SlideShare a Scribd company logo
1 of 46
Download to read offline
Legal Liability for IoT
Vulnerabilities
IJay Palansky
About Me
• Trial lawyer at Armstrong Teasdale
• Complex commercial, consumer protection,
class actions
• Mostly represent defendants
• Lead counsel for 220,000 member plaintiff
class in the Jeep hack class action
About Armstrong Teasdale
• Top 200 law firm
• Top-ranked trial lawyers, strong IP practice
Presentation Overview
• Background and policy
• IoT vulnerabilities in general
• Why a wave of IoT lawsuits is about to hit (Jeep hack)
• Corporate risks
• Legal principles
• How to prepare
Policy Considerations
• “What would make ‘defense greater than offense’…?” – Jeff Motz
• Legal liability can play a crucial role in this calculus
• Purpose of tort law
• Accountability = change
• (Application of) the law hasn’t caught up to technology
20+ BILLION
IoT: Potential For Harm
• Processors and communication capacity.
• Weak to non-existent cybersecurity.
• Wide variety of code. Even different models of the
same product may have different, proprietary
software. Complicates detection and patching.
• So many devices, configurations, proprietary
codes, etc., that ad hoc patching often isn’t a
viable option (suggests need for much improved
designed cybersecurity).
• User error or inattention, e.g. patch lag.
IoT Harm: Pathways
• Data breach
• IoT ransomware
• DDoS attacks
• Privacy-related
• Potential for cyber-physical
Plaintiffs’ lawyers are watching…waiting.
Why haven’t they pounced?
• Not many IoT hacks (with harm and
attribution) – yet
• Few accepted standards of care
• Struggle of plaintiffs’ lawyers and
enforcement agencies to understand the
tech and how the law applies to it
• Few precedents
Interconnectedness Issues
• Not the first time product
liability or other law has had to
address new technology, but the
interconnectedness involved in
IoT is unique.
Who should be paying attention?
Everyone in the IoT supply chain
• Companies that design IoT products
• Companies that manufacture final IoT products
• Companies that manufacture cybersecurity-related components used in
IoT products (e.g., Harman in the Jeep litigation)
 Component manufacturers are generally liable only if their component is
defective
 There may be a duty to warn of foreseeable dangers if a component
manufacturer is aware that the final product may be harmful/vulnerable
Some enforcement by regulators:
• TRENDnet Webcam hack: Hackers posted live feeds (video and some
audio) from 700 webcams in January 2012
• September 2013: Settlement with the Federal Trade Commission
• Security architecture review
• Vulnerability and penetration testing
• Code review and software testing for security
• Implement reasonable training and guidance of employees involved
in designing, coding, and testing
• Firmware updates, stopped all shipments, updated all models
• Mandatory bi-annual third-party security audits for 20 years
Jeep Hack
Federal Class Action Litigation
• Filed August 2015
• Suing Fiat Chrysler and Harman International
(manufacturer of the Uconnect head unit that
Miller and Valasek hacked to gain access to
the Jeep’s CAN Bus)
• Still going today
Corporate Risks
Reputational Harm
Remediation and/or Production Interruption
• Steps to eliminate the vulnerability,
e.g., a product recall
• Software patches
• Firmware updates
• Production interruptions and
engineering overhauls
Costs of Litigation
• Legal fees
• Burden on/distraction of
key employees
• Disruption of operations
• Expensive experts
• Uncertainty
Liability
• Legal concepts
 Damages
 Claims
Damages
• Vary by legal claim (negligence, warranty, strict liability, fraud, etc.)
• Property damage
• Personal injury to anyone injured by the product,
including bystanders
• Diminished value of, or overpayment for, the product
• Emotional distress (sometimes, in some jurisdictions)
• Cost of repair
• Contract-based damages
• Punitive damages (depending on the culpability of the
defendant – e.g., fraud or reckless disregard of consumer safety)
Potential Claims
Claims
• Negligence
• Strict product liability (design defect)
• Breach of warranty (express and implied)
• Fraud and fraudulent omission
• Consumer protection statutes
Bases for Liability
• Generally no federal law
• There may be variations among states, but the general
principles are widely the same
Negligence
• A party may be liable for negligence if it causes harm after
failing to take reasonable care
• Level of reasonable care is generally set according to industry
standards, but tricky for IoT, since standards of care are not
