SlideShare a Scribd company logo
#RSAC
#RSAC
Is Your Fridge Conspiring Against
You? IoT Attacks and Embedded
Defenses
Billy Rios
Director of Threat Intelligence
Qualys
@XSSniper
SESSION ID: SEC-T08
Wolfgang Kandek
CTO
Qualys
@wkandek
#RSAC
About:Me -
 Qualys
 Director of Vulnerability Research and Threat
Intelligence
 SpearPoint Security (Acquired in early 2013)
 Founder
 Google
 Technical Lead and Security for Google Plus
2
#RSAC
About:Me
 Microsoft
 Technical Lead and Security for Google Plus
 Books:
 Hacking: The Next Generation – O’Reilly
 Inside Cyber Warfare – O’Reilly
 The Virtual Battlefield – IOS Press
 ICS Vulnerability Research:
 30 publically credited in ICS-CERT advisories
 Vendor Assistance
 Over 1000 individual issues reported to DHS
#RSAC
Let’s Review 2013 and IoT Security
#RSAC
5
#RSAC
“The large-scale attack, which occurred
between Dec. 23, 2013, and Jan. 6, 2014,
involved more than 750,000 malicious email
communications”
#RSAC
7
#RSAC
“they woke up at midnight to the sounds of
a man yelling at their daughter, Emma, and were surprised to
find their Internet-enabled baby monitor moving -- even though
they were not the ones moving it.”
#RSAC
9
#RSAC
10
#RSAC
11
#RSAC
12
#RSAC
13
#RSAC
“hard-coded password
vulnerability affecting roughly 300 medical
devices across approximately 40 vendors”
#RSAC
15
#RSAC
#RSAC
#RSAC
#RSAC
#RSAC
RJ45 - Ethernet
#RSAC
RJ11 - Modem
#RSAC
RS485 - Serial
#RSAC
RS485 has three pin and four pin interfaces
#RSAC
RS232 via RJ45
#RSAC
#RSAC
Understanding what
processor architecture is
important
#RSAC
Common Embedded Architectures
 Processors
 X86
 ARM
 Motorola PowerPC
 Operating Systems
 Windows CE/Embedded
 VxWorks
 BusyBox
 QNX
#RSAC
#RSAC
These identifying marks are really important
#RSAC
#RSAC
#RSAC
32
#RSAC
33
#RSAC
34
#RSAC
The Enumeration Effort
 Internet Facing
 Initially based on Shodan, now running in EC2
 50,000+ buildings
 Stadiums, Hospitals, Police Stations, Prisons, Corporations,
Military Installations…etc
 Costs
 EC2 time
 Hardware and software for research
 All total ~$500
#RSAC
Our Target
 Based in Silicon Valley
 Explicitly requested a full scope “Red Team” style
assessment
 No previous knowledge of the organization or the
infrastructure
 Network security teams monitoring and full corporate
security assets in play
#RSAC
Our Approach
 Identify the target in our Building Automation System
(BAS) database (no port scanning required against the
target)
 Internet facing BAS is typically found OUTSIDE of the
corporate IP space!
 Setup our exploitation infrastructure and exploited a
0day vulnerability to gain access to the Building
Automation System
#RSAC
A Lesson on Integrators
 Typically, the end organization doesn’t install IoT
 Typically, a third party (Integrator) is hired to install the
HVAC/Conference room/Nest thermostat/sensors
 When an issue arises, the Integrator is usually called in
to assist
 Traveling to the client site can be expensive and time
consuming for Integrators, so they enable remote
access
#RSAC
#RSAC
#RSAC
Exploits in Action
Internet
#RSAC
Exploits in Action
Internet
#RSAC
Exploits in Action
Internet
#RSAC
Access?
 Pivot from Automation network to Corporate Network
