SlideShare a Scribd company logo
1 of 46
Download to read offline
©  2018  Denim  Group  – All  Rights  Reserved
Building  a  world  where  technology  is trusted.
Threat  Modeling  for  IoT  Systems
Dan  Cornell,  CTO
Denim  Group
@danielcornell
©  2018  Denim  Group  – All  Rights  Reserved
Dan  Cornell
• Founder  and  CTO  of  Denim  Group
• Software  developer  by  background
• OWASP  San  Antonio  co-­leader
• 20  years  experience  in  software  
architecture,  development,  and  security
©  2018  Denim  Group  – All  Rights  Reserved 3
Advisory  
Services
Assessment  
Services
Remediation  
Services
Vulnerability  Resolution  
Platform
Building  a  world  where  technology  is  trusted
How  we  can  help:
Denim  Group  is  solely  focused  on  helping  build  resilient  
software  that  will  withstand  attacks.
• Since  2001,  helping  secure  software
• Development  background
• Tools  +  services  model
©  2018  Denim  Group  – All  Rights  Reserved
This  Wasn’t  In  My  IoT
Threat  Model
©  2018  Denim  Group  – All  Rights  Reserved
Agenda
IoT  Overview
Goals  of  Threat  Modeling
Why  Threat  Model  IoT?
Threat  Modeling  Overview
IoT  Threat  Modeling  Particulars
Conclusion/Questions
©  2018  Denim  Group  – All  Rights  Reserved
IoT  Overview
©  2018  Denim  Group  – All  Rights  Reserved
IoT  is  Cool
©  2018  Denim  Group  – All  Rights  Reserved
But  IoT  Isn’t  Just  Consumer  IoT
• http://zinnov.com/how-­startups-­are-­driving-­an-­iot-­revolution/
• https://www.amazon.in/Enterprise-­IoT-­Dirk-­Slama/dp/9352132513
©  2018  Denim  Group  – All  Rights  Reserved
Definitions  (That  I  Made  Up)
• Consumer  IoT
• IoT  systems  sold  to  the  general  populace.  Front-­door  cameras,  
exercise  trackers,  personal  assistants,  etc
• Enterprise  IoT
• Enterprise  organizations  deploying  IoT  systems  – largely  consumer-­
focused  – into  enterprise  environments
• Industrial  IoT
• More  specialized  IoT  systems  sold  to  industrial  environments.  Smart  
lighting,  hyper-­connected  control  systems,  industrial  equipment  
enhancements,  etc
©  2018  Denim  Group  – All  Rights  Reserved
So  Why  Are  YOU  Concerned  
About  IoT  Security?
Consumer:  I’m  using  IoT  devices.  Is  that  safe?
Enterprise  and  Industry:  I’m  deploying  IoT devices  in  
my  environment.  What  are  my  risks?
Developer:  I’m  building  IoT  systems.  What  should  I  
worry  about?
©  2018  Denim  Group  – All  Rights  Reserved
So  Let’s  Talk  About  (My)  Bias
My  view  of  this  topic  is  skewed  by  my  experience  – which  is  acting  as  a  consulting  firm  
helping  organizations  deal  with  the  risks  associated  with  IoT
Consumers  don’t  pay  us  because  they’re  too  poor
BUT  people  that  sell  things  to  consumers  do  occasionally  pay  us  in  order  to  protect  
their  brands
Enterprises  pay  us  to  help  them  be  safer  when  deploying  IoT into  their  enterprise  IT  
infrastructures
Industrial  organizations  pay  us  to  help  them  be  safer  when  deploying  IoT into  their  
industrial  environments
IoT system  builders  pay  us  to  help  them  build  safer  IoT systems  – when  there  are  
appropriate  economic  incentives  to  do  so
©  2018  Denim  Group  – All  Rights  Reserved
Consumers
• Sophisticated  consumers  might  informally  threat  model  
IoT  systems  they  let  into  their  lives
• But  really  they  just  kinda  get  what  they’re  going  to  get…
• Rely  on  brand  to  make  trust  decisions
©  2018  Denim  Group  – All  Rights  Reserved
Enterprise  and  Industry
• This  is  largely  a  supply-­chain  concern
• Threat  modeling  can  be  used  to  identify  potential  risks  
during  the  acquisition  process
• Assessments  can  be  used  to  identify  vulnerabilities  during  
the  acquisition  process
• Note  that  I  said  “acquisition”  not  “deployment”  or  “even  
later”
• Because  once  you  have  purchased  then  it  is  your  problem
©  2018  Denim  Group  – All  Rights  Reserved
