SlideShare a Scribd company logo
©ARM 2016
Securing IoT with the ARM
mbed ecosystem
Xiao Sun / Senior Applications Engineer /
ARM
ARM mbed Connect / Shenzhen, China
December 5, 2016
©ARM 20162
Lots of interest in IoT security
 Researchers are looking into security of IoT systems
 Vulnerabilities are recognized in deployed IoT systems
 Fixes are deployed where possible
 IoT security is evolving in a positive way as a consequence
©ARM 20163
You can’t do big data unless you trust the little
data
IoT will not
scale without
trust and
security
Even simple sensors
With large
deployments
you must
secure all
devices
Enabling trust
and security in
IoT devices is an
opportunity to
create value
©ARM 20164
IoT projects need a platform OS
 Historically, embedded microcontroller design has had little code or
design commonality between systems that enables widespread re-use
 The communication, device management and security demands of IoT
devices are a disruptive jump in complexity that drives the need to use a
platform OS
Bespoke middleware
integration and application
RTOS
ApplicationPlatform OS and modular component middleware
Development time
Development time
©ARM 20165
mbed OS security
 Covers three main types of threat
 Security of system, including ability to provision,
manage and update devices (e.g. security fix)
 Security of communications between device
and cloud services
 Security and integrity of device itself from
untrusted or malicious code
mbed Client
Lifecycle security
mbed TLS
Communication security
mbed uVisor
Device security
mbed OS security
©ARM 20166
Proportional security
 Threat-models should be informed by business requirements
 Technology applied and cost expended varies according to application needs
 For Example
 Risk environment of application
 Value of assets to be protected
 Trust and control over firmware
 Supply chain structure
 Lifetime of the device
Application Security
Disposable mbed TLS + mbed Connect
Long life node + mbed uVisor + active lifecycle
management
Critical infrastructure + Anti-tamper hardware (ARM
SecurCore)
©ARM 20167
mbed TLS
©ARM 20168
mbed TLS
 mbed TLS enables cryptographic and
SSL/TLS capabilities for use in embedded
software
 mbed TLS is tightly integrated into mbed OS
 Combined with the mbed uVisor, this provides
comprehensive device and communication
security for IoT products
©ARM 20169
mbed TLS – Code quality
©ARM 201610
mbed TLS – Code testing
 Protocol interoperability tests
 Behavioural RFC tests
 Vulnerability tracking and fixes
©ARM 201611
mbed uVisor
(pronounced “embed microVisor”)
©ARM 201612
mbed uVisor
 A tiny, hypervisor/microkernel-like security kernel
 Creates and enforces secure isolation boundaries
within the OS, between different parts of the system
 Enables secrets to be strongly protected against
software and network-bourn attackers
 Efficient hardware enforcement through the memory
protection unit (MPU) and ARM TrustZone for v8-M
©ARM 201613
The device security problem
 Even simple IoT products have complex components
 Secure server communication over complex protocols
 Secure firmware updates over the air
 Secure device identities
 Cryptography APIs and random number generation
 Existing IoT solutions use flat address spaces
with little privilege separation
 Especially on microcontrollers
Application
protocol
TLS library
Diagnostic
s
Secure
storage
Crypto
keys
Secure ID
Crypto API
WiFi stack
BLE stack
Device
managemen
t
Firmware
update
Server
PRNG
©ARM 201614
The device security problem - Attacker view
Application
protocol
TLS library
Diagnostic
s
Secure
storage
Crypto
keys
Secure ID
Crypto API
WiFi stack
BLE stack
Device
managemen
t
Firmware
update
Server Attacker
PRNG
 Flat security models allow attackers to
break device security by breaking any
system component
 Common attack entry points:
 Complex protocols like TLS, Wi-Fi or USB device
configuration
 Firmware update functions (USB, network,
CAN…)
 Impossible to recover from attacks as
firmware update functions can be
compromised by the attacker
©ARM 201615
 Split security domains into:
 Public uncritical code
 Protected critical code
 Protect key material and system integrity
 Use ARMv7-M MPU or TrustZone for v8-M
 Keep footprint of critical code small
 Public code operates on cryptographic secrets
via defined private API
 No access to raw keys
The device security problem - Mitigation
strategies
Exposed Critical
Secure
storage
Crypto
keys
Secure ID
Firmware
update
Crypto
API
PRNG
Application
protocol
TLS library
Diagnose
WiFi stack
BLE stack
Device
manageme
nt
©ARM 201616
The device security problem – Mitigation benefits
Server
Attacke
r
Exposed Critical
x
x
x
x
x
Secure
storage
Crypto
keys
Secure ID
Firmware
update
Crypto
API
PRNG
Application
protocol
TLS library
Diagnose
WiFi stack
BLE stack
Device
manageme
nt
 Attackers can compromise the exposed side without
affecting critical code
 Cryptographic hashes can be used to verify the
integrity of the exposed side
 Triggered on server request
 Protected security watchdog allows remote control
 Protected side can reliably reset exposed side to a
clean state
 The device attack surface is massively reduced as a
result
©ARM 201617
Pulling it together
©ARM 201618
mbed OS
 mbed uVisor is part of mbed OS, but is optionally enabled depending on
the underlying hardware support
 If present, mbed uVisor boots
the mbed OS image, and
configures secure boxes
using the provided access
control lists
• TLS stack
©ARM 201619
mbed TLS
mbed OS security
Connectivity
client
Provisioning
client
Update
client
Connectivity
service
Provisioning
service
Update
service
Cloud applications
platforms
Management
security
Communication
security
Device
security
Device hardware
uVisor or TEE
mbed TLS
KeysCrypto StorageIdentity
Deployment managementData flow management
©ARM 201620
 IoT deployments will not scale without trust
 Very few developers have strong security experience
 mbed IoT Device Platform provides a
comprehensive security foundation
 Device security
 Communications security
 Lifecycle security
Summary
The trademarks featured in this presentation are registered and/or unregistered trademarks of ARM
Limited (or its subsidiaries) in the EU and/or elsewhere. All rights reserved. All other marks
featured may be trademarks of their respective owners.
Copyright © 2016 ARM Limited
©ARM 2016

