In part 1 of this series, we covered why Distributed Internet of Things (IoT) devices are attractive and vulnerable targets for cybercriminals and hackers. By their nature, they are relatively easy to compromise and are often connected to networks with high-value content. Moreover, distributed IoT devices rarely have direct user interaction, so many types of device compromise are likely to go unnoticed and undetected.

Now we turn our attention to strategies for protecting these devices, which in turn, helps to protect your entire network. Protecting a distributed IoT device involves reducing the device’s attack surface by eliminating or hardening points of attack, especially for three areas of vulnerability where compromises can result in class breaks:

  1. Login credentials.
  2. Firmware vulnerabilities.
  3. Digital certificates used for device ID and data encryption.

Let’s look at proactive strategies for each of these three key areas.

 

Login credentials

Login credentials, such as for security video cameras, are especially vulnerable in high device count deployments because it is hard to conform to good password practices using a manual management process. Often the camera password is also stored within the VMS, adding to the effort needed if handled manually. Typical risky practices include the use of default, repeated, or shared passwords across groups of devices and delegation of password management to service firm technicians.

A good strategy would be to use automated tools to ensure that default passwords and easily-guessed passwords are not allowed, while requiring secure (i.e. HTTPS) network connections to ensure that passwords are not transmitted over the network in plain text.

An even better strategy would be to use an automated password management application to harden all connected distributed IoT device logins. Here are some examples of functions provided by the best such applications:

  • Assign unique names and passwords to each individual device, updating the passwords in the system applications that use the devices (like the VMS), eliminating the class break vulnerability.
  • Provide a single sign-on capability so that human users require just one set of login credentials to access any device, which would be enabled as-needed for short periods of time and be cancelled when user authorization ends.
  • Allow system-level manual means of changing device passwords to be disabled, minimizing insider risk.
  • Implement password management strategies such as automatically changing passwords every 30 days and using strong passwords.

 

Firmware vulnerabilities

Experts have predicted that by 2022, 70 percent of organizations that have not implemented a firmware upgrade process will be breached due to firmware vulnerabilities. Recent studies of ransomware distribution methods also implicated compromised firmware as a common infection vector.

The dominant detected malware in many of the studied breaches was various versions of Mirai, which targets distributed IoT devices such as IP cameras and routers, infects those using default credentials and co-opts them into botnet armies.

Some cyber liability insurance policies have exclusions that disqualify insurance claims from businesses whose attack entry point or means of spreading was an industrial or building control system (including a security system), particularly if the system doesn’t have a documented cyber hygiene program in place.

For all these reasons, intelligent distributed IoT device cyber hygiene must incorporate sound firmware management. Here are some recommended practices to include:

  • Track current device firmware versions with a cross-reference matrix documenting compatibility with each application that uses the devices.
  • Maintain an inventory of device firmware and application software that has been tested and approved for deployment, with digital signatures to verify their authenticity - ensuring that they haven’t been tampered with since they were verified.
  • Establish the ability to quickly update device firmware as new firmware versions are released.
  • Monitor vendor device security web pages, and subscribe to vendor security notices, to be aware of when new security issues are found, and corrective firmware releases are issued.
  • Maintain a log of when firmware updates were performed and by whom for verification of compliance to security policies and practices.

Note that security fixes are not always documented in firmware release notes, which means that each firmware update, even if supposedly containing only feature updates, must be applied to be assured that all security issues known to the manufacturer have been corrected in your device deployment.

 

Digital certificates

Public key encryption based on digital certificates is the strongest known form of encryption, and increasingly used in distributed IoT systems. In a network-based distributed internet of things system, such as a security video surveillance system, digital certificates are used for:

  • Identification. Which specific device, computer or application is this?
  • Authentication. Can we trust that it’s not an impostor?
  • Secure exchange of encryption keys. What encryption key shall we use to encrypt the data stream?

One important factor in managing the security of digital certificates is that of rotation. Certificate rotation is the replacement of existing certificates with new ones. Replacement is required when a certificate expires or when the certificate chain of trust has been compromised.  

For a strong protection strategy, digital certificates should be set to expire at intervals that make sense based on their use. If a certificate has been compromised without discovery, expiration shortens the length of time that the compromise can be used to advantage by an attacker. For most distributed devices that stream data continuously 24/7, a monthly interruption for less than a minute for certificate replacement is an acceptable data stream interruption given the security value of the certificate change. Many organizations with strong security postures rotate their certificates at more frequent intervals than their expiration periods.

As with device passwords, a better protective strategy for the effective management of large scale intelligent device deployments requires automated certificate management. Manual rotation of digital certificates for hundreds or thousands of devices is not only costly and wasteful of resources, but error prone. This explains why some large distributed IoT device installations lack security – in manual systems, certificate replacements are rarely done and digital certificate life is typically set to as many as 5, 10 or 20 years! Long certificate lives reveal that management is unaware of the increasing security threats against certificates. Automated systems can manage the frequent update of digital certificates, improving protection for distributed IoT devices – and their connected systems.

 

Timely device defense

Effective response to a discovered, or credible threat of, device compromise is to quickly and securely perform these actions:

  1. Change all logon credentials.
  2. Confirm all firmware is updated to the most recent version.
  3. Change all digital certificates (if any certificates or certificate issuers have been compromised).

Manual updating of large device count deployments can take weeks or months, which is ineffective for an attack that’s imminent or already under way (or even a couple weeks out!). Experts recommend that the goal should be closer to 24 hours, if at all possible, for the best chances of minimizing risk to the organization. Achieving this 24 hour response is ambitious, but possible using automated tools that span the breadth of a distributed IoT deployment and can concurrently update large numbers of devices in parallel on demand.

 

In Part 3 of this series, we will present a framework for full distributed IoT device defensibility.