IoT Cybersecurity | Virtually Testing Foundation

Peer Tehleel Manzoor
4 min readMar 30, 2021

What is IoT Cybersecurity?

IoT (the Internet of Things) is the concept of connecting objects and devices of all types over the internet. Increasingly more objects and systems in our lives are becoming embedded with network connectivity and computing power in order to communicate with similarly connected devices or machines.

Nowadays, consumers can purchase all kinds of products with an internet connection, everything from vehicles to refrigerators. Expanding networking capabilities to all corners of our lives can make us more efficient, help save time and money, and puts our digital lives at our fingertips whenever we need it.

Business and government sectors have also joined in on the IoT bandwagon. Healthcare has seen huge benefits from patient wearables that monitor vitals and feed doctors valuable information. Financial institutions benefit from connecting more and more devices to keep financial data close at all times of the day. Manufacturing and industrial sectors have also seen wide adoption of IoT in operational technology found in Industrial Control Systems (ICS) such as SCADA Systems.

Benefits aside, connecting to the internet also means connecting to potential cyber threats. When a fridge becomes internet enabled it becomes a device cyber criminals can now exploit, same as your phone or laptop. The more devices in our lives we connect, the more entry points we make available to bad actors. As the expansion of the IoT market continues, so do the number of potential risks that threaten the performance and safety of devices and the integrity of IoT data. And the market and risks will just continue to grow — by 2020, the number of installed IoT devices is forecast to grow to nearly 31 billion worldwide. To protect their IoT investment, their customers and all associated data, businesses must ensure that security is at the core of their IoT value proposition.

Internet of Threats

The first wave of IoT security attacks hit in 2016 when the Mirai Botnet compromised the security on a number of IoT devices, including IP cameras and routers and turned the devices into centrally-controlled botnets. These botnets caused a disruptive bottleneck that disrupted access to the Internet for millions of users worldwide.

Companies across a broad range of industries are deploying IoT solutions to create a higher level of visibility and improved efficiencies. Attackers are always on the lookout for new ways to compromise systems and gain access to data stores and systems. From navigation systems on connected vehicles to smart medical devices, any IoT system could become a prime target for hackers.

Securing the IoT Ecosystem

Securing IoT devices is a challenge in itself for a number of reasons. As pressure is put on manufacturers and innovators to roll out new products, security is often given a lower priority than time-to-market metrics. Many businesses are also unaware of the vulnerabilities that IoT presents, and are often more focused on the cost savings and convenience that IoT has to offer.

Gartner predicts that by the year 2020, over 25% of enterprise attacks will involve IoT. The stakes are particularly high for industrial IoT (IIoT) systems. From national power generation and distribution infrastructures to global manufacturing operations, connected IoT sensors and devices can significantly increase operational risks.

One approach to the problem is to secure the devices themselves. For example, some pieces of equipment may continuously operate unattended, and while they may not be subject to constant monitoring, they do need to be secured. Applying tamper-evident and tamper-proof precautions to these devices will harden these endpoints and stop potential intruders from taking control or reaching critical data.

In addition to securing individual IoT devices, organizations also need to ensure that their IoT networks are secure. Access control mechanisms and strong user authentication can help to ensure that only authorized users are able to gain access to the IoT framework.

Final Thoughts

While organizations may not be able to eliminate all IoT attacks from occurring, they can put proactive processes in place that mitigate threats to valuable systems and data. Emerging technologies like blockchain, for example, can be used to secure IoT devices and decentralize them. Devices in a common group would issue alerts if requested to perform unusual tasks and decrease the capabilities of an attacker through a single point of entry.

IoT security poses a monumental challenge to organizations that have implemented this technology, it is imperative that security is given top priority. Organizations that have their IoT security tied up will be able to focus back on the primary intents of IoT — to optimize processes, improve quality of service, reduce costs and enhance the customer experience.

--

--

Peer Tehleel Manzoor
0 Followers

Peer Tehleel Manzoor is Social & Human Rights Activist and is currently working as Cyber Security Researcher at Virtually testing Foundation