developed/established
• Duty of care applies to design, testing, manufacture, labeling,
distribution, etc.
Strict Product Liability (Design Defect)
Design Defect: Examples
• Could be almost anything
• Hardware or software
• Inadequate segmentation, failure to
use proper cybersecurity hardware
devices or engineering practices
• Storing passwords in plain text,
storing hardcoded admin password
Strict Product Liability: Elements
• Focus on the product rather than the conduct of the actor
• “Defective” if the product is dangerous beyond a consumer’s
expectations, or it is “unreasonably dangerous,” considering state of
the art, available alternatives, and a balancing of risks against the
utility of the product.
• Physical harm to person or property
Breach of Warranty
• Express warranties (including
marketing representations of
safety/security)
• Implied warranties
 Implied warranty of merchantability: a
product is “fit for its ordinary purposes”
 Fitness includes safety—if a product is
unsafe when used as expected, then it is
not fit for its ordinary purposes
Fraud/Fraudulent Omission
• Fraud: Affirmative misrepresentations regarding the
safety/security of the product or component
• Fraudulent omission: Failure to disclose vulnerabilities that
were known (or in some instances, that should have been
known)
Consumer Protection Statutes
• State statutes, designed to be consumer friendly
• Broad definitions of actionable deception or unfair conduct
• Often provide for the recovery of attorneys’ fees, statutory
penalties, and punitive damages
Defenses
Economic Loss Rule
• Precludes recovery for “economic losses”
for torts
 “Economic losses” mean loss of value of the
product or harm to a business
• Generally does not apply to fraud or
consumer protection claims
Adherence to Standards as a Potential Defense
• Important start, but not necessarily a complete defense
• Compliance with government regulations
• Depends on foreseeability, standard of care, definition of a
“defect,” etc.
What Should Companies Do?
• Decisions about the right level of
security should be informed by
considerations of potential liability.
• Not chicken little or “security nihilists”
who believe that any compromise on
perfect security is a mortal flaw.
What Can be Done to
Minimize Risk of Liability?
• Act responsibly
• Be paranoid (hazard analysis, risk
analysis)
• Allocate risk (contracts with other parties
upstream and downstream, warnings,
instructions)
 Hardware and software vendors,
consultants, downstream users of the
product, etc.
What Can be Done to Minimize
Risk of Liability? Design Review
• Hazard analysis:
 Identify all intended and unintended uses
and misuses of the product
• Risk assessment: What are the magnitudes and
likelihoods of the risks?
• Are there regulatory or industry standards?
Are they adequately protective?
• Address identified risks
What Can be Done to Minimize Risk
of Liability? Testing
• Test products to identify vulnerabilities
• Penetration testing, etc.
• “CYA”: Memorialize the analysis and
decision-making process.
 Ultimately, in a lawsuit the
design/manufacturing process is
scrutinized, not just the end product or
result
 Prove that you acted responsibly,
considered all foreseeable hazards, etc.
What Can be Done to Minimize Risk of Liability?
“Word Control” Programs
• Warnings (for all anticipated uses)
 Substance
 Language
 Location (prominence)
• Instructions
• Manuals
• Marketing
 Advertisements
 Language that salespeople use
 Don’t say dumb s*#t
Insurance
• Review corporate insurance policies with IoT liability in mind
 Scope of general liability insurance program
 Exclusions for cybersecurity liability (data breaches)
What Should IoT Companies Do if Their Product is
Involved in an “Event”?
• Hire a [good] lawyer!
• Investigate the cause, including discussions with engineers and
business people
• Identify scope of the issue and consider whether and how to notify
consumers
• Respond quickly and responsibly
Black Hat Sound Bites
• A wave of litigation over IoT liability is on the horizon. The threat
may be existential for companies that haven’t properly prepared.
• Sound cybersecurity design and engineering is paramount, but
should be informed and guided by an understanding of liability risk.
• A clear process involving hazard identification, design response, risk
assessment, word control programs, and testing, will go a long way
to minimizing liability risk, and should help improve cybersecurity as
well. Comprehensive. Followed. Memorialized.
Questions?
Contact Info
IJay Palansky
314.552.6682
ipalansky@armstrongteasdale.com