 VLAN separates Automation network from CorpNET
 No AV on any automation systems
 Cable Modem line allows for bypassing of perimeter ingress and
egress monitoring
 Access to Corpnet with Domain Credentials
 At this point, the assessment becomes a traditional penetration
test
 Escalation to Domain Admin
 Access to all workstations (including corporate IP and financial
data)
 Access to CEO’s email
#RSAC
Requested Proof of Concepts
 Unlock the front door of the Corporate HQ
 Shut off all IP based surveillance systems
 Modify the Access Control database (add a badge)
 Wipe an executives mobile device
#RSAC
Things to Consider
 BEFORE you accept a device
 Have a policy!
 Understand the exposures
 Insist on understanding how remote management is
implemented
 Know whether the device will be facing the Internet
 Evaluate the proposed configuration and deployment
 Get your acquisition folks involved
 Engage with your facilities and property team so they
understand the risks of default acceptance of systems
 Large capital investments (ex. Buying a building) require security
involvement from the beginning!
#RSAC
Things to Consider
 Dealing with Devices on Your Network
 Know who your integrators are
 Ask for spare devices for testing
 Do assessments against the devices
 Clear text credentials (if the device talks to your exchange server for
calendar updates… it has domain credentials)
 Backdoor passwords
 Liability
 Monitor traffic to and from the devices
 Consider restricting who can talk to the device
 Establish a baseline for device operation
 Known good firmware, files, and processes
#RSAC
Great Resources
 /Dev/TTYS0 - http://www.devttys0.com/blog/
 Travis Goodspeed -
http://travisgoodspeed.blogspot.com/
 Mikeselectricstuff -
http://www.youtube.com/user/mikeselectricstuff?f
eature=watch
 STBUYN - http://dontstuffbeansupyournose.com/
 Cyber Pacifists - http://www.cyberpacifists.net/
 Reversemode – http://www.reversemode.com/
 W00tsec - http://w00tsec.blogspot.com/
#RSAC
Kit
 Screwdriver set with nut driver, torx and square
 http://www.amazon.com/s/ref=nb_sb_ss_c_0_14?url=sea
rch-alias%3Dindustrial&field-keywords=screwdriver+set
 Soldering iron with desoldering kit
 http://www.amazon.com/s/ref=nb_sb_noss_2?url=search
-alias%3Daps&field-keywords=soldering
 Solderless breadboard
 http://www.adafruit.com/products/758?gclid=CMPMiO-
y5bwCFZRsfgodHG0ACw
 Jumper wires
 http://www.amazon.com/s/ref=nb_sb_noss_1?url=search
-alias%3Dindustrial&field-
keywords=jumper+wires+male+to+male
#RSAC
Kit
 Console Cables
 http://www.amazon.com/s/ref=nb_sb_noss?url=search-
alias%3Daps&field-keywords=console+cable
 TTL Reader
 http://www.amazon.com/s/ref=nb_sb_noss?url=search-
alias%3Daps&field-keywords=TTL+to+USB
 JTAG Reader
 http://blackcatusbjtag.com/
 ROM Reader
 http://www.amazon.com/s/ref=nb_sb_ss_c_0_14?url=sea
rch-alias%3Dindustrial&field-keywords=screwdriver+set
 Logic Analyzer
 http://www.saleae.com/logic
#RSAC
Kit
 Disassembler (with appropriate chipset support)
 https://www.hex-rays.com/products/ida/
 Debugger
 https://www.immunityinc.com/products-immdbg.shtml
 Terminal Software
 http://www.hilgraeve.com/hyperterminal/
 Virtualization Software
 http://www.vmware.com/
#RSAC
#RSAC
Questions?

