SlideShare a Scribd company logo
1 of 25
Download to read offline
IoT Security Risks and Challenges
Ankit Giri
About Myself
Ankit Giri (@aankitgiri)
Security Consultant | Security
Compass
Web, Mobile Application and IoT
Security Researcher
Bug Hunter (Hall of Fame: EFF, GM,
HTC, Sony, Mobikwik, Pagerduty and
some more )
Blogger, Orator and an active
contributor to OWASP and null
Community
The Most Viewed Writer in Web
application Security, Network
Security and Penetration Testing on
Quora.
What is IoT?
 IoT is computing devices that send data,
receive date or both on the internet.
 The Internet of Things (IoT) refers to the ever-growing
network of physical objects that feature an IP
address for internet connectivity, and the
communication that occurs between these objects
and other Internet-enabled devices and systems.
 Where do we see it in our daily life?
Source: Pubnub
Understanding what is IoT security
The hardware is to be blamed!
 Relatively modern 64-bit x86 CPU cores in IoT devices, they will still be substantially more complex than the
smallest ARM cores, and therefore will need more battery power.
 Cheap and disposable wearables, appear to be the biggest concern, won’t be powered by such chips. We need
more powerful processors, such as Intel Atoms or ARMv8 chips, in smart products, like smart refrigerators or
washing machines with touchscreens, but they are impractical for disposable devices with no displays and with
limited battery capacity.
 The industry needs is more unstandardized devices and more fragmentation.
The web application side of it!
 TrendNet cameras that exposed a full video feed to anyone who accessed it. In this case, there
was enough of a “sign on” interface to make end users believe that only authorized people
could access the feeds remotely. However, a hacker group called Console Cowboys quickly
demonstrated that the authentication mechanism was just for show.
 Challenges: IoT device web applications are that the apps are often on unusual ports (e.g., not
80 for HTTP or 443 for HTTPS), that the apps are sometimes disabled by default, and that
different apps (e.g., for device administrators and users, or two different applications) may
listen on different ports.
The web application side of it!
 “Weak authentication,” might thinking of passwords that are easy to guess. Unfortunately, the bar
is much lower with many smart devices.
 Generally IoT devices are secured with passwords like “1234”, put their password in client-side
Java code, send credentials without using HTTPS or other encrypted transports, or require no
passwords at all.
Insecure Network in IoT devices!
 In your modern corporate network, you may think Telnet and FTP are dead, but the IOT smart device
world would disagree
 August 2014, a sweep of more than 32,000 devices found “at least 2000 devices with hard-coded
Telnet logins.
 October 2014 research that demonstrated more than a million deployed routers were vulnerable
to misconfigured NAT-PMP services.
Insecure Cloud and Mobile interface
 Many IoT devices exchange information with an external cloud interface or ask end users to connect
to a remote web server to work with their information or devices. In addition to obvious
vulnerabilities such as a lack of HTTPS, the OWASP IoT Top Ten list asks you to look for
authentication problems such as username harvesting (“user enumeration”) and no lockouts after a
number of brute-force guessing attempts.
 IoT devices may also act as wireless access points (WAPs).
Insecure Software/ Firmware
 Real life examples of corrupt update files abound, especially when people use “jailbroken”
phones to disable the validation built in to their devices. MITM attacks using insecure update
sources, such as the HTTP-based update vulnerability that affected ASUS RT routers in October
2014.
 To test whether or not a device is using insecure updates, you generally need to use a proxy or
sniffer to watch the data stream for use of secure transport, for example, an online utility called
“APK Downloader” lets you download and inspect Android installations and updates on any
platform.
Physical security of IoT devices
Five things to determine if a device’s exposed ports can be used for malicious purposes. These are
ease of storage media removal, encryption of stored data, physical protection of USB and similar
ports, ease of disassembly and removal or disabling of unnecessary ports.
Scope of IoT security
 How many IoT devices do you own and use right now? How many does your business use?
That’s where the “Internet of NoThings” joke comes from, most people don’t have any. The numbers
keep going up, but the average consumer is not buying many, so where is that growth coming
from? IoT devices are out there and the numbers are booming, driven by enterprise rather than the
consumer market.
 Verizon and ABI Research estimate that there were 1.2 billion different devices connected to the