More Related Content

What's hot

BSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing businessBSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing businessJoel Cardella
 
Governance fail security fail
Governance fail security failGovernance fail security fail
Governance fail security failEnclaveSecurity
 
An information management update for in house counsel
An information management update for in house counselAn information management update for in house counsel
An information management update for in house counselDan Michaluk
 
NZISF Talk: Six essential security services
NZISF Talk: Six essential security servicesNZISF Talk: Six essential security services
NZISF Talk: Six essential security servicesHinne Hettema
 
7 Habits of Highly Secure Organizations
7 Habits of Highly Secure Organizations7 Habits of Highly Secure Organizations
7 Habits of Highly Secure OrganizationsHelpSystems
 
SMi Group's Oil & Gas Cyber Security conference & exhibition
SMi Group's Oil & Gas Cyber Security conference & exhibitionSMi Group's Oil & Gas Cyber Security conference & exhibition
SMi Group's Oil & Gas Cyber Security conference & exhibitionDale Butler
 
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due DiligenceResilient Systems
 
BYOD risk management best practices
BYOD risk management best practices  BYOD risk management best practices
BYOD risk management best practices Troy C. Fulton
 
Develop and Enforce a Bring-Your-Own-Device (BYOD) Policy
Develop and Enforce a Bring-Your-Own-Device (BYOD) PolicyDevelop and Enforce a Bring-Your-Own-Device (BYOD) Policy
Develop and Enforce a Bring-Your-Own-Device (BYOD) PolicyOracleIDM
 
The intersection of cool mobility and corporate protection
The intersection of cool mobility and corporate protectionThe intersection of cool mobility and corporate protection
The intersection of cool mobility and corporate protectionEnclaveSecurity
 
Applied mobile chaos theory
Applied mobile chaos theoryApplied mobile chaos theory
Applied mobile chaos theorySecureITExperts
 
Protecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessProtecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessPrecisely
 
Rothke stimulating your career as an information security professional
Rothke  stimulating your career as an information security professionalRothke  stimulating your career as an information security professional
Rothke stimulating your career as an information security professionalBen Rothke
 
Cyber Incident Response - When it happens, will you be ready?
Cyber Incident Response - When it happens, will you be ready?Cyber Incident Response - When it happens, will you be ready?
Cyber Incident Response - When it happens, will you be ready?Dan Michaluk
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksIBM Security
 
IIA August Briefing_15AUG2015
IIA August Briefing_15AUG2015IIA August Briefing_15AUG2015
IIA August Briefing_15AUG2015Robert Baldi
 
Info Sec2007 End Point Final
Info Sec2007   End Point FinalInfo Sec2007   End Point Final
Info Sec2007 End Point FinalBen Rothke
 
The Cloud is in the details webinar - Rothke
The Cloud is in the details webinar - RothkeThe Cloud is in the details webinar - Rothke
The Cloud is in the details webinar - RothkeBen Rothke
 
Security and Privacy Big Challenges in Internet of things
Security and Privacy Big Challenges in Internet of thingsSecurity and Privacy Big Challenges in Internet of things
Security and Privacy Big Challenges in Internet of thingsIRJET Journal
 

What's hot (20)

BSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing businessBSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing business
 
Governance fail security fail
Governance fail security failGovernance fail security fail
Governance fail security fail
 
An information management update for in house counsel
An information management update for in house counselAn information management update for in house counsel
An information management update for in house counsel
 
NZISF Talk: Six essential security services
NZISF Talk: Six essential security servicesNZISF Talk: Six essential security services
NZISF Talk: Six essential security services
 
7 Habits of Highly Secure Organizations
7 Habits of Highly Secure Organizations7 Habits of Highly Secure Organizations
7 Habits of Highly Secure Organizations
 
SMi Group's Oil & Gas Cyber Security conference & exhibition
SMi Group's Oil & Gas Cyber Security conference & exhibitionSMi Group's Oil & Gas Cyber Security conference & exhibition
SMi Group's Oil & Gas Cyber Security conference & exhibition
 
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
 
BYOD risk management best practices
BYOD risk management best practices  BYOD risk management best practices
BYOD risk management best practices
 
Develop and Enforce a Bring-Your-Own-Device (BYOD) Policy
Develop and Enforce a Bring-Your-Own-Device (BYOD) PolicyDevelop and Enforce a Bring-Your-Own-Device (BYOD) Policy
Develop and Enforce a Bring-Your-Own-Device (BYOD) Policy
 
IT Position of Trust Designation
IT Position of Trust DesignationIT Position of Trust Designation
IT Position of Trust Designation
 
The intersection of cool mobility and corporate protection
The intersection of cool mobility and corporate protectionThe intersection of cool mobility and corporate protection
The intersection of cool mobility and corporate protection
 
Applied mobile chaos theory
Applied mobile chaos theoryApplied mobile chaos theory
Applied mobile chaos theory
 
Protecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessProtecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i Access
 
