SlideShare ist ein Scribd-Unternehmen logo
1 von 27
Downloaden Sie, um offline zu lesen
Internet delle cose 
Roma 
12 Dicembre 2014 
Pierluigi PAGANINI 
ISACA Roma & OWASP ItaliaOltre l'IT GovernanceConference
Privacy Issues 
Under attack 
Conclusions 
AGENDA 
Evolution 
The Internet of Things 
Internet of Things risks 
Cyber Threatsand Security Challenges
Source: https://www.youtube.com/watch?v=Qs4OcQNOM34&list=PL18A5A2C4BD2BBB11 
The Internet of Things 
3
Let’s talk about 
4 
Weare alreadynodesof a global network 
•IoTnetwork resilienceto cyber attacks 
•Individualasa Data cluster 
•Privacy 
•Concrete cyber threats 
•Influencinghuman behavior 
The Internet of Things 
“TheInternet of Things(IoT) is the interconnection of uniquely identifiableembedded computing deviceswithin the existingInternetinfrastructure. Typically, IoTis expected to offer advanced connectivity of devices, systems, and services that goes beyondmachine-to-machine communications (M2M)and covers a variety of protocols, domains, and applications.Things, in the IoT, can refer to a wide variety of devices such as heart monitoring implants,biochiptransponders on farm animals, automobiles with built-in sensors, or field operation devices that assist fire-fighters in search and rescue.” Wikipedia
IoTtoday scenario 
5 
More than7 billions, exceedingthe earth'spopulation 
Source: BI Intelligence Estimates 
The Internet of Things
IoTdiffusion: Forecast 
6 
Connecteddevicesgrowup 
•50 billionconnecteddevicesby 2020 
•More than6 connecteddevicesper Person 
•$1.7 trillion in value added to the global economy in 2019 
•By 2020 IoTwill be more than double the size of the smartphone, PC, tablet, connected car, and the wearable market combined. 
•Technologies and services generated global revenues of $4.8 trillion in 2012 and will reach $8.9 trillion by 2020, growing at a compound annual rate (CAGR) of 7.9%. 
The Internet of Things
Threatactors 
Threat actors adopt even more sophisticated TTPs 
Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor 
7 
Internet of Things risks
•DDoS attacks 
•Botnetsand malware based attacks 
•Weakening perimeters (Objects not designed to be internet-connected) 
•Data Breaches 
•Inadvertent breaches 
How to exploit a IoTdevice? 
Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor 
Internet of Things risks 
8 
IoTis dramatically enlarging our attack surface
•Wearable devices collect a huge amount of personal data as well as surrounding environment information. 
•Significant impact on privacy rights of these technologies will require a careful review. 
•Great concern for Health-related sensitive data (i.e. Medical devices and fitness apps). 
•Confidential information and easily disclose it to third parties. 
•A Threat for enterprise perimeter. 
Individualsasdata cluser 
Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor 
Internet of Things risks 
9 
We are a node of a global network
•I1 InsecureWeb Interface 
•I2 InsufficientAuthentication/Authorization 
•I3 InsecureNetwork Services 
•I4 Lackof TransportEncryption 
•I5 Privacy Concerns 
•I6 InsecureCloud Interface 
•I7 InsecureMobile Interface 
•I8 InsufficientSecurity Configurability 
•I9 InsecureSoftware/Firmware 
•I10 PoorPhysicalSecurity 
The OWASP Internet of Things Top 10 -2014 
The project walks through the top ten security problems that are seen with IoT 
Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor 
10 
Internet of Things risks
Under attack 
11 
•A ThingBotis a botnet consisting of devices within the Internet of things. 
•Vulnerable or infected appliances that are connected to the Internet can potentially pose a risk to corporate networks (Kaspersky). 
•Number of attacks against Routers, SmartTV, network-attached storage devices, gaming consoles and various types of set-top boxes is increasing. 
•Many set-top boxes runs on embedded linuxor apache operating systems of ARM-like microcomputers. 
Botnetsare alreadya major threats… 
Oops … my refrigerator is sending spam messages
Under attack 
12 
Computational capabilities, increasing capabilities of microcomputers and Internet connection makes IoTdevices a privileged attack tool for hackers. 
IoTdevices could be used to: 
•Send Spam. 
•Coordinate an attack against a critical infrastructure. 
•Serve a malware. 
•Work as entry point within a corporate network. 
Principalabusesof IoTdevices 
Potentiality of IoTdevices is unlimited, like their abuses
Under attack 
13 
•In November 2013 Symantec detected the wormLinux.Darllozexploitingthe PHP vulnerabilityCVE-2012-1823 to propagate itself. 
•The Linux.DarllozinfectedHomeinternet kits with x86 chips (i.e.routers) and were discovered variant for ARM, PPC, MIPS and MIPSEL architectures. 
•The worm: 
–generates random IP addresses and attempts to use commonly used credentials to log into the target machine. 
–It sends HTTP POST requests specifically crafted, once compromised the target it downloads the worm from a C&C server and starts searching for other targets. 