More Related Content

What's hot

Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
Tripwire
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Emrah Alpa, CISSP CEH CCSK
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
centralohioissa
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
Nandita Nityanandam
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
Priyanka Aash
 
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
centralohioissa
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
Cam Fulton
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
centralohioissa
 
Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)
Pöyry
 
Shadow Data Exposed
Shadow Data ExposedShadow Data Exposed
Shadow Data Exposed
Elastica Inc.
 
An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...
Max Justice
 
Reasoning About Enterprise Application Security in a Cloudy World
Reasoning About Enterprise Application Security in a Cloudy WorldReasoning About Enterprise Application Security in a Cloudy World
Reasoning About Enterprise Application Security in a Cloudy World
Elastica Inc.
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
AlgoSec
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security
Ahmed Banafa
 
Lisa Guess - Embracing the Cloud
Lisa Guess - Embracing the CloudLisa Guess - Embracing the Cloud
Lisa Guess - Embracing the Cloud
centralohioissa
 
The 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for CybersecurityThe 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for Cybersecurity
nathan-axonius
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
DevOps Indonesia
 
Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security
Omar Khawaja
 
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
North Texas Chapter of the ISSA
 
What is zero trust model of information security?
What is zero trust model of information security?What is zero trust model of information security?
What is zero trust model of information security?
Ahmed Banafa
 

What's hot (20)

Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
 
Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)
 
Shadow Data Exposed
Shadow Data ExposedShadow Data Exposed
Shadow Data Exposed
 
An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...
 
Reasoning About Enterprise Application Security in a Cloudy World
Reasoning About Enterprise Application Security in a Cloudy WorldReasoning About Enterprise Application Security in a Cloudy World
Reasoning About Enterprise Application Security in a Cloudy World
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security“Verify and never trust”: The Zero Trust Model of information security
“Verify and never trust”: The Zero Trust Model of information security
 
Lisa Guess - Embracing the Cloud
Lisa Guess - Embracing the CloudLisa Guess - Embracing the Cloud
Lisa Guess - Embracing the Cloud
 
The 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for CybersecurityThe 1st Step to Zero Trust: Asset Management for Cybersecurity
The 1st Step to Zero Trust: Asset Management for Cybersecurity
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
 
Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security Two Peas in a Pod: Cloud Security and Mobile Security
Two Peas in a Pod: Cloud Security and Mobile Security
 
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
 
What is zero trust model of information security?
What is zero trust model of information security?What is zero trust model of information security?
What is zero trust model of information security?
 

Viewers also liked

Data veiligstellen is nog een hele klus
Data veiligstellen is nog een hele klusData veiligstellen is nog een hele klus
Data veiligstellen is nog een hele klus
Dekkinga, Ewout
 
Get your house on order
Get your house on orderGet your house on order
Get your house on order
Dekkinga, Ewout
 
Hybride Cloud Strategy
Hybride Cloud StrategyHybride Cloud Strategy
Hybride Cloud Strategy
Dekkinga, Ewout
 
Opslag bepaalt het systeemprestatieniveau
Opslag bepaalt het systeemprestatieniveauOpslag bepaalt het systeemprestatieniveau
Opslag bepaalt het systeemprestatieniveau
Dekkinga, Ewout
 
Estadística i pensament crític a la vida diària
Estadística i pensament crític a la vida diàriaEstadística i pensament crític a la vida diària
Estadística i pensament crític a la vida diària
Universitat de Barcelona
 
20 Critical Security Controls and QualysGuard
20 Critical Security Controls and QualysGuard20 Critical Security Controls and QualysGuard
20 Critical Security Controls and QualysGuard
Wolfgang Kandek
 
Efficiënt gebruik van de opslag
Efficiënt gebruik van de opslagEfficiënt gebruik van de opslag
Efficiënt gebruik van de opslagDekkinga, Ewout
 
Building a service knowledge dashboard
Building a service knowledge dashboardBuilding a service knowledge dashboard
Building a service knowledge dashboardDekkinga, Ewout
 

Viewers also liked (9)

Data veiligstellen is nog een hele klus
Data veiligstellen is nog een hele klusData veiligstellen is nog een hele klus
Data veiligstellen is nog een hele klus
 
Get your house on order
Get your house on orderGet your house on order
Get your house on order
 
Hybride Cloud Strategy
Hybride Cloud StrategyHybride Cloud Strategy
Hybride Cloud Strategy
 