More Related Content

What's hot

Developing functional safety systems with arm architecture solutions stroud
Developing functional safety systems with arm architecture solutions   stroudDeveloping functional safety systems with arm architecture solutions   stroud
Developing functional safety systems with arm architecture solutions stroud
Arm
 
Resilient IoT Security: The end of flat security models
Resilient IoT Security: The end of flat security modelsResilient IoT Security: The end of flat security models
Resilient IoT Security: The end of flat security models
Milosch Meriac
 
So you think developing an SoC needs to be complex or expensive?
So you think developing an SoC needs to be complex or expensive?So you think developing an SoC needs to be complex or expensive?
So you think developing an SoC needs to be complex or expensive?
Arm
 
Software development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiuSoftware development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiu
Arm
 
A practical approach to securing embedded and io t platforms
A practical approach to securing embedded and io t platformsA practical approach to securing embedded and io t platforms
A practical approach to securing embedded and io t platforms
Arm
 
High end security for low-end microcontrollers
High end security for low-end microcontrollersHigh end security for low-end microcontrollers
High end security for low-end microcontrollers
Milosch Meriac
 
Microsoft Infopedia webinar "Secure Your Azure Cloud Deployments with VNS3 Ov...
Microsoft Infopedia webinar "Secure Your Azure Cloud Deployments with VNS3 Ov...Microsoft Infopedia webinar "Secure Your Azure Cloud Deployments with VNS3 Ov...
Microsoft Infopedia webinar "Secure Your Azure Cloud Deployments with VNS3 Ov...
Cohesive Networks
 
Optimizing ARM cortex a and cortex-m based heterogeneous multiprocessor syste...
Optimizing ARM cortex a and cortex-m based heterogeneous multiprocessor syste...Optimizing ARM cortex a and cortex-m based heterogeneous multiprocessor syste...
Optimizing ARM cortex a and cortex-m based heterogeneous multiprocessor syste...
Arm
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
ANSItunCERT
 
Cisco asa firewall
Cisco asa firewallCisco asa firewall
Cisco asa firewallIT Tech
 
Build Redundant and Resilient Networks with Micro-Segmentation
Build Redundant and Resilient Networks with Micro-SegmentationBuild Redundant and Resilient Networks with Micro-Segmentation
Build Redundant and Resilient Networks with Micro-Segmentation
Westermo Network Technologies
 
A better connected world - Beijer Sales Kit 2017
A better connected world - Beijer Sales Kit 2017A better connected world - Beijer Sales Kit 2017
A better connected world - Beijer Sales Kit 2017
Jiunn-Jer Sun
 
Capitulo 6 v 2 0
Capitulo 6 v 2 0Capitulo 6 v 2 0
Capitulo 6 v 2 0
milkux
 
Hillstone-Corporate-Overview-EN-V3.0
Hillstone-Corporate-Overview-EN-V3.0Hillstone-Corporate-Overview-EN-V3.0
Hillstone-Corporate-Overview-EN-V3.0Shamal Abeyrathne
 
Fortinet Icon Library
Fortinet Icon LibraryFortinet Icon Library
Fortinet Icon Library
Fortinet
 
FortiGate 1500D Series Delivers High-Performance Next-Generation Firewall
FortiGate 1500D Series Delivers High-Performance Next-Generation FirewallFortiGate 1500D Series Delivers High-Performance Next-Generation Firewall
FortiGate 1500D Series Delivers High-Performance Next-Generation Firewall
ShilaThak
 
4 Easy Steps for Increased Industrial Cybersecurity
4 Easy Steps for Increased Industrial Cybersecurity4 Easy Steps for Increased Industrial Cybersecurity
4 Easy Steps for Increased Industrial Cybersecurity
Westermo Network Technologies
 
Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationNCS Computech Ltd.
 