internet last year, but by 2020, they expect as many as 5.4 billion B2B IoT connections.
IoT specific security assessment
Understanding approach
IoT specific security assessment
How it is a combination of different type assessments:
 Web interface
 Network services
 Secure Transport medium
 Cloud and Mobile interface
 Insecure Software/Firmware
 Physical security
HEATHEN: Internet-Of-Things- Pentesting-
Framework
Heathen is a research project, which automatically help developers and manufacturers build more secure products in the Internet of
Things space based on the Open Web Application Security Project (OWASP) by providing a set of features in every fundamental era.
-Insecure Web Interface
-Insufficient Authentication/Authorization
-Insecure Network Services
-Lack of Transport Encryption
-Privacy Concerns
-Insecure Cloud Interface
-Insecure Mobile Interface
-Insufficient Security Configurability
-Insecure Software/Firmware
-Poor Physical Security
IoT Protocols
Rather than trying to fit all of the IoT Protocols on top of existing architecture models like OSI Model,
the protocols are segregated into the following layers to provide some level of organization:
 Infrastructure (ex: 6LowPAN, IPv4/IPv6, RPL)
 Identification (ex: EPC, uCode, IPv6, URIs)
 Comms / Transport (ex: Wifi, Bluetooth, LPWAN)
 Discovery (ex: Physical Web, mDNS, DNS-SD)
 Data Protocols (ex: MQTT, CoAP, AMQP, Websocket, Node)
 Device Management (ex: TR-069, OMA-DM)
 Semantic (ex: JSON-LD, Web Thing Model)
 Multi-layer Frameworks (ex: Alljoyn, IoTivity, Weave, Homekit)
Hardsploit: a Framework to audit IoT devices
security
Hardsploit is a tool with software and electronic aspects. This is a technical and modular plateform
(using FPGA) to perform security tests on electronic communications interfaces of embedded
devices. It’s a Framework !
“All-in-one tool for Hardware pentest”
The main Hardware security audit functions are”
 Sniffer,
 Scanner,
 Proxy,
 Interact,
 Dump memory
Hardsploit: a Framework to audit IoT devices
security
Hardsploit: a Framework to audit IoT devices
security
Hard Sploit is a complete tool box (Hardware + Software), a Framework which facilitates the audit of electronic
systems Consultant, Auditor, Pentesters, product designer etc. and at the same time increases the level of
security (and trust!) of new communicating products designed by industry.
Hardsploit: a Framework to audit IoT devices
security
 Hardsploit Modules will let Hardware pentester to intercept, replay and/or and send data via each
type of electronic bus used by the Hardware Target. The Level of interaction that pen-testers will
have depend on the electronic bus features…
 Hardsploit ‘s modules enable us to analyse all sort of electronic bus (serial and parallel type)
JTAG, SPI, I2C‘s,
Parallel address & data bus on chip
Hardsploit: a Framework to audit IoT devices
security
It is an assisted visual wiring function to help, easier connect all wires to the Hardware target:
 GUI will display the pin organization (Pin OUT) of the targeted chip.
 GUI will guide you throughout the wiring process between Hardsploit Connector and the target
 GUI will control a set of LED that will be turn ON and OFF to easy let you find the right Hardsploit Pin
Connector to connect to your target
 The software part of the project will help conducting an end-to-end security audit. It will be
compatible (integrated) with existing tools such as Metasploit. The integration with other API is
expected to be introduced in future.
 The framework is created with an ambition to provide a tool equivalent to those of the company
Qualys or Nessus (Vulnerability Scanner) or the Metasploit framework but in the domain of
embedded / electronic.
the way it has progressed in past few years
Available Resources:
 https://iot-analytics.com/understanding-iot-security-part-1-iot-security-architecture/
 http://resources.infosecinstitute.com/test-security-iot-smart-devices/
 http://blog.attify.com/#
 http://internetofthingswiki.com/iot-security-issues-challenges-and-solutions/937/
 https://hardsploit.io/the-project/
 http://electronicdesign.com/iot/understanding-protocols-behind-internet-things
 http://www.postscapes.com/internet-of-things-protocols/
*Note: Refer to the links mentioned in the notes section of the slides.
Available Resources:
 http://resources.infosecinstitute.com/getting-started-with-iot-security-mapping-the-attack-
surface/
 http://resources.infosecinstitute.com/test-security-iot-smart-devices/
 https://www.blackhat.com/eu-16/training/offensive-internet-of-things-iot-exploitation.html
 http://www.pentesteracademy.com/course?id=27
 http://nullcon.net/website/goa-2017/training/practical-iot-hacking.php
 https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project
 https://iotsecuritywiki.com/
 *Note: Refer to the links mentioned in the notes section of the slides.
You can find me here:
https://twitter.com/aankitgiri
https://www.linkedin.com/in/ankitgiri/
aankitgiri@gmail.com
Thank You!