–Once the worm has compromised a device, it kills off access to any Telnet services running. 
•Change default settings, adopt strong password, keep updated the software and firmware. 
A Linux worm designed to target IoTdevices 
Security firms detect first sample of IoTmalware … a new business opportunity
Under attack 
14 
•Proofpointdiscovered more Than 750,000 Phishing and SPAM Emails Launched From “Thingbots” thingBotscouldbe used in an attack against a critical infrastructure from anywhere in the globe 
•Cyber criminals sent in bursts of 100,000, three times per day, targeting Enterprises and individuals worldwide 
•More than 100,000 Refrigerators, Smart TVs and other smart household appliances have been hacked. 
•No more than 10 emails were initiated from any single IP address. 
One of the first cases observed 
The strength of large numbers
Under attack 
15 
•Akamai spotted a Spike malware which is used to run DDoS attacks through desktops and IoTdevices. 
•Spike toolkit is able to togenerate an ARM-based payload 
•The spike botnet was composed by routers, smart thermostats, smart dryers, freezers,RaspberryPiand other IoTdevices. 
•Spikebotnetcomposed by 12,000 -15,000 devices (sept 2014). 
•One of the attack clocked 215 Gbpsand 150 million packets per second (Mpps). 
•SNORT signature analysis suggested to mitigate application-layer GET flood attacks. 
Spike botnet runsDDoS from IoTdevices 
Oops … my refrigerator is sending spam messages
Under attack 
16 
•Data sent between theSmartwatch and an Android mobile phone could be intercepted. 
•An attacker that could be able to decode users' data, including text messages to Google Hangout chats and Facebook conversations. 
•Bluetooth communication betweenmost Smart watches andAndroiddevices relies on a six digits PIN. 
•Easy to crack with a brute-force attack. 
•Mitigate the attack with NFCpairing procedure in pin code exchange or the use of passphrases. 
•PoCwith Samsung Gear Live smartwatch and Google Nexus 4 
Hacking smartwatch 
Hacking wearable devices
Under attack 
17 
•Smart meters can be hacked to hit the National power network 
•In Spain, millions of Smart meters, are susceptible to cyberattackdue to lack of proper security controls. (researchers, Javier Vazquez Vidal and Alberto Garcia Illera). 
•8 millionsmart meters are deployed in Spain (30 percent of households). 
•Attackers couldcause a blackout or conduct fraudulent activities (i.e. billing frauds). 
•Poorly protected credentials stored in the smart meters. 
•Attackers could modify device unique ID to impersonate other customer or use the smart meter forlaunching attacks against the power network. 
Hacking Smart meters 
Smart meters can be hacked to hit the National power network
Under attack 
18 
•Bash Bug (CVE-2014-6271) is a critical flaw in the widely usedUnixBashshell disclosed on 24 September 2014. Many IoTdevices have Linux embedded and could not be easily patched. 
•Many Internet-facing services use Bash to process certain requests, allowing an attacker to cause vulnerable versions of Bash toexecute arbitrary commands. 
•Attackers could gain unauthorized access to a computer system and execute arbitrary code remotely. 
•The impact is incredibly high because there are a lot of embedded devices that use CGI scripts (i.e. home appliances and wireless access points). It's asyto exploit. 
•With the number of Internet-facing devices vulnerable to this, it would be very easy for an attacker to turn this into a worm 
The Bashbug(Shellshock) 
Bug 
This is potentially worse than Heartbleed
•Demandof connectivityfor theInternet of Things(IoT) exploding. 
•The global network must be able to securely and efficiently handle all these connections. 
•Lack of standardization in the IoTmarket. 
•Every single connection could make networks vulnerable. 
•Every connected device has a network address. Internet Protocol (IPv6) extends the addressing space 
•DNS will play an even more central role with the diffusion of M2M connections. 
•Organizations will need to improve security and prevent DDoS and cache poisoning attacks. 
Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor 
Cyber Threatsand Security Challenges 
Securingthe IoTworld 
19
•Security exposure in enterprise networks resulting from unplanned use of IPv6 on such networks. 
•Native IPv6 support and/or IPv6 transition/coexistence technologies could be leveraged by local or remote attackers for a number of (illegitimate) purposes. 
•Attack/incident scenarios include: 
–A Network Intrusion Detection System (NIDS) might be prepared to detect attack patterns for IPv4 traffic, but might be unable to detect the same attack patterns when a transition/coexistence technology is leveraged for that purpose. 
–An IPv4 firewall might enforce a specific security policy in IPv4, but might be unable to enforce the same policy in IPv6 
–Some transition/coexistence mechanisms could cause an internal host with otherwise limited IPv4 connectivity to become globally reachable over IPv6, therefore resulting in increased (and possibly unexpected) host exposure 