Fortinet
FortinetFortinet
Fortinet
ABEP123
 
Fortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-seriesFortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-series
Julian Ernesto Martinez Oliva
 

What's hot (20)

Developing functional safety systems with arm architecture solutions stroud
Developing functional safety systems with arm architecture solutions   stroudDeveloping functional safety systems with arm architecture solutions   stroud
Developing functional safety systems with arm architecture solutions stroud
 
Resilient IoT Security: The end of flat security models
Resilient IoT Security: The end of flat security modelsResilient IoT Security: The end of flat security models
Resilient IoT Security: The end of flat security models
 
So you think developing an SoC needs to be complex or expensive?
So you think developing an SoC needs to be complex or expensive?So you think developing an SoC needs to be complex or expensive?
So you think developing an SoC needs to be complex or expensive?
 
Software development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiuSoftware development in ar mv8 m architecture - yiu
Software development in ar mv8 m architecture - yiu
 
A practical approach to securing embedded and io t platforms
A practical approach to securing embedded and io t platformsA practical approach to securing embedded and io t platforms
A practical approach to securing embedded and io t platforms
 
High end security for low-end microcontrollers
High end security for low-end microcontrollersHigh end security for low-end microcontrollers
High end security for low-end microcontrollers
 
Microsoft Infopedia webinar "Secure Your Azure Cloud Deployments with VNS3 Ov...
Microsoft Infopedia webinar "Secure Your Azure Cloud Deployments with VNS3 Ov...Microsoft Infopedia webinar "Secure Your Azure Cloud Deployments with VNS3 Ov...
Microsoft Infopedia webinar "Secure Your Azure Cloud Deployments with VNS3 Ov...
 
Optimizing ARM cortex a and cortex-m based heterogeneous multiprocessor syste...
Optimizing ARM cortex a and cortex-m based heterogeneous multiprocessor syste...Optimizing ARM cortex a and cortex-m based heterogeneous multiprocessor syste...
Optimizing ARM cortex a and cortex-m based heterogeneous multiprocessor syste...
 
Fortinet security fabric
Fortinet security fabricFortinet security fabric
Fortinet security fabric
 
Cisco asa firewall
Cisco asa firewallCisco asa firewall
Cisco asa firewall
 
Build Redundant and Resilient Networks with Micro-Segmentation
Build Redundant and Resilient Networks with Micro-SegmentationBuild Redundant and Resilient Networks with Micro-Segmentation
Build Redundant and Resilient Networks with Micro-Segmentation
 
A better connected world - Beijer Sales Kit 2017
A better connected world - Beijer Sales Kit 2017A better connected world - Beijer Sales Kit 2017
A better connected world - Beijer Sales Kit 2017
 
Capitulo 6 v 2 0
Capitulo 6 v 2 0Capitulo 6 v 2 0
Capitulo 6 v 2 0
 
Hillstone-Corporate-Overview-EN-V3.0
Hillstone-Corporate-Overview-EN-V3.0Hillstone-Corporate-Overview-EN-V3.0
Hillstone-Corporate-Overview-EN-V3.0
 
Fortinet Icon Library
Fortinet Icon LibraryFortinet Icon Library
Fortinet Icon Library
 
FortiGate 1500D Series Delivers High-Performance Next-Generation Firewall
FortiGate 1500D Series Delivers High-Performance Next-Generation FirewallFortiGate 1500D Series Delivers High-Performance Next-Generation Firewall
FortiGate 1500D Series Delivers High-Performance Next-Generation Firewall
 
4 Easy Steps for Increased Industrial Cybersecurity
4 Easy Steps for Increased Industrial Cybersecurity4 Easy Steps for Increased Industrial Cybersecurity
4 Easy Steps for Increased Industrial Cybersecurity
 
Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 Presentation
 
Fortinet
FortinetFortinet
Fortinet
 
Fortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-seriesFortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-series
 

Viewers also liked

mbed Connect Asia 2016 Overview of mbed Device Connector
mbed Connect Asia 2016 Overview of mbed Device Connectormbed Connect Asia 2016 Overview of mbed Device Connector
mbed Connect Asia 2016 Overview of mbed Device Connector
armmbed
 
ARM ® mbed™ 平台之研究及實作
ARM ® mbed™ 平台之研究及實作ARM ® mbed™ 平台之研究及實作
ARM ® mbed™ 平台之研究及實作
艾鍗科技
 
mbed @ Elektor Live! 2010
mbed @ Elektor Live! 2010mbed @ Elektor Live! 2010
mbed @ Elektor Live! 2010
ARM mbed
 