Rothke stimulating your career as an information security professional
Rothke  stimulating your career as an information security professionalRothke  stimulating your career as an information security professional
Rothke stimulating your career as an information security professional
 
Cyber Incident Response - When it happens, will you be ready?
Cyber Incident Response - When it happens, will you be ready?Cyber Incident Response - When it happens, will you be ready?
Cyber Incident Response - When it happens, will you be ready?
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging Risks
 
IIA August Briefing_15AUG2015
IIA August Briefing_15AUG2015IIA August Briefing_15AUG2015
IIA August Briefing_15AUG2015
 
Info Sec2007 End Point Final
Info Sec2007   End Point FinalInfo Sec2007   End Point Final
Info Sec2007 End Point Final
 
The Cloud is in the details webinar - Rothke
The Cloud is in the details webinar - RothkeThe Cloud is in the details webinar - Rothke
The Cloud is in the details webinar - Rothke
 
Security and Privacy Big Challenges in Internet of things
Security and Privacy Big Challenges in Internet of thingsSecurity and Privacy Big Challenges in Internet of things
Security and Privacy Big Challenges in Internet of things
 

Similar to Legal Liability for IOT Cybersecurity Vulnerabilities

IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythSecurity Innovation
 
Protecting Your Business From Cyber Risks
Protecting Your Business From Cyber RisksProtecting Your Business From Cyber Risks
Protecting Your Business From Cyber RisksThis account is closed
 
Liability Issues in Autonomous and Semi-Autonomous Systems
Liability Issues in Autonomous and Semi-Autonomous SystemsLiability Issues in Autonomous and Semi-Autonomous Systems
Liability Issues in Autonomous and Semi-Autonomous SystemsJohn Buyers
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-securityskumartarget
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Emily2014
 
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_designNCC Group
 
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...James Fisher
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT SystemsSecurity Innovation
 
Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges Nathan Wallace, PhD, PE
 
Cyber Insurance CLE
Cyber Insurance CLE Cyber Insurance CLE
Cyber Insurance CLE Sarah Stogner
 
India Start-ups IT Security & IT Act 2008
India Start-ups IT Security & IT Act 2008India Start-ups IT Security & IT Act 2008
India Start-ups IT Security & IT Act 2008ValueMentor Consulting
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsIBM Security
 
Eurosmart etsi-e-io t-scs-presentation
Eurosmart etsi-e-io t-scs-presentationEurosmart etsi-e-io t-scs-presentation
Eurosmart etsi-e-io t-scs-presentationStefane Mouille
 
Security For Business: Are You And Your Customers Safe
Security For Business:  Are You And Your Customers SafeSecurity For Business:  Are You And Your Customers Safe
Security For Business: Are You And Your Customers Safewoodsy01
 
dataProtection_p3.ppt
dataProtection_p3.pptdataProtection_p3.ppt
dataProtection_p3.pptssusera76ea9
 
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...Shawn Tuma
 
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)Rui Miguel Feio
 
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...Black Duck by Synopsys
 

Similar to Legal Liability for IOT Cybersecurity Vulnerabilities (20)

IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" Myth
 
IT & Network Security Awareness
IT & Network Security AwarenessIT & Network Security Awareness
IT & Network Security Awareness
 
Protecting Your Business From Cyber Risks
Protecting Your Business From Cyber RisksProtecting Your Business From Cyber Risks
Protecting Your Business From Cyber Risks
 
Liability Issues in Autonomous and Semi-Autonomous Systems
Liability Issues in Autonomous and Semi-Autonomous SystemsLiability Issues in Autonomous and Semi-Autonomous Systems
Liability Issues in Autonomous and Semi-Autonomous Systems
 
Hugo Fiennes - Security and the IoT - Electric Imp
Hugo Fiennes - Security and the IoT - Electric ImpHugo Fiennes - Security and the IoT - Electric Imp
Hugo Fiennes - Security and the IoT - Electric Imp
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-security
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities
 
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design
 
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT Systems
 
Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges Power System Cybersecurity: Barriers and Challenges
Power System Cybersecurity: Barriers and Challenges
 
Cyber Insurance CLE
Cyber Insurance CLE Cyber Insurance CLE
Cyber Insurance CLE
 
India Start-ups IT Security & IT Act 2008
India Start-ups IT Security & IT Act 2008India Start-ups IT Security & IT Act 2008
India Start-ups IT Security & IT Act 2008
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
Eurosmart etsi-e-io t-scs-presentation
Eurosmart etsi-e-io t-scs-presentationEurosmart etsi-e-io t-scs-presentation
Eurosmart etsi-e-io t-scs-presentation
 
Security For Business: Are You And Your Customers Safe
Security For Business:  Are You And Your Customers SafeSecurity For Business:  Are You And Your Customers Safe
Security For Business: Are You And Your Customers Safe
 
dataProtection_p3.ppt
dataProtection_p3.pptdataProtection_p3.ppt
dataProtection_p3.ppt
 
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...
Cybersecurity and Privacy for In-House Counsel: How the New Regulations and G...
 