More Related Content

What's hot

Will Internet of Things (IoT) be secure enough?
Will Internet of Things (IoT) be secure enough? Will Internet of Things (IoT) be secure enough?
Will Internet of Things (IoT) be secure enough? Ravindra Dastikop
 
IoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themIoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themRadouane Mrabet
 
Security issues and solutions : IoT
Security issues and solutions : IoTSecurity issues and solutions : IoT
Security issues and solutions : IoTJinia Bhowmik
 
Metasploit
MetasploitMetasploit
Metasploithenelpj
 
Presentation on IOT SECURITY
Presentation on IOT SECURITYPresentation on IOT SECURITY
Presentation on IOT SECURITYThe Avi Sharma
 
Security challenges in IoT
Security challenges in IoTSecurity challenges in IoT
Security challenges in IoTVishnupriya T H
 
Iot security and Authentication solution
Iot security and Authentication solutionIot security and Authentication solution
Iot security and Authentication solutionPradeep Jeswani
 
Internet of Things (IoT) - We Are at the Tip of An Iceberg
Internet of Things (IoT) - We Are at the Tip of An IcebergInternet of Things (IoT) - We Are at the Tip of An Iceberg
Internet of Things (IoT) - We Are at the Tip of An IcebergDr. Mazlan Abbas
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Ahmed Mohamed Mahmoud
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesPierluigi Paganini
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
Internet of Things (IoT) Presentation
Internet of Things (IoT) PresentationInternet of Things (IoT) Presentation
Internet of Things (IoT) PresentationJason K
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortDisha Bedi
 

What's hot (20)

Will Internet of Things (IoT) be secure enough?
Will Internet of Things (IoT) be secure enough? Will Internet of Things (IoT) be secure enough?
Will Internet of Things (IoT) be secure enough?
 
IoT security (Internet of Things)
IoT security (Internet of Things)IoT security (Internet of Things)
IoT security (Internet of Things)
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
IoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themIoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address them
 
A survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOTA survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOT
 
Security issues and solutions : IoT
Security issues and solutions : IoTSecurity issues and solutions : IoT
Security issues and solutions : IoT
 
Metasploit
MetasploitMetasploit
Metasploit
 
Presentation on IOT SECURITY
Presentation on IOT SECURITYPresentation on IOT SECURITY
Presentation on IOT SECURITY
 
IoT: An introduction
IoT: An introductionIoT: An introduction
IoT: An introduction
 
Security challenges in IoT
Security challenges in IoTSecurity challenges in IoT
Security challenges in IoT
 
security and privacy-Internet of things
security and privacy-Internet of thingssecurity and privacy-Internet of things
security and privacy-Internet of things
 
Iot security and Authentication solution
Iot security and Authentication solutionIot security and Authentication solution
Iot security and Authentication solution
 