Opslag bepaalt het systeemprestatieniveau
Opslag bepaalt het systeemprestatieniveauOpslag bepaalt het systeemprestatieniveau
Opslag bepaalt het systeemprestatieniveau
 
Estadística i pensament crític a la vida diària
Estadística i pensament crític a la vida diàriaEstadística i pensament crític a la vida diària
Estadística i pensament crític a la vida diària
 
20 Critical Security Controls and QualysGuard
20 Critical Security Controls and QualysGuard20 Critical Security Controls and QualysGuard
20 Critical Security Controls and QualysGuard
 
Efficiënt gebruik van de opslag
Efficiënt gebruik van de opslagEfficiënt gebruik van de opslag
Efficiënt gebruik van de opslag
 
Forward unisys
Forward unisysForward unisys
Forward unisys
 
Building a service knowledge dashboard
Building a service knowledge dashboardBuilding a service knowledge dashboard
Building a service knowledge dashboard
 

Similar to RSA ASIA 2014 - Internet of Things

Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the Cloud
SafeNet
 
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
Aaron Rinehart
 
Take It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitectureTake It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security Architecture
Priyanka Aash
 
Security precognition chaos engineering in incident response
Security precognition  chaos engineering in incident responseSecurity precognition  chaos engineering in incident response
Security precognition chaos engineering in incident response
Priyanka Aash
 
RSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsRSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of Things
Daniel Miessler
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
Melbourne IT
 
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence  to Ebb a Growing Flood of AlertsA Vision for Shared, Central Intelligence  to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
Priyanka Aash
 
So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in Cybersecurity
Teri Radichel
 
cybersecurity-careers.pdf
cybersecurity-careers.pdfcybersecurity-careers.pdf
cybersecurity-careers.pdf
RakeshKumar442494
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
Rahul Neel Mani
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systems
Alane Moran
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS Security
Chris Sistrunk
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
Shah Sheikh
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
Shah Sheikh
 
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile DevicesDecrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
Blueboxer2014
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
ipspat
 
IoT & Robotics Overview
IoT & Robotics OverviewIoT & Robotics Overview
IoT & Robotics Overview
Karthik Sarma
 
Fle f04 mishra-v0.9
Fle f04 mishra-v0.9Fle f04 mishra-v0.9
Fle f04 mishra-v0.9
Minatee Mishra
 
NetworkWorld-SafeBreach
NetworkWorld-SafeBreachNetworkWorld-SafeBreach
NetworkWorld-SafeBreachDan Kunkel
 
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptxDomain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Infosectrain3
 

Similar to RSA ASIA 2014 - Internet of Things (20)

Whose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the CloudWhose Cloud is It Anyway - Data Security in the Cloud
Whose Cloud is It Anyway - Data Security in the Cloud
 
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
 
Take It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security ArchitectureTake It to the Cloud: The Evolution of Security Architecture
Take It to the Cloud: The Evolution of Security Architecture
 
Security precognition chaos engineering in incident response
Security precognition  chaos engineering in incident responseSecurity precognition  chaos engineering in incident response
Security precognition chaos engineering in incident response
 
RSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of ThingsRSA2015: Securing the Internet of Things
RSA2015: Securing the Internet of Things
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
 
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence  to Ebb a Growing Flood of AlertsA Vision for Shared, Central Intelligence  to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
 
So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in Cybersecurity
 
cybersecurity-careers.pdf
cybersecurity-careers.pdfcybersecurity-careers.pdf
cybersecurity-careers.pdf
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systems
 
RSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS SecurityRSAC 2016: How to Get into ICS Security
RSAC 2016: How to Get into ICS Security
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile DevicesDecrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
IoT & Robotics Overview
IoT & Robotics OverviewIoT & Robotics Overview
IoT & Robotics Overview
 
Fle f04 mishra-v0.9
Fle f04 mishra-v0.9Fle f04 mishra-v0.9
Fle f04 mishra-v0.9
 
NetworkWorld-SafeBreach
NetworkWorld-SafeBreachNetworkWorld-SafeBreach
NetworkWorld-SafeBreach
 