智能寵物幼體養殖箱Qpet
智能寵物幼體養殖箱Qpet智能寵物幼體養殖箱Qpet
智能寵物幼體養殖箱Qpet
艾鍗科技
 
移植FreeRTOS 之嵌入式軟體研究與開發
移植FreeRTOS 之嵌入式軟體研究與開發移植FreeRTOS 之嵌入式軟體研究與開發
移植FreeRTOS 之嵌入式軟體研究與開發
艾鍗科技
 
Dakotacon 2017
Dakotacon 2017Dakotacon 2017
Dakotacon 2017
Blue Teamer
 
Active Directory - Real Defense For Domain Admins
Active Directory - Real Defense For Domain AdminsActive Directory - Real Defense For Domain Admins
Active Directory - Real Defense For Domain Admins
Jason Lang
 
Трудовые будни охотника на угрозы
Трудовые будни охотника на угрозыТрудовые будни охотника на угрозы
Трудовые будни охотника на угрозы
Sergey Soldatov
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
Sqrrl
 
Generalized Elias Schemes for Truly Random Bits
Generalized Elias Schemes for Truly Random BitsGeneralized Elias Schemes for Truly Random Bits
Generalized Elias Schemes for Truly Random Bits
Riccardo Bernardini
 
Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)
Blue Teamer
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
Sergey Soldatov
 
Io t security-ameba-ppt
Io t security-ameba-pptIo t security-ameba-ppt
Io t security-ameba-ppt
Jou Neo
 
Terra Bruciata: an open source initiative for software correctness
Terra Bruciata: an open source initiative for software correctnessTerra Bruciata: an open source initiative for software correctness
Terra Bruciata: an open source initiative for software correctness
Riccardo Bernardini
 
Threat hunting as SOC process
Threat hunting as SOC processThreat hunting as SOC process
Threat hunting as SOC process
Sergey Soldatov
 
Ubuntu 16.04 LTS Security Features
Ubuntu 16.04 LTS Security FeaturesUbuntu 16.04 LTS Security Features
Ubuntu 16.04 LTS Security Features
Dustin Kirkland
 
Threat Intelligence Field of Dreams
Threat Intelligence Field of DreamsThreat Intelligence Field of Dreams
Threat Intelligence Field of Dreams
Greg Foss
 
Rtos ameba
Rtos amebaRtos ameba
Rtos ameba
Jou Neo
 
Advanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement DetectionAdvanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement Detection
Greg Foss
 
PHDays '14 Cracking java pseudo random sequences by egorov & soldatov
PHDays '14   Cracking java pseudo random sequences by egorov & soldatovPHDays '14   Cracking java pseudo random sequences by egorov & soldatov
PHDays '14 Cracking java pseudo random sequences by egorov & soldatov
Sergey Soldatov
 

Viewers also liked (20)

mbed Connect Asia 2016 Overview of mbed Device Connector
mbed Connect Asia 2016 Overview of mbed Device Connectormbed Connect Asia 2016 Overview of mbed Device Connector
mbed Connect Asia 2016 Overview of mbed Device Connector
 
ARM ® mbed™ 平台之研究及實作
ARM ® mbed™ 平台之研究及實作ARM ® mbed™ 平台之研究及實作
ARM ® mbed™ 平台之研究及實作
 
mbed @ Elektor Live! 2010
mbed @ Elektor Live! 2010mbed @ Elektor Live! 2010
mbed @ Elektor Live! 2010
 
智能寵物幼體養殖箱Qpet
智能寵物幼體養殖箱Qpet智能寵物幼體養殖箱Qpet
智能寵物幼體養殖箱Qpet
 
移植FreeRTOS 之嵌入式軟體研究與開發
移植FreeRTOS 之嵌入式軟體研究與開發移植FreeRTOS 之嵌入式軟體研究與開發
移植FreeRTOS 之嵌入式軟體研究與開發
 
Dakotacon 2017
Dakotacon 2017Dakotacon 2017
Dakotacon 2017
 
Active Directory - Real Defense For Domain Admins
Active Directory - Real Defense For Domain AdminsActive Directory - Real Defense For Domain Admins
Active Directory - Real Defense For Domain Admins
 
Трудовые будни охотника на угрозы
Трудовые будни охотника на угрозыТрудовые будни охотника на угрозы
Трудовые будни охотника на угрозы
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
Generalized Elias Schemes for Truly Random Bits
Generalized Elias Schemes for Truly Random BitsGeneralized Elias Schemes for Truly Random Bits
Generalized Elias Schemes for Truly Random Bits
 
Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 
Io t security-ameba-ppt
Io t security-ameba-pptIo t security-ameba-ppt
Io t security-ameba-ppt
 