Developers
• Threat  model  during  development  to  avoid  huge  issues  
that  are  expensive  to  fix  and  embarrassing  to  have  
publicly  revealed
• Threat  model  after  development  to  target  internal  red  
team  activities
• Use  security  as  a  differentiator  for  discerning  customers
©  2018  Denim  Group  – All  Rights  Reserved
Goals  of  Threat  Modeling
©  2018  Denim  Group  – All  Rights  Reserved
Why  Threat  Model?
• Avoid  introducing  vulnerabilities
• Identify  vulnerabilities  in  an  existing  system
• Understand  the  system
©  2018  Denim  Group  – All  Rights  Reserved
Avoid  Introducing  Vulnerabilities
• It  is  cheaper  to  identify  vulnerabilities  on  the  whiteboard  
than  to  fix  them  at  the  keyboard
• Threat  modeling  is  a  great  way  to  proactively  identify  
potential  issues  and  address  them  during  the  design  
process
©  2018  Denim  Group  – All  Rights  Reserved
Find  Existing  Vulnerabilities
• Threat  modeling  provides  a  structured  way  to  look  at  
systems
• This  structure  can  provide  consistency  to  assessments
©  2018  Denim  Group  – All  Rights  Reserved
Understand  the  System
• What  are  the  parts?
• How  do  they  fit  together?
• ”If  I  change  this,  what  happens  to  that?”
• Encourages  critical  thinking  – especially  with  developers
©  2018  Denim  Group  – All  Rights  Reserved
Why  Threat  Model  IoT?
©  2018  Denim  Group  – All  Rights  Reserved
The  Good  
Old  Days
©  2018  Denim  Group  – All  Rights  Reserved
Oh  Crap,  
Mobile!
©  2018  Denim  Group  – All  Rights  Reserved
Argh!  IoT!
©  2018  Denim  Group  – All  Rights  Reserved
How  I  Realized  the  World  Had  
Changed
• Mobile  application  assessments:
• Sensible  template  threat  model,  easy  
statistics  collection
• Where  in  the  system  are  vulnerabilities  found?
• What  technique  (static/dynamic,  
automated/manual)  was  used  to  find  them?
• Fun  and  valuable  research  presented  at:
• RSA:  
https://www.rsaconference.com/writable/present
ations/file_upload/mbs-­f02-­mobile-­application-­
assessments-­by-­the-­numbers-­v2.pdf
• OWASP  AppSecEU:  
https://www.slideshare.net/denimgroup/applicati
on-­security-­assessments-­by-­the-­numbers-­
owaspappseceu20151
©  2018  Denim  Group  – All  Rights  Reserved
How  I  Realized  the  World  Had  
Changed  (Cont’d)
• IoT  application  assessments
• Created  initial  sensible  threat  model  based  on  a  consumer  example
• Start  looking  at  statistics  collection
• “Oh,  crap.  That  doesn’t  work  for  this  enterprise  case.  Let’s  revise.”
• “Oh,  crap.  That  works  even  worse  for  this  industrial  case.  Let’s  
revise  again.”
• “Sensible”  threat  model  template  no  longer  looks  sensible
• Here  is  a  starting  point:
• https://denimgroup.com/resources/blog/2017/11/getting-­started-­with-­
iot-­security-­with-­threat-­modeling/
©  2018  Denim  Group  – All  Rights  Reserved
So  Where  Does  That  Leave  Us?
• IoT  environments  are  complicated
• Potentially  significantly  more  so  that  what  most  are  used  
to
• Threat  modeling  is  more  valuable  – and  more  necessary  
– than  ever
©  2018  Denim  Group  – All  Rights  Reserved
Threat  Modeling  Overview
©  2018  Denim  Group  – All  Rights  Reserved
High  Level  Threat  Modeling  Concepts
Decide  on  
scope
1
Build  your  
dataflow  
diagrams
2
Enumerate  
threats
3
Decide  on  
mitigations
4
©  2018  Denim  Group  – All  Rights  Reserved
Creating  Data  
Flow  Diagrams  
(DFDs)
• Decompose  
the  system  into  
a  series  of  
processes  and  
data  flows
• Explicitly  
identify  trust  
boundaries
©  2018  Denim  Group  – All  Rights  Reserved
Example  Data  Flow  Diagram
©  2018  Denim  Group  – All  Rights  Reserved
Identifying  Threats  from  the  Data  Flow
STRIDE  is  expansion  
of  the  common  CIA  
threat  types
• Confidentiality
• Integrity
• Availability  
STRIDE
• Spoofing  Identity
• Tampering  with  Data