Internet of Things (IoT) - We Are at the Tip of An Iceberg
Internet of Things (IoT) - We Are at the Tip of An IcebergInternet of Things (IoT) - We Are at the Tip of An Iceberg
Internet of Things (IoT) - We Are at the Tip of An Iceberg
 
Intrusion Prevention System
Intrusion Prevention SystemIntrusion Prevention System
Intrusion Prevention System
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issues
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
Internet of Things (IoT) Presentation
Internet of Things (IoT) PresentationInternet of Things (IoT) Presentation
Internet of Things (IoT) Presentation
 
SDN-Security
SDN-SecuritySDN-Security
SDN-Security
 
Network Intrusion Detection System Using Snort
Network Intrusion Detection System Using SnortNetwork Intrusion Detection System Using Snort
Network Intrusion Detection System Using Snort
 

Viewers also liked

Viewers also liked (6)

Wearables & IOT
Wearables & IOTWearables & IOT
Wearables & IOT
 
The Internet of Things: Privacy and Security Issues
The Internet of Things: Privacy and Security IssuesThe Internet of Things: Privacy and Security Issues
The Internet of Things: Privacy and Security Issues
 
Security in the Internet of Things
Security in the Internet of ThingsSecurity in the Internet of Things
Security in the Internet of Things
 
101 Use Cases for IoT
101 Use Cases for IoT101 Use Cases for IoT
101 Use Cases for IoT
 
IoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsIoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and Solutions
 
The 5 elements of IoT security
The 5 elements of IoT securityThe 5 elements of IoT security
The 5 elements of IoT security
 

Similar to IoT Security Risks and Challenges Framework

Dissecting internet of things by avinash sinha
Dissecting internet of things by avinash sinhaDissecting internet of things by avinash sinha
Dissecting internet of things by avinash sinhaAvinash Sinha
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatDuo Security
 
IoT Agent Design Principles
IoT Agent Design PrinciplesIoT Agent Design Principles
IoT Agent Design Principlesardexateam
 
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET Journal
 
An Internet of Things Reference Architecture
An Internet of Things Reference Architecture An Internet of Things Reference Architecture
An Internet of Things Reference Architecture Symantec
 
INTEROPERABILITY, FLEXIBILITY AND INDUSTRIAL DESIGN REQUIREMENTS IN THE IoT
INTEROPERABILITY, FLEXIBILITY AND INDUSTRIAL DESIGN REQUIREMENTS IN THE IoTINTEROPERABILITY, FLEXIBILITY AND INDUSTRIAL DESIGN REQUIREMENTS IN THE IoT
INTEROPERABILITY, FLEXIBILITY AND INDUSTRIAL DESIGN REQUIREMENTS IN THE IoTMuhammad Ahad
 
Io t & amp; industry 4.0,internet of things
Io t & amp; industry 4.0,internet of thingsIo t & amp; industry 4.0,internet of things
Io t & amp; industry 4.0,internet of thingsSumanPramanik7
 
Module 1 Internet of Things (2).ppt.pdf on iot
Module 1 Internet of Things (2).ppt.pdf on iotModule 1 Internet of Things (2).ppt.pdf on iot
Module 1 Internet of Things (2).ppt.pdf on iotspreya772
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsJay Nagar
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...IJCSIS Research Publications
 
WHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsWHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsSymantec
 
IOT and Security.pptx
IOT and Security.pptxIOT and Security.pptx
IOT and Security.pptxinfosec train
 
IOT and Security.pptx
IOT and Security.pptxIOT and Security.pptx
IOT and Security.pptxInfosectrain3
 
The Internet of Things: Tutorial for students
The Internet of Things: Tutorial for studentsThe Internet of Things: Tutorial for students
The Internet of Things: Tutorial for studentsDaeyoung Kim
 
beware of Thing Bot
beware of Thing Botbeware of Thing Bot
beware of Thing BotBellaj Badr
 

Similar to IoT Security Risks and Challenges Framework (20)

Dissecting internet of things by avinash sinha
Dissecting internet of things by avinash sinhaDissecting internet of things by avinash sinha
Dissecting internet of things by avinash sinha
 
pptt.pptx
pptt.pptxpptt.pptx
pptt.pptx
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat
 
Iot(security)
Iot(security)Iot(security)
Iot(security)
 
IoT Agent Design Principles
IoT Agent Design PrinciplesIoT Agent Design Principles
IoT Agent Design Principles
 
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
IRJET- Multifactor Authentication in IoT Devices for Ensuring Secure Cloud St...
 
