October 13, 2016 By Christopher Burgess 2 min read

The Internet of Things (IoT) has arrived with a big bang. Business Insider predicted that there will be 24 billion IoT devices by 2020. The report further detailed ways in which IoT will help businesses and government agencies reduce operating expenses and boost efficiency.

Let’s take off our rose-colored glasses and look at this massive transformation realistically. What about IoT security and privacy?

Vendors Neglect IoT Security

According to the recent “Global Privacy Enforcement Network (GPEN) Privacy Sweep,” the IoT is overhauling the threat landscape for companies of all sizes. The fourth annual report reviewed 314 separate IoT devices, including medical equipment, smart TVs, utility meters and connected cars.

Results of the study showed that few companies leveraging IoT devices are focused on privacy and security. For example, approximately 60 percent of global respondents said communications did not adequately explain how information is collected, used and disclosed. The numbers just get worse from there. Another 68 percent of respondents said they were unable to explain to clients how their data is handled, and 72 percent could not provide information about how the data might be deleted.

Smart Things at Risk

Earlier this year, researchers at the University of Michigan and Microsoft successfully breached an IoT smart home platform. According to Wired, the researchers purloined the PIN code for the front door and gained access to thermostat controls, lights, sprinklers and other devices connected to the hub.

Even more concerning, according to The Hacker News, millions of IoT devices use the same hard-coded secure shell (SSH) cryptographic keys. This means that if an attacker knows one key, he or she knows them all.

The Power of DDoS

Meanwhile, French internet service provider OVH faced the largest distributed denial-of-service (DDoS) attack on record, which peaked at over 1 Tbps. The attack implicated more than 152,000 IoT devices.

Indeed, none are immune when devices are hijacked and used in a DDoS attack. Noted investigative security reporter Brian Krebs was also subjected to a sustained DDoS attack on his website, which effectively censored his content and prompted him to temporarily take down his blog. He detailed the event on his site, Krebs on Security.

Imagine the myriad ways in which a DDoS attack could harm a small or medium-sized business. How many days without commerce can your company withstand? Does your firm use a DDoS mitigation service or other risk management solutions? Should you be? A new era is upon us and we must collectively push vendors to build IoT security into their devices. Otherwise, preparing for the worst is all we can do.

Download the IBM X-Force research report: Weaponizing the Internet of Things

More from CISO

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

The evolution of a CISO: How the role has changed

3 min read - In many organizations, the Chief Information Security Officer (CISO) focuses mainly — and sometimes exclusively — on cybersecurity. However, with today’s sophisticated threats and evolving threat landscape, businesses are shifting many roles’ responsibilities, and expanding the CISO’s role is at the forefront of those changes. According to Gartner, regulatory pressure and attack surface expansion will result in 45% of CISOs’ remits expanding beyond cybersecurity by 2027.With the scope of a CISO’s responsibilities changing so quickly, how will the role adapt…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today