–IPv6 support could, either inadvertently or as a result of a deliberate attack, result in Virtual Private Network (VPN) traffic leaks if IPv6-unaware VPN software is employed by dual-stacked hosts. 
Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor 
Cyber Threatsand Security Challenges 
RFC 7123 –Security Implications of IPv6 on IPv4 Networks 
20 
Source http://www.internetsociety.org/deploy360/resources/rfc- 7123-security-implications-of-ipv6-on-ipv4-networks/ 
Mitigation by enforcing security controls on native IPv6 traffic and on IPv4-tunneled IPv6 traffic
•IoTdevices communicate among themselves with little human interaction, mutual authentication is a crucial aspect of the paradigm. 
•Prevent leakage of personal information and harmful actuating tasks by means of peer authentication and secure data transmission. 
•Recent attacks like the“smart” light bulb password leaks,hacks of Foscambaby monitors,Belkin home automation systems, and hacks of smartcars systemsare just the beginning. 
•PKI-based solutions could help to secure exchanging information across the Internet and mutual authenticate the actors. 
•PKI is already being used to address problems similar to the ones the Internet. 
Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor 
Cyber Threatsand Security Challenges 
IoTand PKI 
21 
PKI could help to improve security of the Internet of Things
P1Web Application Vulnerabilities 
P2Operator-sidedData Leakage 
P3InsufficientData Breach Response 
P4InsufficientDeletionof personal data 
P5Non-transparentPolicies, Termsand Conditions 
P6Collection of data notrequiredfor the primarypurpose 
P7Sharing of data with thirdparty 
P8Outdatedpersonal data 
P9Missingor InsufficientSession Expiration 
P10InsecureData Transfer 
Improvingprivacy by design, privacy impact assessments, and privacy enhancingtechnologiesto promotetrust in IoTparadigm. 
MappingTop 10 Privacy Riskson the IoTparadigm 
Privacy Issues 
22
MappingTop 10 Privacy Riskson the IoTparadigm 
Privacy Issues 
23 
Improvingprivacy by design, privacy impact assessments, and privacy enhancingtechnologiesto promotetrust in IoTparadigm. 
•The company managing the App used through the wearable technology will be subject to the privacy law of the country where the device/user is located even in the case of non-European entities and it will not be sufficient to merely ask for a privacy consent. 
•Countries like Italy that require awrittenprivacy consent for the processing of sensitive data and allow the data processing only within the limits of a so called “general authorization” issued by the Data Protection Authority 
•Biometric data includes any data obtained from physical or behavioral features of a person. The Italian Data Protection Authority issued in relation to biometric data very stringent requirements as to the modalities of collection, the security measures to be implemented for their storage and the maximum term of storage.
Unintended Consequences of the IoT 
Privacy Issues 
24 
•Loss of privacy 
•Amplification of surface of attack. 
•Unforeseen spill-over effects (i.e. Network congestions, power blackout). 
•Social changes, such as growing new professionals or amplifying the digital divide. 
•Loss of ability to maintain understanding and control. 
•Developing of new capability of Pre-crime forecasting. 
Causes and effects are not always predictable
Today, Tomorrow 
Evolution 
25 
•The IoTis propelled by an exceptional convergence of trends (mobile phone ubiquity, open hardware, big data, the resurrection of AI, cloud computing, 3D printing and crowdfunding). [Techcrunch] 
•We’re rapidly evolving toward a world where just about everything will be connected. 
•Privacy and securitymust be addressed. 
•Growing Business opportunity for startup and big companies. 
•Number of cyber attacks will rapidly increase. 
•IoTdevices are a privileged target as highlightedrecently by theEuropol, the European agency citing a December 2013report by US security firm IID, warned of the first murder via “hacked internet-connected device” by the end of 2014.”
Thankyou
PierluigiPaganini 
Conclusions 
27 
About PierluigiPaganini: Chief Information Security Officer, Security Evangelist, Security Analyst and Freelance Writer. Security expert with over 20 years experience in the field. Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led me to found the security blog "Security Affairs". Today I am CISO for Bit4id company, firm leader in identity management, and I work as a writer with some major publications in the security field such as Cyber War Zone, InfosecIsland, The Hacker News, Hakin9, PenTestingMagazine, Audit & Standard Mag. and Independent of Malta Journal. Author of the incoming book «The Deep Dark Web» 
Ing.PierluigiPaganini 
ChiefInformationSecurityOfficerBit4id 
ppa@bit4id.com 
www.bit4id.com 
FounderSecurityAffairs 
http://securityaffairs.co/wordpress 
pierluigi.paganini@securityaffairs.co