An Internet of Things Reference Architecture
An Internet of Things Reference Architecture An Internet of Things Reference Architecture
An Internet of Things Reference Architecture
 
IoT4Devs (1)
IoT4Devs (1)IoT4Devs (1)
IoT4Devs (1)
 
INTEROPERABILITY, FLEXIBILITY AND INDUSTRIAL DESIGN REQUIREMENTS IN THE IoT
INTEROPERABILITY, FLEXIBILITY AND INDUSTRIAL DESIGN REQUIREMENTS IN THE IoTINTEROPERABILITY, FLEXIBILITY AND INDUSTRIAL DESIGN REQUIREMENTS IN THE IoT
INTEROPERABILITY, FLEXIBILITY AND INDUSTRIAL DESIGN REQUIREMENTS IN THE IoT
 
Io t & amp; industry 4.0,internet of things
Io t & amp; industry 4.0,internet of thingsIo t & amp; industry 4.0,internet of things
Io t & amp; industry 4.0,internet of things
 
Io t first(1)
Io t first(1)Io t first(1)
Io t first(1)
 
Module 1 Internet of Things (2).ppt.pdf on iot
Module 1 Internet of Things (2).ppt.pdf on iotModule 1 Internet of Things (2).ppt.pdf on iot
Module 1 Internet of Things (2).ppt.pdf on iot
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security Controls
 
Designing Internet of things
Designing Internet of thingsDesigning Internet of things
Designing Internet of things
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
 
WHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of ThingsWHITE PAPER▶ Insecurity in the Internet of Things
WHITE PAPER▶ Insecurity in the Internet of Things
 
IOT and Security.pptx
IOT and Security.pptxIOT and Security.pptx
IOT and Security.pptx
 
IOT and Security.pptx
IOT and Security.pptxIOT and Security.pptx
IOT and Security.pptx
 
The Internet of Things: Tutorial for students
The Internet of Things: Tutorial for studentsThe Internet of Things: Tutorial for students
The Internet of Things: Tutorial for students
 
beware of Thing Bot
beware of Thing Botbeware of Thing Bot
beware of Thing Bot
 

More from OWASP Delhi

Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesOWASP Delhi
 
Securing dns records from subdomain takeover
Securing dns records from subdomain takeoverSecuring dns records from subdomain takeover
Securing dns records from subdomain takeoverOWASP Delhi
 
Effective Cyber Security Report Writing
Effective Cyber Security Report WritingEffective Cyber Security Report Writing
Effective Cyber Security Report WritingOWASP Delhi
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air GapOWASP Delhi
 
Demystifying Container Escapes
Demystifying Container EscapesDemystifying Container Escapes
Demystifying Container EscapesOWASP Delhi
 
Automating WAF using Terraform
Automating WAF using TerraformAutomating WAF using Terraform
Automating WAF using TerraformOWASP Delhi
 
Actionable Threat Intelligence
Actionable Threat IntelligenceActionable Threat Intelligence
Actionable Threat IntelligenceOWASP Delhi
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghOWASP Delhi
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOWASP Delhi
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap OWASP Delhi
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriOWASP Delhi
 
Cloud assessments by :- Aakash Goel
Cloud assessments  by :- Aakash GoelCloud assessments  by :- Aakash Goel
Cloud assessments by :- Aakash GoelOWASP Delhi
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarOWASP Delhi
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanOWASP Delhi
 
IETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraIETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraOWASP Delhi
 
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraMalicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraOWASP Delhi
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghOWASP Delhi
 
