{"id":4289,"date":"2021-09-06T13:59:20","date_gmt":"2021-09-06T17:59:20","guid":{"rendered":"https:\/\/iesmartsystems.com\/?p=4289"},"modified":"2021-09-12T14:01:15","modified_gmt":"2021-09-12T18:01:15","slug":"iot-vulnerabilities","status":"publish","type":"post","link":"https:\/\/iesmartsystems.com\/iot-vulnerabilities\/","title":{"rendered":"11 Ways You Could Be Attacked Using The Internet of Things"},"content":{"rendered":"

11 Ways You Could Be Attacked Using The Internet of Things<\/h1><\/div>
\"Employee<\/span><\/div>
<\/div>

It\u2019s reasonable to wonder how the \u201cInternet of Things\u201d or IoT differs from the regular internet that we use all the time every day. In short, it doesn\u2019t differ. The phrase simply refers to a growing class of devices that connect to the internet and use it to accomplish tasks that wouldn\u2019t be possible without digital connectivity. A smart door lock is an example of an IoT device. It\u2019s equipped with the hardware and software necessary to allow a homeowner to view the device from their smartphone or computer and open or close the lock. Many businesses work with multiple vendors to establish technology and security systems<\/a>. This also means that your team should establish processes to work with each vendor and bring hardware and software into line with IoT security best-practices.<\/p>\n<\/div>

Most Popular Office IoT devices<\/h2><\/div>

Some popular IoT devices found in offices include, Internet-protocol (IP) phones, printers, intercom systems, and consumer electronics such as smart speakers. The greatest security challenge these devices tend to pose is in their software\/firmware setup, which is often proprietary and may even contain critical weaknesses that are difficult to fix.<\/p>\n<\/div>

The Eleven Most Common IoT Vulnerabilities<\/h2><\/div>

With billions of IoT devices connected to the web and more coming online every year (this number is likely to exponentially increase with the advent of 5G cellular networks), it\u2019s important to learn how these devices are most vulnerable to cyberattack.<\/p>\n<\/div>

Weak, Guessable, or Hard-coded Passwords<\/h3><\/div>

Password security might seem obvious, but it remains a commonly exploited gateway for cyberattackers to take control of a device. In the case of IoT devices, the passwords may be preset, such as \u201cadmin\/admin\u201d or in the worst case scenario password is hard-coded into the device and cannot be changed. IoT devices tend to run in the background and are easily forgotten about. It should be part of your IT teams routine to check and update the passwords on any IoT device.<\/p>\n<\/div>

Low Security Awareness by Users<\/h3><\/div>

In many cases, users may not be aware that the device is connected to the internet. They may also be creating opportunities for cyberattacker without realizing it. Bringing a smart speaker into work, connecting a personal hard-drive to a work computer, or even writing down a password on a piece of paper are all examples of user obliviousness that can give hackers the toe-hold they need to penetrate the entire network.<\/p>\n<\/div>

Insecure Network Services<\/h3><\/div>

A device running with an open port is a common security flaw that goes unnoticed with IoT devices. And due to the simplified UX of most IoT devices, the only way to know if there are open ports are your network is to run a port scan. This should be standard practice for your IT team when evaluating the integrity of your network.<\/p>\n<\/div>

Insecure Ecosystem Interfaces<\/h3><\/div>

Sometimes the very tools that you\u2019re using to manage devices, such as web apps and APIs can expose you to cyberattacks. The key to identifying these type of issues is to think about your IT ecosystem in discrete stages, tracing each piece of software or hardware that you use and examining it for security weaknesses.<\/p>\n<\/div>

Lack of Secure Update Mechanism<\/h3><\/div>

Many developers release consistent software and firmware updates for IoT devices. However, if your IT team or employees are not observing an established update protocol, your technology will eventually fall out of date and create opportunities for hackers. It\u2019s also important to use encrypted connections to perform updates whenever possible.<\/p>\n<\/div>

Insufficient Privacy Protection<\/h3><\/div>

IoT devices can passively collect information about your users, which in turn can be harvested by cyberattackers and used to penetrate other portions of the network. You should evaluate each device\u2019s potential for holding and transmitting personal information. Then you can mitigate that risk by securing the device or replacing it with a device that doesn\u2019t have the same weakness.<\/p>\n<\/div>