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptxDomain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
Domain 7 of CEH Mobile Platform, IoT, and OT Hacking.pptx
 

More from Wolfgang Kandek

Anatomie eines Angriffs
Anatomie eines AngriffsAnatomie eines Angriffs
Anatomie eines Angriffs
Wolfgang Kandek
 
Gartner UK 2015 Anatomy of An Attack
Gartner UK 2015  Anatomy of An AttackGartner UK 2015  Anatomy of An Attack
Gartner UK 2015 Anatomy of An Attack
Wolfgang Kandek
 
MindTheSec Anatomia de um Ataque
MindTheSec Anatomia de um AtaqueMindTheSec Anatomia de um Ataque
MindTheSec Anatomia de um Ataque
Wolfgang Kandek
 
RSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on HackersRSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on Hackers
Wolfgang Kandek
 
Unsafe SSL webinar
Unsafe SSL webinarUnsafe SSL webinar
Unsafe SSL webinar
Wolfgang Kandek
 
BSI Lagebericht 2014
BSI Lagebericht 2014BSI Lagebericht 2014
BSI Lagebericht 2014
Wolfgang Kandek
 
Februar Patch Tuesday 2015 Webinar
Februar Patch Tuesday 2015 WebinarFebruar Patch Tuesday 2015 Webinar
Februar Patch Tuesday 2015 Webinar
Wolfgang Kandek
 
Patch Summary Webinar February 14
Patch Summary Webinar February 14Patch Summary Webinar February 14
Patch Summary Webinar February 14Wolfgang Kandek
 
Patch Summary Webinar April 11
Patch Summary Webinar April 11 Patch Summary Webinar April 11
Patch Summary Webinar April 11 Wolfgang Kandek
 

More from Wolfgang Kandek (9)

Anatomie eines Angriffs
Anatomie eines AngriffsAnatomie eines Angriffs
Anatomie eines Angriffs
 
Gartner UK 2015 Anatomy of An Attack
Gartner UK 2015  Anatomy of An AttackGartner UK 2015  Anatomy of An Attack
Gartner UK 2015 Anatomy of An Attack
 
MindTheSec Anatomia de um Ataque
MindTheSec Anatomia de um AtaqueMindTheSec Anatomia de um Ataque
MindTheSec Anatomia de um Ataque
 
RSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on HackersRSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on Hackers
 
Unsafe SSL webinar
Unsafe SSL webinarUnsafe SSL webinar
Unsafe SSL webinar
 
BSI Lagebericht 2014
BSI Lagebericht 2014BSI Lagebericht 2014
BSI Lagebericht 2014
 
Februar Patch Tuesday 2015 Webinar
Februar Patch Tuesday 2015 WebinarFebruar Patch Tuesday 2015 Webinar
Februar Patch Tuesday 2015 Webinar
 
Patch Summary Webinar February 14
Patch Summary Webinar February 14Patch Summary Webinar February 14
Patch Summary Webinar February 14
 
Patch Summary Webinar April 11
Patch Summary Webinar April 11 Patch Summary Webinar April 11
Patch Summary Webinar April 11
 

Recently uploaded

MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
Osamah Alsalih
 
WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234
AafreenAbuthahir2
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
AJAYKUMARPUND1
 
Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024
Massimo Talia
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
fxintegritypublishin
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
TeeVichai
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
Event Management System Vb Net Project Report.pdf
Event Management System Vb Net  Project Report.pdfEvent Management System Vb Net  Project Report.pdf
Event Management System Vb Net Project Report.pdf
Kamal Acharya
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
Vaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdfVaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdf
Kamal Acharya
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
Kamal Acharya
 
Courier management system project report.pdf
Courier management system project report.pdfCourier management system project report.pdf
Courier management system project report.pdf
Kamal Acharya
 