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
(2019) Hack All the Way Through From Fridge to Mainframe (v0.2)
 
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
Flight WEST 2018 Presentation - A Buyer Investor Playbook for Successfully Na...
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 

Recently uploaded (20)

What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 

Legal Liability for IOT Cybersecurity Vulnerabilities

  • 1. Legal Liability for IoT Vulnerabilities IJay Palansky
  • 2. About Me • Trial lawyer at Armstrong Teasdale • Complex commercial, consumer protection, class actions • Mostly represent defendants • Lead counsel for 220,000 member plaintiff class in the Jeep hack class action About Armstrong Teasdale • Top 200 law firm • Top-ranked trial lawyers, strong IP practice
  • 3. Presentation Overview • Background and policy • IoT vulnerabilities in general • Why a wave of IoT lawsuits is about to hit (Jeep hack) • Corporate risks • Legal principles • How to prepare
  • 4. Policy Considerations • “What would make ‘defense greater than offense’…?” – Jeff Motz • Legal liability can play a crucial role in this calculus • Purpose of tort law • Accountability = change • (Application of) the law hasn’t caught up to technology
  • 6.
  • 7.
  • 8.
  • 9. IoT: Potential For Harm • Processors and communication capacity. • Weak to non-existent cybersecurity. • Wide variety of code. Even different models of the same product may have different, proprietary software. Complicates detection and patching. • So many devices, configurations, proprietary codes, etc., that ad hoc patching often isn’t a viable option (suggests need for much improved designed cybersecurity). • User error or inattention, e.g. patch lag.
  • 10. IoT Harm: Pathways • Data breach • IoT ransomware • DDoS attacks • Privacy-related • Potential for cyber-physical
  • 11. Plaintiffs’ lawyers are watching…waiting. Why haven’t they pounced? • Not many IoT hacks (with harm and attribution) – yet • Few accepted standards of care • Struggle of plaintiffs’ lawyers and enforcement agencies to understand the tech and how the law applies to it • Few precedents
  • 12. Interconnectedness Issues • Not the first time product liability or other law has had to address new technology, but the interconnectedness involved in IoT is unique.
  • 13. Who should be paying attention? Everyone in the IoT supply chain • Companies that design IoT products • Companies that manufacture final IoT products • Companies that manufacture cybersecurity-related components used in IoT products (e.g., Harman in the Jeep litigation)  Component manufacturers are generally liable only if their component is defective  There may be a duty to warn of foreseeable dangers if a component manufacturer is aware that the final product may be harmful/vulnerable
  • 14. Some enforcement by regulators: • TRENDnet Webcam hack: Hackers posted live feeds (video and some audio) from 700 webcams in January 2012 • September 2013: Settlement with the Federal Trade Commission • Security architecture review • Vulnerability and penetration testing • Code review and software testing for security • Implement reasonable training and guidance of employees involved in designing, coding, and testing • Firmware updates, stopped all shipments, updated all models • Mandatory bi-annual third-party security audits for 20 years
  • 16.
  • 17. Federal Class Action Litigation • Filed August 2015 • Suing Fiat Chrysler and Harman International (manufacturer of the Uconnect head unit that Miller and Valasek hacked to gain access to the Jeep’s CAN Bus) • Still going today
  • 20. Remediation and/or Production Interruption • Steps to eliminate the vulnerability, e.g., a product recall • Software patches • Firmware updates • Production interruptions and engineering overhauls
  • 21. Costs of Litigation • Legal fees • Burden on/distraction of key employees • Disruption of operations • Expensive experts • Uncertainty
  • 22. Liability • Legal concepts  Damages  Claims
  • 23. Damages • Vary by legal claim (negligence, warranty, strict liability, fraud, etc.) • Property damage • Personal injury to anyone injured by the product, including bystanders • Diminished value of, or overpayment for, the product • Emotional distress (sometimes, in some jurisdictions) • Cost of repair • Contract-based damages • Punitive damages (depending on the culpability of the defendant – e.g., fraud or reckless disregard of consumer safety)
  • 25. Claims • Negligence • Strict product liability (design defect) • Breach of warranty (express and implied) • Fraud and fraudulent omission • Consumer protection statutes
  • 26. Bases for Liability • Generally no federal law • There may be variations among states, but the general principles are widely the same