• Repudiation
• Information  
Disclosure
• Denial  of  Service
• Elevation  of  Privilege
©  2018  Denim  Group  – All  Rights  Reserved
Mapping  Threats  to  Asset  Types
Threat	
  Type External
Interactor
Process Data	
  Flow Data	
  Store
S	
  – Spoofing Yes Yes
T	
  – Tampering Yes Yes Yes
R	
  – Repudiation Yes Yes Yes
I	
  – Information	
  Disclosure Yes Yes Yes
D	
  – Denial	
  of	
  Service Yes Yes Yes
E	
  – Elevation	
  of	
  Privilege Yes
©  2018  Denim  Group  – All  Rights  Reserved
So  What  Does  That  Leave  Us?
Take  all  the  assets
Associate  threat  types  with  each  asset
Voila!  List  of  things  we  need  to  worry  about
©  2018  Denim  Group  – All  Rights  Reserved
Countermeasures
• Do  nothing
• Remove  the  feature
• Turn  off  the  feature
• Warn  the  user
• Counter  the  threat  with  Operations
• Accountability
• Separation  of  Duties
• Counter  the  threat  with  Technology
• Change  in  Design
• Change  in  Implementation
• There  is  no  “catch  all” countermeasure
©  2018  Denim  Group  – All  Rights  Reserved
IoT  Threat  Modeling  Particulars
©  2018  Denim  Group  – All  Rights  Reserved
Example  
Consumer  
IoT Threat  
Model
©  2018  Denim  Group  – All  Rights  Reserved
Use  Cases  to  Watch
• Initial  provisioning  and  deployment
• Configuration  updates
• Integration  into  enterprise  AuthX  infrastructure
• Software  updates
©  2018  Denim  Group  – All  Rights  Reserved
Using  Threat  Models  to  Scope  
Assessments
• IoT  systems  have  many  different  parts  and  kinds  of  parts
• Web  applications,  web  services,  custom  hardware,  esoteric  
protocols
• Creating  a  test  plan  can  be  challenging  -­ you  will  never  
have  the  resources  to  be  exhaustive
• Threat  modeling  can  help  drive  decisions  about  trade-­offs
• “Should  I  fuzz-­test  the  device  Zigby  stack  or  run  SAST  on  
the  web  services“
©  2018  Denim  Group  – All  Rights  Reserved
Safety  Concerns
• Confidentiality,  Integrity,  and  Availability
• Everywhere  else:  Confidentiality  breaches  of  regulated  
information
• IoT  (especially  industrial):  Integrity  or  availability  breaches  
impacting  the  kinetic  environment
©  2018  Denim  Group  – All  Rights  Reserved
What  Could  
Possibly  Go  
Wrong?
©  2018  Denim  Group  – All  Rights  Reserved
Medical  Device  
Risks
• https://nakedsecurity.sophos.com/2013/10
/22/doctors-­disabled-­wireless-­in-­dick-­
cheneys-­pacemaker-­to-­thwart-­hacking/
• https://media.blackhat.com/bh-­us-­
11/Radcliffe/BH_US_11_Radcliffe_Hackin
g_Medical_Devices_WP.pdf
• https://www.cso.com.au/slideshow/39774
7/10-­scariest-­hacks-­from-­black-­hat-­
defcon/
©  2018  Denim  Group  – All  Rights  Reserved
Safety  Concerns  with  IoT
• Materials  from  Joshua  Corman  and  We  Are  the  Cavalry
• https://www.iamthecavalry.org/5star/
• https://www.iamthecavalry.org/oath/
• https://www.iamthecavalry.org/iotdifferences
• https://www.dhs.gov/news/2016/11/15/dhs-­releases-­strategic-­
principles-­securing-­internet-­things
©  2018  Denim  Group  – All  Rights  Reserved
An  Encouraging  Trend
arm  – Platform  Security  Architecture  (PSA)
https://pages.arm.com/psa-­resources.html
©  2018  Denim  Group  – All  Rights  Reserved
More  Threat  Modeling  Materials
https://www.slideshare.net/denimgroup/threat-­modeling-­for-­system-­builders-­and-­system-­breakers-­contentv21
©  2018  Denim  Group  – All  Rights  Reserved
Closing  Thoughts
• IoT  systems  are  varied  and  complicated
• And  will  increasingly  have  safety  implications
• Threat  modeling  is  a  valuable  technique  for
• Avoiding  introducing  vulnerabilities
• Structuring  assessments  to  find  vulnerabilities
• If  you  are  building  or  considering  deploying  significant  IoT  
systems  – save  yourself  a  lot  of  headaches  and  use  
threat  modeling
©  2018  Denim  Group  – All  Rights  Reserved
Questions?
Dan  Cornell
dan@denimgroup.com
@danielcornell
denimgroup.com
threadfix.it