Halogenation process of chemical process industries
Halogenation process of chemical process industriesHalogenation process of chemical process industries
Halogenation process of chemical process industries
MuhammadTufail242431
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Sreedhar Chowdam
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
Neometrix_Engineering_Pvt_Ltd
 
DESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docxDESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docx
FluxPrime1
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
Jayaprasanna4
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
seandesed
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 

Recently uploaded (20)

MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
 
WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
 
Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024Nuclear Power Economics and Structuring 2024
Nuclear Power Economics and Structuring 2024
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
 
Event Management System Vb Net Project Report.pdf
Event Management System Vb Net  Project Report.pdfEvent Management System Vb Net  Project Report.pdf
Event Management System Vb Net Project Report.pdf
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
Vaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdfVaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdf
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
 
Courier management system project report.pdf
Courier management system project report.pdfCourier management system project report.pdf
Courier management system project report.pdf
 
Halogenation process of chemical process industries
Halogenation process of chemical process industriesHalogenation process of chemical process industries
Halogenation process of chemical process industries
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
 
DESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docxDESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docx
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
 
Architectural Portfolio Sean Lockwood
Architectural Portfolio Sean LockwoodArchitectural Portfolio Sean Lockwood
Architectural Portfolio Sean Lockwood
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 

RSA ASIA 2014 - Internet of Things

  • 1. #RSAC #RSAC Is Your Fridge Conspiring Against You? IoT Attacks and Embedded Defenses Billy Rios Director of Threat Intelligence Qualys @XSSniper SESSION ID: SEC-T08 Wolfgang Kandek CTO Qualys @wkandek
  • 2. #RSAC About:Me -  Qualys  Director of Vulnerability Research and Threat Intelligence  SpearPoint Security (Acquired in early 2013)  Founder  Google  Technical Lead and Security for Google Plus 2
  • 3. #RSAC About:Me  Microsoft  Technical Lead and Security for Google Plus  Books:  Hacking: The Next Generation – O’Reilly  Inside Cyber Warfare – O’Reilly  The Virtual Battlefield – IOS Press  ICS Vulnerability Research:  30 publically credited in ICS-CERT advisories  Vendor Assistance  Over 1000 individual issues reported to DHS
  • 4. #RSAC Let’s Review 2013 and IoT Security
  • 6. #RSAC “The large-scale attack, which occurred between Dec. 23, 2013, and Jan. 6, 2014, involved more than 750,000 malicious email communications”
  • 8. #RSAC “they woke up at midnight to the sounds of a man yelling at their daughter, Emma, and were surprised to find their Internet-enabled baby monitor moving -- even though they were not the ones moving it.”
  • 14. #RSAC “hard-coded password vulnerability affecting roughly 300 medical devices across approximately 40 vendors”
  • 16. #RSAC
  • 17. #RSAC
  • 18. #RSAC
  • 19. #RSAC
  • 23. #RSAC RS485 has three pin and four pin interfaces
  • 25. #RSAC
  • 27. #RSAC Common Embedded Architectures  Processors  X86  ARM  Motorola PowerPC  Operating Systems  Windows CE/Embedded  VxWorks  BusyBox  QNX
  • 28. #RSAC
  • 29. #RSAC These identifying marks are really important
  • 30. #RSAC
  • 31. #RSAC
  • 35. #RSAC The Enumeration Effort  Internet Facing  Initially based on Shodan, now running in EC2  50,000+ buildings  Stadiums, Hospitals, Police Stations, Prisons, Corporations, Military Installations…etc  Costs  EC2 time  Hardware and software for research  All total ~$500