  • 27. Negligence • A party may be liable for negligence if it causes harm after failing to take reasonable care • Level of reasonable care is generally set according to industry standards, but tricky for IoT, since standards of care are not developed/established • Duty of care applies to design, testing, manufacture, labeling, distribution, etc.
  • 28. Strict Product Liability (Design Defect)
  • 29. Design Defect: Examples • Could be almost anything • Hardware or software • Inadequate segmentation, failure to use proper cybersecurity hardware devices or engineering practices • Storing passwords in plain text, storing hardcoded admin password
  • 30. Strict Product Liability: Elements • Focus on the product rather than the conduct of the actor • “Defective” if the product is dangerous beyond a consumer’s expectations, or it is “unreasonably dangerous,” considering state of the art, available alternatives, and a balancing of risks against the utility of the product. • Physical harm to person or property
  • 31. Breach of Warranty • Express warranties (including marketing representations of safety/security) • Implied warranties  Implied warranty of merchantability: a product is “fit for its ordinary purposes”  Fitness includes safety—if a product is unsafe when used as expected, then it is not fit for its ordinary purposes
  • 32. Fraud/Fraudulent Omission • Fraud: Affirmative misrepresentations regarding the safety/security of the product or component • Fraudulent omission: Failure to disclose vulnerabilities that were known (or in some instances, that should have been known)
  • 33. Consumer Protection Statutes • State statutes, designed to be consumer friendly • Broad definitions of actionable deception or unfair conduct • Often provide for the recovery of attorneys’ fees, statutory penalties, and punitive damages
  • 35. Economic Loss Rule • Precludes recovery for “economic losses” for torts  “Economic losses” mean loss of value of the product or harm to a business • Generally does not apply to fraud or consumer protection claims
  • 36. Adherence to Standards as a Potential Defense • Important start, but not necessarily a complete defense • Compliance with government regulations • Depends on foreseeability, standard of care, definition of a “defect,” etc.
  • 37. What Should Companies Do? • Decisions about the right level of security should be informed by considerations of potential liability. • Not chicken little or “security nihilists” who believe that any compromise on perfect security is a mortal flaw.
  • 38. What Can be Done to Minimize Risk of Liability? • Act responsibly • Be paranoid (hazard analysis, risk analysis) • Allocate risk (contracts with other parties upstream and downstream, warnings, instructions)  Hardware and software vendors, consultants, downstream users of the product, etc.
  • 39. What Can be Done to Minimize Risk of Liability? Design Review • Hazard analysis:  Identify all intended and unintended uses and misuses of the product • Risk assessment: What are the magnitudes and likelihoods of the risks? • Are there regulatory or industry standards? Are they adequately protective? • Address identified risks
  • 40. What Can be Done to Minimize Risk of Liability? Testing • Test products to identify vulnerabilities • Penetration testing, etc. • “CYA”: Memorialize the analysis and decision-making process.  Ultimately, in a lawsuit the design/manufacturing process is scrutinized, not just the end product or result  Prove that you acted responsibly, considered all foreseeable hazards, etc.
  • 41. What Can be Done to Minimize Risk of Liability? “Word Control” Programs • Warnings (for all anticipated uses)  Substance  Language  Location (prominence) • Instructions • Manuals • Marketing  Advertisements  Language that salespeople use  Don’t say dumb s*#t
  • 42. Insurance • Review corporate insurance policies with IoT liability in mind  Scope of general liability insurance program  Exclusions for cybersecurity liability (data breaches)
  • 43. What Should IoT Companies Do if Their Product is Involved in an “Event”? • Hire a [good] lawyer! • Investigate the cause, including discussions with engineers and business people • Identify scope of the issue and consider whether and how to notify consumers • Respond quickly and responsibly
  • 44. Black Hat Sound Bites • A wave of litigation over IoT liability is on the horizon. The threat may be existential for companies that haven’t properly prepared. • Sound cybersecurity design and engineering is paramount, but should be informed and guided by an understanding of liability risk. • A clear process involving hazard identification, design response, risk assessment, word control programs, and testing, will go a long way to minimizing liability risk, and should help improve cybersecurity as well. Comprehensive. Followed. Memorialized.