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraThwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraOWASP Delhi
 

More from OWASP Delhi (20)

Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
 
Securing dns records from subdomain takeover
Securing dns records from subdomain takeoverSecuring dns records from subdomain takeover
Securing dns records from subdomain takeover
 
Effective Cyber Security Report Writing
Effective Cyber Security Report WritingEffective Cyber Security Report Writing
Effective Cyber Security Report Writing
 
Data sniffing over Air Gap
Data sniffing over Air GapData sniffing over Air Gap
Data sniffing over Air Gap
 
UDP Hunter
UDP HunterUDP Hunter
UDP Hunter
 
Demystifying Container Escapes
Demystifying Container EscapesDemystifying Container Escapes
Demystifying Container Escapes
 
Automating WAF using Terraform
Automating WAF using TerraformAutomating WAF using Terraform
Automating WAF using Terraform
 
Actionable Threat Intelligence
Actionable Threat IntelligenceActionable Threat Intelligence
Actionable Threat Intelligence
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit Giri
 
DMARC Overview
DMARC OverviewDMARC Overview
DMARC Overview
 
Cloud assessments by :- Aakash Goel
Cloud assessments  by :- Aakash GoelCloud assessments  by :- Aakash Goel
Cloud assessments by :- Aakash Goel
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang Bhatnagar
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit Ranjan
 
IETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit BatraIETF's Role and Mandate in Internet Governance by Mohit Batra
IETF's Role and Mandate in Internet Governance by Mohit Batra
 
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj MishraMalicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
Malicious Hypervisor - Virtualization in Shellcodes by Adhokshaj Mishra
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep Singh
 
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj MishraThwarting The Surveillance in Online Communication by Adhokshaj Mishra
Thwarting The Surveillance in Online Communication by Adhokshaj Mishra
 