More Related Content

What's hot

Creating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVaultCreating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVaultAlienVault
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.pptUday Meena
 
symmetric key encryption algorithms
 symmetric key encryption algorithms symmetric key encryption algorithms
symmetric key encryption algorithmsRashmi Burugupalli
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
CISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development SecurityCISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development SecuritySam Bowne
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Fabiha Shahzad
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application SecurityIshan Girdhar
 
Windows internals Essentials
Windows internals EssentialsWindows internals Essentials
Windows internals EssentialsJohn Ombagi
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric VanderburgEric Vanderburg
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and ProtectionChandrak Trivedi
 
Cloud security Presentation
Cloud security PresentationCloud security Presentation
Cloud security PresentationAjay p
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network securityAPNIC
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
Rsa algorithm (rivest shamir-adleman)
Rsa algorithm (rivest shamir-adleman)Rsa algorithm (rivest shamir-adleman)
Rsa algorithm (rivest shamir-adleman)ManishKumarGiri2
 

What's hot (20)

Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
mobile application security
mobile application securitymobile application security
mobile application security
 
Creating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVaultCreating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVault
 
WPA-3: SEA and Dragonfly
WPA-3: SEA and DragonflyWPA-3: SEA and Dragonfly
WPA-3: SEA and Dragonfly
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
symmetric key encryption algorithms
 symmetric key encryption algorithms symmetric key encryption algorithms
symmetric key encryption algorithms
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Firewall in Network Security
Firewall in Network SecurityFirewall in Network Security
Firewall in Network Security
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
CISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development SecurityCISSP Prep: Ch 9. Software Development Security
CISSP Prep: Ch 9. Software Development Security
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Windows internals Essentials
Windows internals EssentialsWindows internals Essentials
Windows internals Essentials
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
Cloud security Presentation
Cloud security PresentationCloud security Presentation
Cloud security Presentation
 
Fundamentals of Network security
Fundamentals of Network securityFundamentals of Network security
Fundamentals of Network security
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
WPA 3
WPA 3WPA 3
WPA 3
 
Rsa algorithm (rivest shamir-adleman)
Rsa algorithm (rivest shamir-adleman)Rsa algorithm (rivest shamir-adleman)
Rsa algorithm (rivest shamir-adleman)
 

Similar to Threat Modeling for IoT Systems

An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsDenim Group
 
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesUnderstanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesDenim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportDenim Group
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsDenim Group
 
Reducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsReducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsDenim Group
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18japijapi
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFixDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Denim Group
 