Insecure Data Transfer and Storage<\/h3><\/div>

Encryption is a critical tool against unauthorized network and information access. Encryption protocols have become extremely robust and once established allow the network to function normally, but with heightened security. Wherever possible you should encrypt data when it is being transferred and when it is \u201cat rest\u201d on a storage device.<\/p>\n<\/div>

Lack of Device Management<\/h3><\/div>

Your IT team may have a list of hardware and software assets, but if that list is outdated or difficult to use, you may not even be aware of all the IoT devices on your network. Without a robust management process, IoT devices can easily be forgotten about and fall out of maintenance, offering a tempting target for cyberattackers.<\/p>\n<\/div>

Outdated Components<\/h3><\/div>

Due to the constant and uneven progression of technology, you may be using IoT devices that are running outdated software, or that can\u2019t be updated due to a lack of developer support. This vulnerability is often overlooked until a piece of equipment breaks and your IT team discovers that it can\u2019t be fixed.<\/p>\n<\/div>

Insecure Default Settings<\/h3><\/div>

In other cases, an IoT device may simply have been left with its default setting intact and deployed on the network. Cyberattackers can exploit these devices simply by having access to identical unit from the same manufacturer and looking at the default settings. They can search for devices with the same settings and gain control of them quickly.<\/p>\n<\/div>

Failure to Maintain Physical Security<\/h3><\/div>

If a hacker is able to gain physical access to an IoT device, it\u2019s almost guaranteed that he or she will be able to gain control of it. This can happen by allowing unauthorized visitors into your office space, or allowing employees to take devices home where they\u2019re unsupervised and unprotected. Establishing strong physical security protocols around your technology system is an absolute must.<\/p>\n<\/div>

Who should manage security policy for IoT devices<\/h2><\/div>

In virtually every scenario your IT team should be responsible for managing IoT security policies and eliminating vulnerabilities. In some cases they may need to coordinate with your information and physical security teams to ensure end-to-end network and physical security. They will perform technology audits and work with vendors<\/a> to ensure that equipment and systems are up-to-date and functioning with the proper level of security.<\/p>\n<\/div><\/div><\/div><\/div><\/div>

About i.e.Smart Systems<\/h4><\/div>

i.e.Smart Systems is a Houston, TX based technology integration partner that specializes in design and installation of audio\/visual technology and structured cabling. For more than three decades, our team of in-house experts has partnered with business owners, architectural firms, general contractors, construction managers, real estate developers, and designers in the Houston market, to deliver reliable, scalable solutions that align with their unique goals.<\/p>\n<\/div><\/div><\/div>

\"i.e.<\/span><\/div>
Contact Us<\/span><\/a><\/div><\/div><\/div><\/div><\/div>\n<\/p>\n","protected":false},"excerpt":{"rendered":"

Smart devices can make for a more efficient office, but it also creates opportunities for attackers. Here are the most common vulnerabilities from the internet of things.<\/p>\n","protected":false},"author":1,"featured_media":4293,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"rank_math_lock_modified_date":false,"footnotes":""},"categories":[21],"tags":[],"class_list":["post-4289","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-latest-articles"],"_links":{"self":[{"href":"https:\/\/iesmartsystems.com\/wp-json\/wp\/v2\/posts\/4289"}],"collection":[{"href":"https:\/\/iesmartsystems.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/iesmartsystems.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/iesmartsystems.com\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/iesmartsystems.com\/wp-json\/wp\/v2\/comments?post=4289"}],"version-history":[{"count":0,"href":"https:\/\/iesmartsystems.com\/wp-json\/wp\/v2\/posts\/4289\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/iesmartsystems.com\/wp-json\/wp\/v2\/media\/4293"}],"wp:attachment":[{"href":"https:\/\/iesmartsystems.com\/wp-json\/wp\/v2\/media?parent=4289"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/iesmartsystems.com\/wp-json\/wp\/v2\/categories?post=4289"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/iesmartsystems.com\/wp-json\/wp\/v2\/tags?post=4289"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}