IoT Security Risks and Challenges Framework

  • 1. IoT Security Risks and Challenges Ankit Giri
  • 2. About Myself Ankit Giri (@aankitgiri) Security Consultant | Security Compass Web, Mobile Application and IoT Security Researcher Bug Hunter (Hall of Fame: EFF, GM, HTC, Sony, Mobikwik, Pagerduty and some more ) Blogger, Orator and an active contributor to OWASP and null Community The Most Viewed Writer in Web application Security, Network Security and Penetration Testing on Quora.
  • 3. What is IoT?  IoT is computing devices that send data, receive date or both on the internet.  The Internet of Things (IoT) refers to the ever-growing network of physical objects that feature an IP address for internet connectivity, and the communication that occurs between these objects and other Internet-enabled devices and systems.  Where do we see it in our daily life? Source: Pubnub
  • 4. Understanding what is IoT security
  • 5. The hardware is to be blamed!  Relatively modern 64-bit x86 CPU cores in IoT devices, they will still be substantially more complex than the smallest ARM cores, and therefore will need more battery power.  Cheap and disposable wearables, appear to be the biggest concern, won’t be powered by such chips. We need more powerful processors, such as Intel Atoms or ARMv8 chips, in smart products, like smart refrigerators or washing machines with touchscreens, but they are impractical for disposable devices with no displays and with limited battery capacity.  The industry needs is more unstandardized devices and more fragmentation.
  • 6. The web application side of it!  TrendNet cameras that exposed a full video feed to anyone who accessed it. In this case, there was enough of a “sign on” interface to make end users believe that only authorized people could access the feeds remotely. However, a hacker group called Console Cowboys quickly demonstrated that the authentication mechanism was just for show.  Challenges: IoT device web applications are that the apps are often on unusual ports (e.g., not 80 for HTTP or 443 for HTTPS), that the apps are sometimes disabled by default, and that different apps (e.g., for device administrators and users, or two different applications) may listen on different ports.
  • 7. The web application side of it!  “Weak authentication,” might thinking of passwords that are easy to guess. Unfortunately, the bar is much lower with many smart devices.  Generally IoT devices are secured with passwords like “1234”, put their password in client-side Java code, send credentials without using HTTPS or other encrypted transports, or require no passwords at all.
  • 8. Insecure Network in IoT devices!  In your modern corporate network, you may think Telnet and FTP are dead, but the IOT smart device world would disagree  August 2014, a sweep of more than 32,000 devices found “at least 2000 devices with hard-coded Telnet logins.  October 2014 research that demonstrated more than a million deployed routers were vulnerable to misconfigured NAT-PMP services.
  • 9. Insecure Cloud and Mobile interface  Many IoT devices exchange information with an external cloud interface or ask end users to connect to a remote web server to work with their information or devices. In addition to obvious vulnerabilities such as a lack of HTTPS, the OWASP IoT Top Ten list asks you to look for authentication problems such as username harvesting (“user enumeration”) and no lockouts after a number of brute-force guessing attempts.  IoT devices may also act as wireless access points (WAPs).
  • 10. Insecure Software/ Firmware  Real life examples of corrupt update files abound, especially when people use “jailbroken” phones to disable the validation built in to their devices. MITM attacks using insecure update sources, such as the HTTP-based update vulnerability that affected ASUS RT routers in October 2014.  To test whether or not a device is using insecure updates, you generally need to use a proxy or sniffer to watch the data stream for use of secure transport, for example, an online utility called “APK Downloader” lets you download and inspect Android installations and updates on any platform.
  • 11. Physical security of IoT devices Five things to determine if a device’s exposed ports can be used for malicious purposes. These are ease of storage media removal, encryption of stored data, physical protection of USB and similar ports, ease of disassembly and removal or disabling of unnecessary ports.
  • 12. Scope of IoT security  How many IoT devices do you own and use right now? How many does your business use? That’s where the “Internet of NoThings” joke comes from, most people don’t have any. The numbers keep going up, but the average consumer is not buying many, so where is that growth coming from? IoT devices are out there and the numbers are booming, driven by enterprise rather than the consumer market.  Verizon and ABI Research estimate that there were 1.2 billion different devices connected to the internet last year, but by 2020, they expect as many as 5.4 billion B2B IoT connections.
  • 13. IoT specific security assessment Understanding approach
  • 14. IoT specific security assessment How it is a combination of different type assessments:  Web interface  Network services  Secure Transport medium  Cloud and Mobile interface  Insecure Software/Firmware  Physical security
  • 15. HEATHEN: Internet-Of-Things- Pentesting- Framework Heathen is a research project, which automatically help developers and manufacturers build more secure products in the Internet of Things space based on the Open Web Application Security Project (OWASP) by providing a set of features in every fundamental era. -Insecure Web Interface -Insufficient Authentication/Authorization -Insecure Network Services -Lack of Transport Encryption -Privacy Concerns -Insecure Cloud Interface -Insecure Mobile Interface -Insufficient Security Configurability -Insecure Software/Firmware -Poor Physical Security