Shift Left Security - The What, Why and How
Shift Left Security - The What, Why and HowShift Left Security - The What, Why and How
Shift Left Security - The What, Why and HowDevOps.com
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 
Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything IISPEastMids
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsDenim Group
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftOSIsoft, LLC
 
Leveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachLeveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachKevin Murphy
 
Top 10 tech trends 2014
Top 10 tech trends 2014Top 10 tech trends 2014
Top 10 tech trends 2014Irene Ventayol
 
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...IBM Security
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramDenim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20Denim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 

Similar to Threat Modeling for IoT Systems (20)

An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT TechnologiesUnderstanding IoT Security: How to Quantify Security Risk of IoT Technologies
Understanding IoT Security: How to Quantify Security Risk of IoT Technologies
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
Reducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained EnvironmentsReducing Attack Surface in Budget Constrained Environments
Reducing Attack Surface in Budget Constrained Environments
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
 
Shift Left Security - The What, Why and How
Shift Left Security - The What, Why and HowShift Left Security - The What, Why and How
Shift Left Security - The What, Why and How
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
 
Leveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachLeveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future Breach
 
Top 10 tech trends 2014
Top 10 tech trends 2014Top 10 tech trends 2014
Top 10 tech trends 2014
 
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...IBM Security AppExchange Spotlight: Threat Intelligence &  Monitoring Microso...
IBM Security AppExchange Spotlight: Threat Intelligence & Monitoring Microso...
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security Program
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 

More from Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4JDenim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixDenim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Denim Group
 
An OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingAn OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingDenim Group
 
Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Denim Group
 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset Denim Group
 
Securing Voting Infrastructure before the Mid-Term Elections
Securing Voting Infrastructure before the Mid-Term ElectionsSecuring Voting Infrastructure before the Mid-Term Elections
Securing Voting Infrastructure before the Mid-Term ElectionsDenim Group
 
How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program Denim Group
 

More from Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 
An OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless ComputingAn OWASP SAMM Perspective on Serverless Computing
An OWASP SAMM Perspective on Serverless Computing
 
Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7Optimize Your Security Program with ThreadFix 2.7
Optimize Your Security Program with ThreadFix 2.7
 
Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset  Application Security Testing for a DevOps Mindset
Application Security Testing for a DevOps Mindset
 
Securing Voting Infrastructure before the Mid-Term Elections
Securing Voting Infrastructure before the Mid-Term ElectionsSecuring Voting Infrastructure before the Mid-Term Elections
Securing Voting Infrastructure before the Mid-Term Elections
 
How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program How to Integrate AppSec Testing into your DevOps Program
How to Integrate AppSec Testing into your DevOps Program
 

Recently uploaded

Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Recently uploaded (20)

Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

Threat Modeling for IoT Systems

  • 1. ©  2018  Denim  Group  – All  Rights  Reserved Building  a  world  where  technology  is trusted. Threat  Modeling  for  IoT  Systems Dan  Cornell,  CTO Denim  Group @danielcornell
  • 2. ©  2018  Denim  Group  – All  Rights  Reserved Dan  Cornell • Founder  and  CTO  of  Denim  Group • Software  developer  by  background • OWASP  San  Antonio  co-­leader • 20  years  experience  in  software   architecture,  development,  and  security
  • 3. ©  2018  Denim  Group  – All  Rights  Reserved 3 Advisory   Services Assessment   Services Remediation   Services Vulnerability  Resolution   Platform Building  a  world  where  technology  is  trusted How  we  can  help: Denim  Group  is  solely  focused  on  helping  build  resilient   software  that  will  withstand  attacks. • Since  2001,  helping  secure  software • Development  background • Tools  +  services  model
  • 4. ©  2018  Denim  Group  – All  Rights  Reserved This  Wasn’t  In  My  IoT Threat  Model
  • 5. ©  2018  Denim  Group  – All  Rights  Reserved Agenda IoT  Overview Goals  of  Threat  Modeling Why  Threat  Model  IoT? Threat  Modeling  Overview IoT  Threat  Modeling  Particulars Conclusion/Questions
  • 6. ©  2018  Denim  Group  – All  Rights  Reserved IoT  Overview
  • 7. ©  2018  Denim  Group  – All  Rights  Reserved IoT  is  Cool
  • 8. ©  2018  Denim  Group  – All  Rights  Reserved But  IoT  Isn’t  Just  Consumer  IoT • http://zinnov.com/how-­startups-­are-­driving-­an-­iot-­revolution/ • https://www.amazon.in/Enterprise-­IoT-­Dirk-­Slama/dp/9352132513
  • 9. ©  2018  Denim  Group  – All  Rights  Reserved Definitions  (That  I  Made  Up) • Consumer  IoT • IoT  systems  sold  to  the  general  populace.  Front-­door  cameras,   exercise  trackers,  personal  assistants,  etc • Enterprise  IoT • Enterprise  organizations  deploying  IoT  systems  – largely  consumer-­ focused  – into  enterprise  environments • Industrial  IoT • More  specialized  IoT  systems  sold  to  industrial  environments.  Smart   lighting,  hyper-­connected  control  systems,  industrial  equipment   enhancements,  etc
  • 10. ©  2018  Denim  Group  – All  Rights  Reserved So  Why  Are  YOU  Concerned   About  IoT  Security? Consumer:  I’m  using  IoT  devices.  Is  that  safe? Enterprise  and  Industry:  I’m  deploying  IoT devices  in   my  environment.  What  are  my  risks? Developer:  I’m  building  IoT  systems.  What  should  I   worry  about?
  • 11. ©  2018  Denim  Group  – All  Rights  Reserved So  Let’s  Talk  About  (My)  Bias My  view  of  this  topic  is  skewed  by  my  experience  – which  is  acting  as  a  consulting  firm   helping  organizations  deal  with  the  risks  associated  with  IoT Consumers  don’t  pay  us  because  they’re  too  poor BUT  people  that  sell  things  to  consumers  do  occasionally  pay  us  in  order  to  protect   their  brands Enterprises  pay  us  to  help  them  be  safer  when  deploying  IoT into  their  enterprise  IT   infrastructures Industrial  organizations  pay  us  to  help  them  be  safer  when  deploying  IoT into  their   industrial  environments IoT system  builders  pay  us  to  help  them  build  safer  IoT systems  – when  there  are   appropriate  economic  incentives  to  do  so
  • 12. ©  2018  Denim  Group  – All  Rights  Reserved Consumers • Sophisticated  consumers  might  informally  threat  model   IoT  systems  they  let  into  their  lives • But  really  they  just  kinda  get  what  they’re  going  to  get… • Rely  on  brand  to  make  trust  decisions
  • 13. ©  2018  Denim  Group  – All  Rights  Reserved Enterprise  and  Industry • This  is  largely  a  supply-­chain  concern • Threat  modeling  can  be  used  to  identify  potential  risks   during  the  acquisition  process • Assessments  can  be  used  to  identify  vulnerabilities  during   the  acquisition  process • Note  that  I  said  “acquisition”  not  “deployment”  or  “even   later” • Because  once  you  have  purchased  then  it  is  your  problem
