the product • Obtain buy-in from senior management on the need to incorporate security into the product • Review and update your development processes to incorporate security at all stages • Incorporate privacy by design principles into all IoT product developments
  • 21. Security is not a business driver and there is limited security sponsorship and management support in development of IoT products Recommendations: • Begin each product development with a threat model • Derive security requirements from the output of the threat model and track those requirements through to closure
  • 22. There is a lack of defined standards & reference architecture for secure IoT development Recommendations: • Carefully evaluate the environment in which devices are deployed, and choose technologies accordingly to the required security level • Evaluate the performance vs security tradeoff, exploiting the best matching protocol stack in order to reduce security risks and breaches • Evaluate the security features offered by the IoT components (e.g., TPM hardware, etc) and use whenever possible
  • 23. There are difficulties recruiting and retaining requisite skills for IoT development teams including architects, secure software engineers, hardware security engineers, and security testing staff Recommendations: • Create an IoT security training program for the development team
  • 24. The low price point increases the potential adversary pool Recommendations: • Consider physical safeguards such as tamper detection to guard against physical access to sensitive internals • Lock-down physical ports (including test ports) on the product using passwords
  • 25. Resource constraints in embedded systems limit security options Recommendations: • When possible, use hardware-based security controls to safeguard sensitive information
  • 26. IoT Startup Security Survey Key Findings • Startups don’t consider information stored on a device as sensitive (any sensitive data is stored on a server). • Users want to share information (sharing mentality). • Startups rely heavily on the use of COTS services. • Most startups are using AES, although most also consider encryption to be not important. • Most devices don’t share a master key shared across devices; admin at server side. • No security applied to the development environment. • No threat modeling of products. • No secure firmware updates. • Investors don’t seem to care about security, much more focus on functionality.
  • 27. Guidance for Secure IoT Development IoT Types of Threats • Spoofing Identity • Tampering with Data • Repudiation • Information Disclosure • DOS • Elevation of Privilege • Bypassing Physical Security
  • 28. Guidance for Secure IoT Development 1. Secure Development Methodology • OWASP IoT Top Ten • Microsoft Security Development Lifecycle (SDL Threat Modeling) • IEEE Center for Secure Design • Adam Shostack’s book “Threat Modeling: Designing for Security.”
  • 29. Guidance for Secure IoT Development 1a. Build a Secure Process • Building Security In Maturity Model (BSIMM) • Identify software defects found in operations monitoring, and feed to development • Use external penetration testers to find problems • Ensure host and network security basics are in place • Perform security feature review • Ensure QA supports edge/boundary value condition testing • Identify gate locations and gather necessary artifacts • Build and publish security features • Identify PII obligations • Provide awareness training • Create a security portal • Use automated tools along with manual review • Create a data classification scheme and inventory
  • 30. Guidance for Secure IoT Development 1b. Perform Safety Impact Assessment • What harm or damage occurs • from malicious event? • from device (HW/SW) failure/defects?
  • 31. Guidance for Secure IoT Development 2. Implement a Secure Development & Integration Environment • Evaluate Programming Languages • Integrated Development Environments • Continuous Integration Plugins (OWASP ZAP) • Testing & Code Quality • Processes (vetting libraries, Configuration Management / monitor SC)
  • 32. Guidance for Secure IoT Development 3. Identify Framework & Platform Security Features • Selecting an Integration Framework • Device Onboarding • Configuration • Asset Management • Discovery • Secure Connections • Cloud Gateways
  • 33. Guidance for Secure IoT Development 3. Identify Framework & Platform Security Features • Popular Frameworks: • FIWARE • AllJoyn • HomeKit • IoTivity • ThingWorx • Xively • Embedded Java ME
  • 34. Guidance for Secure IoT Development 3. Identify Framework & Platform Security Features • Evaluate Platform Security Features: • Evaluate the security features at all layers to create a defense-in-depth based model • Popular RTOS: • TinyOS, Contiki, Mantis, Nano-RK, LiteOS, FreeRTOS, SapphireOS, uCLinux, ARM Mbed OS, RIOT OS, VxWorks, LynxOS, Zephyr, Win10 IoT, QNX, Linaro, Android Things, Ubuntu
  • 35. Guidance for Secure IoT Development 4. Establish Privacy Protections • GDPR, FTC, HIPAA, NIST • Design IoT systems to collect only the minimum amount of data necessary & avoid data leakage • Analyze device use cases to support compliance mandates as necessary • Design opt-in requirements for IoT system features
  • 36. Guidance for Secure IoT Development 5. Design in Hardware-based Security Controls • MCU selection, HSM • TPM (Trusted Computing Group) • TEE (GlobalPlatform) • Incorporate Physically Unclonable Functions
  • 37. Guidance for Secure IoT Development 5. Design in Hardware-based Security Controls • Use of specialized security chips/coprocessors • Tamper-detection & tamper-evidence. • Conductive shield layers in the chip that prevent reading of internal signals. • Controlled execution to prevent timing delays from revealing any secret information. • Automatic zeroization of secrets in the event of tampering. • Chain of trust boot-loader which authenticates the operating system before loading it. • Chain of trust operating system which authenticates application software before loading it. • Hardware-based capability registers, implementing a one-way privilege separation model.