  • 36. #RSAC Our Target  Based in Silicon Valley  Explicitly requested a full scope “Red Team” style assessment  No previous knowledge of the organization or the infrastructure  Network security teams monitoring and full corporate security assets in play
  • 37. #RSAC Our Approach  Identify the target in our Building Automation System (BAS) database (no port scanning required against the target)  Internet facing BAS is typically found OUTSIDE of the corporate IP space!  Setup our exploitation infrastructure and exploited a 0day vulnerability to gain access to the Building Automation System
  • 38. #RSAC A Lesson on Integrators  Typically, the end organization doesn’t install IoT  Typically, a third party (Integrator) is hired to install the HVAC/Conference room/Nest thermostat/sensors  When an issue arises, the Integrator is usually called in to assist  Traveling to the client site can be expensive and time consuming for Integrators, so they enable remote access
  • 39. #RSAC
  • 40. #RSAC
  • 44. #RSAC Access?  Pivot from Automation network to Corporate Network  VLAN separates Automation network from CorpNET  No AV on any automation systems  Cable Modem line allows for bypassing of perimeter ingress and egress monitoring  Access to Corpnet with Domain Credentials  At this point, the assessment becomes a traditional penetration test  Escalation to Domain Admin  Access to all workstations (including corporate IP and financial data)  Access to CEO’s email
  • 45. #RSAC Requested Proof of Concepts  Unlock the front door of the Corporate HQ  Shut off all IP based surveillance systems  Modify the Access Control database (add a badge)  Wipe an executives mobile device
  • 46. #RSAC Things to Consider  BEFORE you accept a device  Have a policy!  Understand the exposures  Insist on understanding how remote management is implemented  Know whether the device will be facing the Internet  Evaluate the proposed configuration and deployment  Get your acquisition folks involved  Engage with your facilities and property team so they understand the risks of default acceptance of systems  Large capital investments (ex. Buying a building) require security involvement from the beginning!
  • 47. #RSAC Things to Consider  Dealing with Devices on Your Network  Know who your integrators are  Ask for spare devices for testing  Do assessments against the devices  Clear text credentials (if the device talks to your exchange server for calendar updates… it has domain credentials)  Backdoor passwords  Liability  Monitor traffic to and from the devices  Consider restricting who can talk to the device  Establish a baseline for device operation  Known good firmware, files, and processes
  • 48. #RSAC Great Resources  /Dev/TTYS0 - http://www.devttys0.com/blog/  Travis Goodspeed - http://travisgoodspeed.blogspot.com/  Mikeselectricstuff - http://www.youtube.com/user/mikeselectricstuff?f eature=watch  STBUYN - http://dontstuffbeansupyournose.com/  Cyber Pacifists - http://www.cyberpacifists.net/  Reversemode – http://www.reversemode.com/  W00tsec - http://w00tsec.blogspot.com/
  • 49. #RSAC Kit  Screwdriver set with nut driver, torx and square  http://www.amazon.com/s/ref=nb_sb_ss_c_0_14?url=sea rch-alias%3Dindustrial&field-keywords=screwdriver+set  Soldering iron with desoldering kit  http://www.amazon.com/s/ref=nb_sb_noss_2?url=search -alias%3Daps&field-keywords=soldering  Solderless breadboard  http://www.adafruit.com/products/758?gclid=CMPMiO- y5bwCFZRsfgodHG0ACw  Jumper wires  http://www.amazon.com/s/ref=nb_sb_noss_1?url=search -alias%3Dindustrial&field- keywords=jumper+wires+male+to+male
  • 50. #RSAC Kit  Console Cables  http://www.amazon.com/s/ref=nb_sb_noss?url=search- alias%3Daps&field-keywords=console+cable  TTL Reader  http://www.amazon.com/s/ref=nb_sb_noss?url=search- alias%3Daps&field-keywords=TTL+to+USB  JTAG Reader  http://blackcatusbjtag.com/  ROM Reader  http://www.amazon.com/s/ref=nb_sb_ss_c_0_14?url=sea rch-alias%3Dindustrial&field-keywords=screwdriver+set  Logic Analyzer  http://www.saleae.com/logic
  • 51. #RSAC Kit  Disassembler (with appropriate chipset support)  https://www.hex-rays.com/products/ida/  Debugger  https://www.immunityinc.com/products-immdbg.shtml  Terminal Software  http://www.hilgraeve.com/hyperterminal/  Virtualization Software  http://www.vmware.com/