  • 14. ©  2018  Denim  Group  – All  Rights  Reserved Developers • Threat  model  during  development  to  avoid  huge  issues   that  are  expensive  to  fix  and  embarrassing  to  have   publicly  revealed • Threat  model  after  development  to  target  internal  red   team  activities • Use  security  as  a  differentiator  for  discerning  customers
  • 15. ©  2018  Denim  Group  – All  Rights  Reserved Goals  of  Threat  Modeling
  • 16. ©  2018  Denim  Group  – All  Rights  Reserved Why  Threat  Model? • Avoid  introducing  vulnerabilities • Identify  vulnerabilities  in  an  existing  system • Understand  the  system
  • 17. ©  2018  Denim  Group  – All  Rights  Reserved Avoid  Introducing  Vulnerabilities • It  is  cheaper  to  identify  vulnerabilities  on  the  whiteboard   than  to  fix  them  at  the  keyboard • Threat  modeling  is  a  great  way  to  proactively  identify   potential  issues  and  address  them  during  the  design   process
  • 18. ©  2018  Denim  Group  – All  Rights  Reserved Find  Existing  Vulnerabilities • Threat  modeling  provides  a  structured  way  to  look  at   systems • This  structure  can  provide  consistency  to  assessments
  • 19. ©  2018  Denim  Group  – All  Rights  Reserved Understand  the  System • What  are  the  parts? • How  do  they  fit  together? • ”If  I  change  this,  what  happens  to  that?” • Encourages  critical  thinking  – especially  with  developers
  • 20. ©  2018  Denim  Group  – All  Rights  Reserved Why  Threat  Model  IoT?
  • 21. ©  2018  Denim  Group  – All  Rights  Reserved The  Good   Old  Days
  • 22. ©  2018  Denim  Group  – All  Rights  Reserved Oh  Crap,   Mobile!
  • 23. ©  2018  Denim  Group  – All  Rights  Reserved Argh!  IoT!
  • 24. ©  2018  Denim  Group  – All  Rights  Reserved How  I  Realized  the  World  Had   Changed • Mobile  application  assessments: • Sensible  template  threat  model,  easy   statistics  collection • Where  in  the  system  are  vulnerabilities  found? • What  technique  (static/dynamic,   automated/manual)  was  used  to  find  them? • Fun  and  valuable  research  presented  at: • RSA:   https://www.rsaconference.com/writable/present ations/file_upload/mbs-­f02-­mobile-­application-­ assessments-­by-­the-­numbers-­v2.pdf • OWASP  AppSecEU:   https://www.slideshare.net/denimgroup/applicati on-­security-­assessments-­by-­the-­numbers-­ owaspappseceu20151
  • 25. ©  2018  Denim  Group  – All  Rights  Reserved How  I  Realized  the  World  Had   Changed  (Cont’d) • IoT  application  assessments • Created  initial  sensible  threat  model  based  on  a  consumer  example • Start  looking  at  statistics  collection • “Oh,  crap.  That  doesn’t  work  for  this  enterprise  case.  Let’s  revise.” • “Oh,  crap.  That  works  even  worse  for  this  industrial  case.  Let’s   revise  again.” • “Sensible”  threat  model  template  no  longer  looks  sensible • Here  is  a  starting  point: • https://denimgroup.com/resources/blog/2017/11/getting-­started-­with-­ iot-­security-­with-­threat-­modeling/
  • 26. ©  2018  Denim  Group  – All  Rights  Reserved So  Where  Does  That  Leave  Us? • IoT  environments  are  complicated • Potentially  significantly  more  so  that  what  most  are  used   to • Threat  modeling  is  more  valuable  – and  more  necessary   – than  ever
  • 27. ©  2018  Denim  Group  – All  Rights  Reserved Threat  Modeling  Overview
  • 28. ©  2018  Denim  Group  – All  Rights  Reserved High  Level  Threat  Modeling  Concepts Decide  on   scope 1 Build  your   dataflow   diagrams 2 Enumerate   threats 3 Decide  on   mitigations 4
  • 29. ©  2018  Denim  Group  – All  Rights  Reserved Creating  Data   Flow  Diagrams   (DFDs) • Decompose   the  system  into   a  series  of   processes  and   data  flows • Explicitly   identify  trust   boundaries
  • 30. ©  2018  Denim  Group  – All  Rights  Reserved Example  Data  Flow  Diagram
  • 31. ©  2018  Denim  Group  – All  Rights  Reserved Identifying  Threats  from  the  Data  Flow STRIDE  is  expansion   of  the  common  CIA   threat  types • Confidentiality • Integrity • Availability   STRIDE • Spoofing  Identity • Tampering  with  Data • Repudiation • Information   Disclosure • Denial  of  Service • Elevation  of  Privilege