Terra Bruciata: an open source initiative for software correctness
Terra Bruciata: an open source initiative for software correctnessTerra Bruciata: an open source initiative for software correctness
Terra Bruciata: an open source initiative for software correctness
 
Threat hunting as SOC process
Threat hunting as SOC processThreat hunting as SOC process
Threat hunting as SOC process
 
Ubuntu 16.04 LTS Security Features
Ubuntu 16.04 LTS Security FeaturesUbuntu 16.04 LTS Security Features
Ubuntu 16.04 LTS Security Features
 
Threat Intelligence Field of Dreams
Threat Intelligence Field of DreamsThreat Intelligence Field of Dreams
Threat Intelligence Field of Dreams
 
Rtos ameba
Rtos amebaRtos ameba
Rtos ameba
 
Advanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement DetectionAdvanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement Detection
 
PHDays '14 Cracking java pseudo random sequences by egorov & soldatov
PHDays '14   Cracking java pseudo random sequences by egorov & soldatovPHDays '14   Cracking java pseudo random sequences by egorov & soldatov
PHDays '14 Cracking java pseudo random sequences by egorov & soldatov
 

Similar to mbed Connect Asia 2016 Securing IoT with the ARM mbed ecosystem

BKK16-200 Designing Security into low cost IO T Systems
BKK16-200 Designing Security into low cost IO T SystemsBKK16-200 Designing Security into low cost IO T Systems
BKK16-200 Designing Security into low cost IO T Systems
Linaro
 
LAS16-203: Platform security architecture for embedded devices
LAS16-203: Platform security architecture for embedded devicesLAS16-203: Platform security architecture for embedded devices
LAS16-203: Platform security architecture for embedded devices
Linaro
 
Demystifying Security Root of Trust Approaches for IoT/Embedded - SFO17-304
Demystifying Security Root of Trust Approaches for IoT/Embedded  - SFO17-304Demystifying Security Root of Trust Approaches for IoT/Embedded  - SFO17-304
Demystifying Security Root of Trust Approaches for IoT/Embedded - SFO17-304
Linaro
 
mbed Connect Asia 2016 Intro to mbed OS
mbed Connect Asia 2016 Intro to mbed OSmbed Connect Asia 2016 Intro to mbed OS
mbed Connect Asia 2016 Intro to mbed OS
armmbed
 
1.devtrack1-mbed-connect-2016-asia-intro-to-mbed-os-mihail-xiao.pdf
1.devtrack1-mbed-connect-2016-asia-intro-to-mbed-os-mihail-xiao.pdf1.devtrack1-mbed-connect-2016-asia-intro-to-mbed-os-mihail-xiao.pdf
1.devtrack1-mbed-connect-2016-asia-intro-to-mbed-os-mihail-xiao.pdf
PabloGindel1
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
Microsoft Tech Community
 
Symposium on Securing the IoT - Security is the future of IoT - mbed
Symposium on Securing the IoT - Security is the future of IoT - mbedSymposium on Securing the IoT - Security is the future of IoT - mbed
Symposium on Securing the IoT - Security is the future of IoT - mbed
Austin Blackstone
 
Embedded SIM New opportunities for security sensitive IoT applications
Embedded SIM New opportunities for security sensitive IoT applicationsEmbedded SIM New opportunities for security sensitive IoT applications
Embedded SIM New opportunities for security sensitive IoT applications
M2M Alliance e.V.
 
Confidential compute with hyperledger fabric .v17
Confidential compute with hyperledger fabric .v17Confidential compute with hyperledger fabric .v17
Confidential compute with hyperledger fabric .v17
LennartF
 
Strengthen your security posture! Getting started with IBM Z Pervasive Encryp...
Strengthen your security posture! Getting started with IBM Z Pervasive Encryp...Strengthen your security posture! Getting started with IBM Z Pervasive Encryp...
Strengthen your security posture! Getting started with IBM Z Pervasive Encryp...
Tony Pearson
 
Z110932 strengthen-security-jburg-v1909c
Z110932 strengthen-security-jburg-v1909cZ110932 strengthen-security-jburg-v1909c
Z110932 strengthen-security-jburg-v1909c
Tony Pearson
 
Z111806 strengthen-security-sydney-v1910a
Z111806 strengthen-security-sydney-v1910aZ111806 strengthen-security-sydney-v1910a
Z111806 strengthen-security-sydney-v1910a
Tony Pearson
 
A New Trust Model for 5G Networks
A New Trust Model for 5G NetworksA New Trust Model for 5G Networks
A New Trust Model for 5G Networks
Paul Bradley
 
Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
Next Generation Embedded Systems Security for IOT:  Powered by KasperskyNext Generation Embedded Systems Security for IOT:  Powered by Kaspersky
Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
L. Duke Golden
 
Kl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktgKl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktg
L. Duke Golden
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!
PositiveTechnologies
 