  • 38. Guidance for Secure IoT Development 6. Protect Data • Security Considerations for Selecting IoT Communication Protocols • Wired & wireless scanning & mapping attacks • Protocol attacks • Evesdropping attacks (loss of confidentiality) • Cryptographic algorithm and key management attacks • Spoofing and masquerading (authentication attacks) • Denial of Service and jamming
  • 39. Guidance for Secure IoT Development 7. Secure Associated Applications & Services • CSA Mobile Application Security Testing (MAST) • CSA Cloud Controls Matrix (CCM)
  • 40. Guidance for Secure IoT Development 8. Protect Logical Interfaces/APIs • Do NOT rely on using API keys alone • Implement more robust authentication / authorization controls • Guard against replay attacks • OWASP REST Security Cheat Sheet • Employ certificate pinning to prevent MITM attacks
  • 41. Guidance for Secure IoT Development 9. Provide a Secure Update Capability • Avoid malicious firmware: • Initial firmware via secure manufacturing facility • Roll-back to avoid bricking • No DOS during upgrade • Deny FW downgrades • Root of Trust: Secure Bootloader, Secure Storage (keys), Signed FW, HW Crypto, Anti-Tampering, Encrypted FW
  • 42. Guidance for Secure IoT Development 10. Implement Authentication, Authorization & Access Control Features • Authentication Protection: E2E, TLS, Mutual, MFA • Certificates for Authentication: PKI • Biometrics for Authentication • Certificate-Less Authenticated Encryption (CLAE) • OAuth 2.0 • IETF Draft 6749: Best Current Practice: OAuth 2.0 for Native Apps • User Managed Access (UMA) by Kantara
  • 43. Guidance for Secure IoT Development 11. Establish a Secure Key Management Capability • Keys: • Generation, Derivation, Establishment, Agreement, Transport, Storage, Lifetime, Zeroization, Accounting • New keys can be provisioned in myriad ways: • Sent by or retrieved from a central key management server using enterprise key management software. • Securely embedded in new software or firmware. • Generated by the device. • Established by the device with another party.
  • 44. Guidance for Secure IoT Development 11. Establish a Secure Key Management Capability • Keys Management Questions: • Is secure storage for keys provided? • How are keys wiped after use or expiration? • What key lengths are used? • Is the source of entropy sufficiently random? • How are certificates verified? • How are certificates revoked & expired? • Who has access to key management systems? How? • Are you using Perfect Forward Secrecy? • What key management protocols are you using?
  • 45. Guidance for Secure IoT Development 11. Establish a Secure Key Management Capability • Design Secure Boot Functions • Foundation for many of the security features of an IoT device • Installed manufacturer certificate allows IoT device to securely bootstrap into a new system
  • 46. Guidance for Secure IoT Development 12. Provide Logging Mechanisms • SIEM/SYSLOG needed as forensics trail: • Connection Requests • Authentications (failed / successful) • Privilege abuse attempts / elevation of privilege attempts • Receipt of malformed messages • Successful / failed Firmware/Software updates • Local log-in attempts • Configuration changes • Account updates • Protected memory access • Physical tampering
  • 47. Guidance for Secure IoT Development 13. Perform Security Reviews (Internal & External) • HW (Common Criteria) Review • SW Review(OWASP feedback loops that link design, development & test) • OWASP’s AppSec Pipeline • continuous feedback & optimization across product lifecycle • defects/vulns identified must be fed back into the design & threat modeling process, resulting in: • updates to hardware & software baselines for re-test to ensure that patches did not introduce new vulnerabilities.
  • 48. Guidance for Secure IoT Development 13. Perform Security Reviews (Internal & External) • Tests to maintain security posture of IoT device: • Static Application Security Testing (SAST) • Dynamic Application Security Testing (DAST) • Interactive Application Security Testing (IAST) • Attack Surface & Vectors • 3rd Party Libraries • Fuzzing • Customized per threat vector
  • 49. Thank You! Mark Szewczul, CISSP, is an IoT Security Architect at Zimperium with over 20 years of experience from Semiconductor, Telecom/Datacom, and Computing sectors. He currently is Director of Marketing at the Dallas/Fort Worth Cisco Users Group, has led the IEEE-Electromagnetic Compatibility Society and co-founded the IEEE-Consumer Electronics Society, both in Dallas. Along the journey, he has mastered design, testing, integration and deployment of numerous systems. His passion entails implementing best practices of security and privacy principles at all 7-layers and beyond. He has his MS in Information Science and Systems from Texas A&M University and 3 patents.