  • 32. ©  2018  Denim  Group  – All  Rights  Reserved Mapping  Threats  to  Asset  Types Threat  Type External Interactor Process Data  Flow Data  Store S  – Spoofing Yes Yes T  – Tampering Yes Yes Yes R  – Repudiation Yes Yes Yes I  – Information  Disclosure Yes Yes Yes D  – Denial  of  Service Yes Yes Yes E  – Elevation  of  Privilege Yes
  • 33. ©  2018  Denim  Group  – All  Rights  Reserved So  What  Does  That  Leave  Us? Take  all  the  assets Associate  threat  types  with  each  asset Voila!  List  of  things  we  need  to  worry  about
  • 34. ©  2018  Denim  Group  – All  Rights  Reserved Countermeasures • Do  nothing • Remove  the  feature • Turn  off  the  feature • Warn  the  user • Counter  the  threat  with  Operations • Accountability • Separation  of  Duties • Counter  the  threat  with  Technology • Change  in  Design • Change  in  Implementation • There  is  no  “catch  all” countermeasure
  • 35. ©  2018  Denim  Group  – All  Rights  Reserved IoT  Threat  Modeling  Particulars
  • 36. ©  2018  Denim  Group  – All  Rights  Reserved Example   Consumer   IoT Threat   Model
  • 37. ©  2018  Denim  Group  – All  Rights  Reserved Use  Cases  to  Watch • Initial  provisioning  and  deployment • Configuration  updates • Integration  into  enterprise  AuthX  infrastructure • Software  updates
  • 38. ©  2018  Denim  Group  – All  Rights  Reserved Using  Threat  Models  to  Scope   Assessments • IoT  systems  have  many  different  parts  and  kinds  of  parts • Web  applications,  web  services,  custom  hardware,  esoteric   protocols • Creating  a  test  plan  can  be  challenging  -­ you  will  never   have  the  resources  to  be  exhaustive • Threat  modeling  can  help  drive  decisions  about  trade-­offs • “Should  I  fuzz-­test  the  device  Zigby  stack  or  run  SAST  on   the  web  services“
  • 39. ©  2018  Denim  Group  – All  Rights  Reserved Safety  Concerns • Confidentiality,  Integrity,  and  Availability • Everywhere  else:  Confidentiality  breaches  of  regulated   information • IoT  (especially  industrial):  Integrity  or  availability  breaches   impacting  the  kinetic  environment
  • 40. ©  2018  Denim  Group  – All  Rights  Reserved What  Could   Possibly  Go   Wrong?
  • 41. ©  2018  Denim  Group  – All  Rights  Reserved Medical  Device   Risks • https://nakedsecurity.sophos.com/2013/10 /22/doctors-­disabled-­wireless-­in-­dick-­ cheneys-­pacemaker-­to-­thwart-­hacking/ • https://media.blackhat.com/bh-­us-­ 11/Radcliffe/BH_US_11_Radcliffe_Hackin g_Medical_Devices_WP.pdf • https://www.cso.com.au/slideshow/39774 7/10-­scariest-­hacks-­from-­black-­hat-­ defcon/
  • 42. ©  2018  Denim  Group  – All  Rights  Reserved Safety  Concerns  with  IoT • Materials  from  Joshua  Corman  and  We  Are  the  Cavalry • https://www.iamthecavalry.org/5star/ • https://www.iamthecavalry.org/oath/ • https://www.iamthecavalry.org/iotdifferences • https://www.dhs.gov/news/2016/11/15/dhs-­releases-­strategic-­ principles-­securing-­internet-­things
  • 43. ©  2018  Denim  Group  – All  Rights  Reserved An  Encouraging  Trend arm  – Platform  Security  Architecture  (PSA) https://pages.arm.com/psa-­resources.html
  • 44. ©  2018  Denim  Group  – All  Rights  Reserved More  Threat  Modeling  Materials https://www.slideshare.net/denimgroup/threat-­modeling-­for-­system-­builders-­and-­system-­breakers-­contentv21
  • 45. ©  2018  Denim  Group  – All  Rights  Reserved Closing  Thoughts • IoT  systems  are  varied  and  complicated • And  will  increasingly  have  safety  implications • Threat  modeling  is  a  valuable  technique  for • Avoiding  introducing  vulnerabilities • Structuring  assessments  to  find  vulnerabilities • If  you  are  building  or  considering  deploying  significant  IoT   systems  – save  yourself  a  lot  of  headaches  and  use   threat  modeling
  • 46. ©  2018  Denim  Group  – All  Rights  Reserved Questions? Dan  Cornell dan@denimgroup.com @danielcornell denimgroup.com threadfix.it