IoT: With success, the dangers increase

iot
Especially at the Edge requires separate protection. (Image: Public domain / Pixabay)

Views: 34

The market numbers for the IoT are bright. But success also attracts cybercriminals. The corresponding defense security solutions already exist. Now the devices, applications and interfaces must be sufficiently protected, up to the edge.

Article Industry of Things | Author / Editor: Ralf Sydekum * / Sebastian Human : According to Gartner, 8,400 million IoT devices were already in use in 2017. This number is expected to increase to 20,400 million by 2020. So far, IHS is forecasting 30,000 million dollars and SoftBank is talking about a trillion IoT devices in 2035. However, the risks increase with success, especially because cybersecurity measures are implemented more frequently. That’s dangerous. For example, according to the Hunt for IoT threat intelligence report, IoT devices are currently the main target of hackers.

Be careful with things!

IoT devices are transformed into Thingbots and become part of a botnet of networked things. According to the study, thirteen thingbots were discovered only in the first half of 2018. In comparison, there were only six in 2017 and nine in 2016. 74 percent of the known turbines were developed in the last two years. It is also clear that the invaders are using more and more malware that is easy to rent, which can be used for different purposes.

On the other hand, the threat surface is constantly increasing as manufacturers and service providers continue to use weak predetermined credentials. According to the study, of the 50 most frequently attacked systems, 88% of the credentials had the same username and password. These include ‘root: root’, ‘admin: admin’ and ‘user: user’. This facilitates access by hackers, who only need access to a single network device to cause widespread damage.

Strong and changed passwords often appear as a quick fix, but only at first glance. As with a large number of connected devices, the effort to manage passwords can hardly be addressed. Therefore, companies must use other identification methods, such as SIM-based verification and device certification or two-factor authentication.

Edge Computing Challenges

IoT devices are usually connected to a central network and data transfer may take time. Edge Computing solves this problem by approaching the data processing of the device, which is at the edge of the network, so to speak.

Although the technology has clear advantages, such as reduced network latency, increased bandwidth and significantly faster response times, it can be difficult to properly monitor and protect distributed data in many different sources. For this to work, organizations must provide comprehensive protection for their services through network security controls, such as firewalls and application-level security devices, such as Web Application Firewalls (WAF). The implementation of security policies must be coherent and automated.

Sometimes, companies ignore the fact that a service in itself is open to abuse. For example, a user can use the SIM card of a mobile device in other devices, for example, to browse for free. Therefore, new network security controls are necessary. It is important to make sure that an IoT device can only access the services and networks for which it is intended.

Possible security measures

A common mistake in protecting high-end computing is the assumption that traditional security controls, such as firewalls, would suffice. Edge Computing distributes applications and their data in several locations. This leads to a significant increase in the potential attack surface. Edge nodes are no longer installed in secure, centralized locations. Being on the edge of the network makes them more vulnerable to physical access.

In addition to network firewalls with status information, edge computing inevitably requires robust application-level security, such as a web application firewall. It is crucial to provide the appropriate protection models for all applications.

In essence, edge computing can simplify security management by providing greater visibility of where the data came from and where it was sent to. Traditionally, the data ends up in a central data center or cloud system. There, it is more difficult to monitor and protect the data as traffic increases. Edge servers, on the other hand, can alleviate connected computing credential devices by caching information, such as a private cloud. This allows you to access the data locally.

Required automation

In addition to security solutions at the application level, it is uncontrollable is a waste of automation. Otherwise, in a distributed edge computing architecture, there can be no guarantee that consistent security policies will be applied to the entire card. For example, if an application is deployed or deleted in an edge computing site, security and security controls can be implemented automatically. With distributed automation, companies and service providers that run network and equipment infrastructures must also protect their control interfaces with the correct API security solutions.

It is easy to be dazzled by the latest technologies and innovate in favor of innovation. But companies and service providers must focus on the quality, consistency and security of applications. The possibilities of the IoT are immense, but it can quickly collapse like a castle of cards, if it is not built on a solid foundation of security. As users and customers will soon avoid any provider that is prone to security incidents or poor performance. The tools and solutions to protect the Internet from things already exist – but they must be used intentionally.

 

 

Be the first to comment

Leave a Reply

Your email address will not be published.


*