Zero Trust Cybersecurity for IoT - powered by SDP and Blockchain technology
Zero Trust Cybersecurity for IoT - powered by SDP and Blockchain technologyZero Trust Cybersecurity for IoT - powered by SDP and Blockchain technology
Zero Trust Cybersecurity for IoT - powered by SDP and Blockchain technology
Block Armour
 
ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security
International Communications Corporation
 
ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security
International Communications Corporation
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
ssuser57b3e5
 

Similar to mbed Connect Asia 2016 Securing IoT with the ARM mbed ecosystem (20)

BKK16-200 Designing Security into low cost IO T Systems
BKK16-200 Designing Security into low cost IO T SystemsBKK16-200 Designing Security into low cost IO T Systems
BKK16-200 Designing Security into low cost IO T Systems
 
LAS16-203: Platform security architecture for embedded devices
LAS16-203: Platform security architecture for embedded devicesLAS16-203: Platform security architecture for embedded devices
LAS16-203: Platform security architecture for embedded devices
 
Demystifying Security Root of Trust Approaches for IoT/Embedded - SFO17-304
Demystifying Security Root of Trust Approaches for IoT/Embedded  - SFO17-304Demystifying Security Root of Trust Approaches for IoT/Embedded  - SFO17-304
Demystifying Security Root of Trust Approaches for IoT/Embedded - SFO17-304
 
mbed Connect Asia 2016 Intro to mbed OS
mbed Connect Asia 2016 Intro to mbed OSmbed Connect Asia 2016 Intro to mbed OS
mbed Connect Asia 2016 Intro to mbed OS
 
1.devtrack1-mbed-connect-2016-asia-intro-to-mbed-os-mihail-xiao.pdf
1.devtrack1-mbed-connect-2016-asia-intro-to-mbed-os-mihail-xiao.pdf1.devtrack1-mbed-connect-2016-asia-intro-to-mbed-os-mihail-xiao.pdf
1.devtrack1-mbed-connect-2016-asia-intro-to-mbed-os-mihail-xiao.pdf
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
Symposium on Securing the IoT - Security is the future of IoT - mbed
Symposium on Securing the IoT - Security is the future of IoT - mbedSymposium on Securing the IoT - Security is the future of IoT - mbed
Symposium on Securing the IoT - Security is the future of IoT - mbed
 
Embedded SIM New opportunities for security sensitive IoT applications
Embedded SIM New opportunities for security sensitive IoT applicationsEmbedded SIM New opportunities for security sensitive IoT applications
Embedded SIM New opportunities for security sensitive IoT applications
 
Confidential compute with hyperledger fabric .v17
Confidential compute with hyperledger fabric .v17Confidential compute with hyperledger fabric .v17
Confidential compute with hyperledger fabric .v17
 
Strengthen your security posture! Getting started with IBM Z Pervasive Encryp...
Strengthen your security posture! Getting started with IBM Z Pervasive Encryp...Strengthen your security posture! Getting started with IBM Z Pervasive Encryp...
Strengthen your security posture! Getting started with IBM Z Pervasive Encryp...
 
Z110932 strengthen-security-jburg-v1909c
Z110932 strengthen-security-jburg-v1909cZ110932 strengthen-security-jburg-v1909c
Z110932 strengthen-security-jburg-v1909c
 
Z111806 strengthen-security-sydney-v1910a
Z111806 strengthen-security-sydney-v1910aZ111806 strengthen-security-sydney-v1910a
Z111806 strengthen-security-sydney-v1910a
 
A New Trust Model for 5G Networks
A New Trust Model for 5G NetworksA New Trust Model for 5G Networks
A New Trust Model for 5G Networks
 
Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
Next Generation Embedded Systems Security for IOT:  Powered by KasperskyNext Generation Embedded Systems Security for IOT:  Powered by Kaspersky
Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
 
Kl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktgKl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktg
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!
 
Zero Trust Cybersecurity for IoT - powered by SDP and Blockchain technology
Zero Trust Cybersecurity for IoT - powered by SDP and Blockchain technologyZero Trust Cybersecurity for IoT - powered by SDP and Blockchain technology
Zero Trust Cybersecurity for IoT - powered by SDP and Blockchain technology
 
ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security
 
ICC Networking Data Security
ICC Networking Data SecurityICC Networking Data Security
ICC Networking Data Security
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
 

Recently uploaded

Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 

Recently uploaded (20)

Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 

mbed Connect Asia 2016 Securing IoT with the ARM mbed ecosystem

  • 1. ©ARM 2016 Securing IoT with the ARM mbed ecosystem Xiao Sun / Senior Applications Engineer / ARM ARM mbed Connect / Shenzhen, China December 5, 2016
  • 2. ©ARM 20162 Lots of interest in IoT security  Researchers are looking into security of IoT systems  Vulnerabilities are recognized in deployed IoT systems  Fixes are deployed where possible  IoT security is evolving in a positive way as a consequence
  • 3. ©ARM 20163 You can’t do big data unless you trust the little data IoT will not scale without trust and security Even simple sensors With large deployments you must secure all devices Enabling trust and security in IoT devices is an opportunity to create value
  • 4. ©ARM 20164 IoT projects need a platform OS  Historically, embedded microcontroller design has had little code or design commonality between systems that enables widespread re-use  The communication, device management and security demands of IoT devices are a disruptive jump in complexity that drives the need to use a platform OS Bespoke middleware integration and application RTOS ApplicationPlatform OS and modular component middleware Development time Development time
  • 5. ©ARM 20165 mbed OS security  Covers three main types of threat  Security of system, including ability to provision, manage and update devices (e.g. security fix)  Security of communications between device and cloud services  Security and integrity of device itself from untrusted or malicious code mbed Client Lifecycle security mbed TLS Communication security mbed uVisor Device security mbed OS security
  • 6. ©ARM 20166 Proportional security  Threat-models should be informed by business requirements  Technology applied and cost expended varies according to application needs  For Example  Risk environment of application  Value of assets to be protected  Trust and control over firmware  Supply chain structure  Lifetime of the device Application Security Disposable mbed TLS + mbed Connect Long life node + mbed uVisor + active lifecycle management Critical infrastructure + Anti-tamper hardware (ARM SecurCore)
  • 8. ©ARM 20168 mbed TLS  mbed TLS enables cryptographic and SSL/TLS capabilities for use in embedded software  mbed TLS is tightly integrated into mbed OS  Combined with the mbed uVisor, this provides comprehensive device and communication security for IoT products
  • 9. ©ARM 20169 mbed TLS – Code quality
  • 10. ©ARM 201610 mbed TLS – Code testing  Protocol interoperability tests  Behavioural RFC tests  Vulnerability tracking and fixes
  • 11. ©ARM 201611 mbed uVisor (pronounced “embed microVisor”)
  • 12. ©ARM 201612 mbed uVisor  A tiny, hypervisor/microkernel-like security kernel  Creates and enforces secure isolation boundaries within the OS, between different parts of the system  Enables secrets to be strongly protected against software and network-bourn attackers  Efficient hardware enforcement through the memory protection unit (MPU) and ARM TrustZone for v8-M
  • 13. ©ARM 201613 The device security problem  Even simple IoT products have complex components  Secure server communication over complex protocols  Secure firmware updates over the air  Secure device identities  Cryptography APIs and random number generation  Existing IoT solutions use flat address spaces with little privilege separation  Especially on microcontrollers Application protocol TLS library Diagnostic s Secure storage Crypto keys Secure ID Crypto API WiFi stack BLE stack Device managemen t Firmware update Server PRNG
  • 14. ©ARM 201614 The device security problem - Attacker view Application protocol TLS library Diagnostic s Secure storage Crypto keys Secure ID Crypto API WiFi stack BLE stack Device managemen t Firmware update Server Attacker PRNG  Flat security models allow attackers to break device security by breaking any system component  Common attack entry points:  Complex protocols like TLS, Wi-Fi or USB device configuration  Firmware update functions (USB, network, CAN…)  Impossible to recover from attacks as firmware update functions can be compromised by the attacker
  • 15. ©ARM 201615  Split security domains into:  Public uncritical code  Protected critical code  Protect key material and system integrity  Use ARMv7-M MPU or TrustZone for v8-M  Keep footprint of critical code small  Public code operates on cryptographic secrets via defined private API  No access to raw keys The device security problem - Mitigation strategies Exposed Critical Secure storage Crypto keys Secure ID Firmware update Crypto API PRNG Application protocol TLS library Diagnose WiFi stack BLE stack Device manageme nt
  • 16. ©ARM 201616 The device security problem – Mitigation benefits Server Attacke r Exposed Critical x x x x x Secure storage Crypto keys Secure ID Firmware update Crypto API PRNG Application protocol TLS library Diagnose WiFi stack BLE stack Device manageme nt  Attackers can compromise the exposed side without affecting critical code  Cryptographic hashes can be used to verify the integrity of the exposed side  Triggered on server request  Protected security watchdog allows remote control  Protected side can reliably reset exposed side to a clean state  The device attack surface is massively reduced as a result
  • 18. ©ARM 201618 mbed OS  mbed uVisor is part of mbed OS, but is optionally enabled depending on the underlying hardware support  If present, mbed uVisor boots the mbed OS image, and configures secure boxes using the provided access control lists • TLS stack
  • 19. ©ARM 201619 mbed TLS mbed OS security Connectivity client Provisioning client Update client Connectivity service Provisioning service Update service Cloud applications platforms Management security Communication security Device security Device hardware uVisor or TEE mbed TLS KeysCrypto StorageIdentity Deployment managementData flow management
  • 20. ©ARM 201620  IoT deployments will not scale without trust  Very few developers have strong security experience  mbed IoT Device Platform provides a comprehensive security foundation  Device security  Communications security  Lifecycle security Summary
  • 21. The trademarks featured in this presentation are registered and/or unregistered trademarks of ARM Limited (or its subsidiaries) in the EU and/or elsewhere. All rights reserved. All other marks featured may be trademarks of their respective owners. Copyright © 2016 ARM Limited ©ARM 2016