  • 16. IoT Protocols Rather than trying to fit all of the IoT Protocols on top of existing architecture models like OSI Model, the protocols are segregated into the following layers to provide some level of organization:  Infrastructure (ex: 6LowPAN, IPv4/IPv6, RPL)  Identification (ex: EPC, uCode, IPv6, URIs)  Comms / Transport (ex: Wifi, Bluetooth, LPWAN)  Discovery (ex: Physical Web, mDNS, DNS-SD)  Data Protocols (ex: MQTT, CoAP, AMQP, Websocket, Node)  Device Management (ex: TR-069, OMA-DM)  Semantic (ex: JSON-LD, Web Thing Model)  Multi-layer Frameworks (ex: Alljoyn, IoTivity, Weave, Homekit)
  • 17. Hardsploit: a Framework to audit IoT devices security Hardsploit is a tool with software and electronic aspects. This is a technical and modular plateform (using FPGA) to perform security tests on electronic communications interfaces of embedded devices. It’s a Framework ! “All-in-one tool for Hardware pentest” The main Hardware security audit functions are”  Sniffer,  Scanner,  Proxy,  Interact,  Dump memory
  • 18. Hardsploit: a Framework to audit IoT devices security
  • 19. Hardsploit: a Framework to audit IoT devices security Hard Sploit is a complete tool box (Hardware + Software), a Framework which facilitates the audit of electronic systems Consultant, Auditor, Pentesters, product designer etc. and at the same time increases the level of security (and trust!) of new communicating products designed by industry.
  • 20. Hardsploit: a Framework to audit IoT devices security  Hardsploit Modules will let Hardware pentester to intercept, replay and/or and send data via each type of electronic bus used by the Hardware Target. The Level of interaction that pen-testers will have depend on the electronic bus features…  Hardsploit ‘s modules enable us to analyse all sort of electronic bus (serial and parallel type) JTAG, SPI, I2C‘s, Parallel address & data bus on chip
  • 21. Hardsploit: a Framework to audit IoT devices security It is an assisted visual wiring function to help, easier connect all wires to the Hardware target:  GUI will display the pin organization (Pin OUT) of the targeted chip.  GUI will guide you throughout the wiring process between Hardsploit Connector and the target  GUI will control a set of LED that will be turn ON and OFF to easy let you find the right Hardsploit Pin Connector to connect to your target  The software part of the project will help conducting an end-to-end security audit. It will be compatible (integrated) with existing tools such as Metasploit. The integration with other API is expected to be introduced in future.  The framework is created with an ambition to provide a tool equivalent to those of the company Qualys or Nessus (Vulnerability Scanner) or the Metasploit framework but in the domain of embedded / electronic.
  • 22. the way it has progressed in past few years
  • 23. Available Resources:  https://iot-analytics.com/understanding-iot-security-part-1-iot-security-architecture/  http://resources.infosecinstitute.com/test-security-iot-smart-devices/  http://blog.attify.com/#  http://internetofthingswiki.com/iot-security-issues-challenges-and-solutions/937/  https://hardsploit.io/the-project/  http://electronicdesign.com/iot/understanding-protocols-behind-internet-things  http://www.postscapes.com/internet-of-things-protocols/ *Note: Refer to the links mentioned in the notes section of the slides.
  • 24. Available Resources:  http://resources.infosecinstitute.com/getting-started-with-iot-security-mapping-the-attack- surface/  http://resources.infosecinstitute.com/test-security-iot-smart-devices/  https://www.blackhat.com/eu-16/training/offensive-internet-of-things-iot-exploitation.html  http://www.pentesteracademy.com/course?id=27  http://nullcon.net/website/goa-2017/training/practical-iot-hacking.php  https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project  https://iotsecuritywiki.com/  *Note: Refer to the links mentioned in the notes section of the slides.
  • 25. You can find me here: https://twitter.com/aankitgiri https://www.linkedin.com/in/ankitgiri/ aankitgiri@gmail.com Thank You!

Editor's Notes

  1. connected security systems, thermostats, cars, electronic appliances, lights in household and commercial environments, alarm clocks, speaker systems, vending machines and more.  
  2. To mitigate these challenges, you should plan on using a standard port scanner or (shudder) reading the manual to discover what web services a particular device offers.
  3. Example, I have recently purchased an IP Camera from Edimax, the default credentials are as stupid as admin:1234.
  4. At DEFCON 2014 an extensive hack of an “Internet kiosk” was made possible through a tiny USB port left exposed near the floor in the back of the appliance. A related presentation called “Hack all the things: 20 devices in 45 minutes” also demonstrated how to break into many devices using externally-exposed USB ports, USB headers on circuit boards, simple serial-based “terminal headers” (e.g., “RX” and “TX”) on circuit boards and bypasses of local storage components.
  5. You must be thinking that There Weren’t That Many IoT Security Debacles? Recent studies indicate that the majority of currently available IoT devices have security vulnerabilities. HP found that as many 70 percent of IoT devices are vulnerable to attack.
  6. It can connect to any computing device via a USB port and it has 64 i/o pins.