Editor's Notes

  1. IoT deployments will not scale without trust Low priority and dynamic Very few developers have strong security experience Even if there is no secure data/privacy issues and must not be made an option Updates become the malware infection vector DDOS flatten battery In the wall This is not the PC world, no reset, no reinstall
  2. History of engineering closed systems Somewhat secure thanks to isolation (SW, communication and physical) and obscurity (low volume) Very little code reuse and design commonality between systems These “Embedded” norms can’t survive in a successful connected IoT world When you add networking everything changes Exposed systems connected to the internet Managing high complexity in networking stacks requires code reuse and modern dev approach MCUs need to become accessible to a larger audience of developers Few developers have security experience mbed IoT Device Platform is the best starting point
  3. Security is not a black and white thing. It is not either on or off. It must be deployed in proportion to the need for security. Before security thread-models are defined it is important to have a holistic view of business requirements. Then appropriate security choices can be made (the cost and effort to be expended on a security solution is a factor here). Even the most basic application which has static service session information determined at the time of manufacture (e.g. a fixed symmetric key) need fairly sophisticated security functionality. Communication security (as implemented by mbed TLS) enables the device to have basic authentication, confidentiality and integrity for data sent to and from it over the internet. The mbed Cloud Connect service is also provides the security required to use a specific device with a particular cloud application. Many IoT platforms don’t provide much more security than this but at this level it is impossible to securely provision new keys/certificates onto the device or update its firmware. This severely limits the useful lifetime of the device (or risks relying on a device deployment investment with little security protection). Also this limited device security means that valuable secrets can’t safely be stored on the device. As a result this level of security is best suited to disposable devices where the value of device deployment does not need to be maintained and the secrets on the device are low value. Many applications will demand a larger investment in security. Adding mbed OS uVisor capability enables greater protection of secrets scored on the device and provides greater trust for device identity, integrity. This in combination with mbed Cloud Provision and mbed Cloud Update allows deployed device to flexibly connect to new services and form new secure relationships over its lifetime while keeping pace with changes to security standards and newly discovered protocol vulnrabilites. This protects business investment in large device deployments. At this stage the device can be trusted to implement most common IoT applications and to store important secrets with adequate protection. Beyond this some specialist applications may require higher levels of security such as resistance to LAB attacks while storing very valluable secrets. This would required the addition of more expensive hardware counter measures and anti-tamper features. This can be supported alongside mbed OS security features.
  4. Mention mbed TLS website with list of vulnerabilities
  5. Third party stacks
  6. The future mbed roadmap will deliver pervasive security across all of our device services (mbed Cloud) and device software (mbed OS; mbed TLS; mbed for X). This security covers many different aspects and exists in may different layers of our mbed IoT Device Platform. Broadly speaking we can categorize all these security aspects into three distinct areas: Device Security: This comprises of all security aspects implemented in mbed Device Sofware running on IoT end nodes. Our roadmap for this includes SW functionality to implement security related to connectivity, provisioning and device update. These higher level rich protocol/functionality modules will be supported by basic security components that include secure boot; secure storage primitives; low level key management; device identity and cryptographic libraries supporting both full SW implementations and secure interfaces to hardware crypto accelerators. These basic security components can, optionally, reside within and be protected by Trusted Execution Environments (TEE) or secure supervisory kernels such as the mbed OS uVisor when this is supported by the device hardware. This adds additional protection by providing secure isolation of system resources for each software component. Communication Security: Based on widely deployed and most thoroughly tested security available for internet communication today. mbed Communication Security is implemented by the mbed TLS library which provides all the functionality required to implement the full TLS and DTLS protocols. The mbed TLS library is use in the device software and within the mbed Cloud services. This provide end-to-end communication security from each end node into mbed Cloud across the internet. Management Security: Implemented within our mbed Cloud services this enables secure lifecycle management for large deployments of end nodes. This will encompass secure device connectivity; secure device provisioning and secure device update services. This is vital to enable IoT deployments to scale. Critically our update service will enable agile security to be implemented across the entire mbed IoT Device Platform. This protects investment in large deployments and enables our IoT security to evolve alongside state of the art internet security. It will also provide secure links into Cloud Application Platforms so that entire IoT applications can be fully secured.