Weitere ähnliche Inhalte

Was ist angesagt?

Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of ThingsBryan Len
 
THE INTERNET OF THINGS
THE INTERNET OF THINGSTHE INTERNET OF THINGS
THE INTERNET OF THINGSRamana Reddy
 
Internet of Things (IOT)
Internet of Things (IOT)Internet of Things (IOT)
Internet of Things (IOT)Kunal Adhikari
 
Internet of things startup basic
Internet of things  startup basicInternet of things  startup basic
Internet of things startup basicMathan kumar
 
Internet of things (IOT) connects physical to digital
Internet of things (IOT) connects physical to digitalInternet of things (IOT) connects physical to digital
Internet of things (IOT) connects physical to digitalEslam Nader
 
IOT privacy and Security
IOT privacy and SecurityIOT privacy and Security
IOT privacy and Securitynoornabi16
 
Internet of Things(IOT)_Seminar_Dr.G.Rajeshkumar
Internet of Things(IOT)_Seminar_Dr.G.RajeshkumarInternet of Things(IOT)_Seminar_Dr.G.Rajeshkumar
Internet of Things(IOT)_Seminar_Dr.G.RajeshkumarRAJESHKUMARG12
 
Presentation on IOT SECURITY
Presentation on IOT SECURITYPresentation on IOT SECURITY
Presentation on IOT SECURITYThe Avi Sharma
 
what is Internet of things(iot) & how does it work
what is Internet of things(iot) & how does it workwhat is Internet of things(iot) & how does it work
what is Internet of things(iot) & how does it workSara shall
 
IoT Standardization and Implementation Challenges
IoT Standardization and Implementation ChallengesIoT Standardization and Implementation Challenges
IoT Standardization and Implementation ChallengesAhmed Banafa
 

Was ist angesagt? (20)

Internet of Things (IoT) - IK
Internet of Things (IoT) - IKInternet of Things (IoT) - IK
Internet of Things (IoT) - IK
 
IoT security (Internet of Things)
IoT security (Internet of Things)IoT security (Internet of Things)
IoT security (Internet of Things)
 
Iot Security, Internet of Things
Iot Security, Internet of ThingsIot Security, Internet of Things
Iot Security, Internet of Things
 
IoT Overview
IoT OverviewIoT Overview
IoT Overview
 
iot seminar topic
iot seminar topic iot seminar topic
iot seminar topic
 
THE INTERNET OF THINGS
THE INTERNET OF THINGSTHE INTERNET OF THINGS
THE INTERNET OF THINGS
 
Internet of Things (IOT)
Internet of Things (IOT)Internet of Things (IOT)
Internet of Things (IOT)
 
Internet of things(IoT)
Internet of things(IoT)Internet of things(IoT)
Internet of things(IoT)
 
Internet of things startup basic
Internet of things  startup basicInternet of things  startup basic
Internet of things startup basic
 
Internet of things
Internet of thingsInternet of things
Internet of things
 
Internet of things ppt
Internet of things pptInternet of things ppt
Internet of things ppt
 
Internet of things (IOT) connects physical to digital
Internet of things (IOT) connects physical to digitalInternet of things (IOT) connects physical to digital
Internet of things (IOT) connects physical to digital
 
IOT privacy and Security
IOT privacy and SecurityIOT privacy and Security
IOT privacy and Security
 
IoT
IoT  IoT
IoT
 
Internet of Things(IOT)_Seminar_Dr.G.Rajeshkumar
Internet of Things(IOT)_Seminar_Dr.G.RajeshkumarInternet of Things(IOT)_Seminar_Dr.G.Rajeshkumar
Internet of Things(IOT)_Seminar_Dr.G.Rajeshkumar
 
Presentation on IOT SECURITY
Presentation on IOT SECURITYPresentation on IOT SECURITY
Presentation on IOT SECURITY
 
Iot - Internet of Things
Iot - Internet of ThingsIot - Internet of Things
Iot - Internet of Things
 
Iot architecture
Iot architectureIot architecture
Iot architecture
 
what is Internet of things(iot) & how does it work
what is Internet of things(iot) & how does it workwhat is Internet of things(iot) & how does it work
what is Internet of things(iot) & how does it work
 
IoT Standardization and Implementation Challenges
IoT Standardization and Implementation ChallengesIoT Standardization and Implementation Challenges
IoT Standardization and Implementation Challenges
 

Andere mochten auch (6)

Security in the Internet of Things
Security in the Internet of ThingsSecurity in the Internet of Things
Security in the Internet of Things
 
Overview of IoT and Security issues
Overview of IoT and Security issuesOverview of IoT and Security issues
Overview of IoT and Security issues
 
The 5 elements of IoT security
The 5 elements of IoT securityThe 5 elements of IoT security
The 5 elements of IoT security
 
A survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOTA survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOT
 
The Internet of Things: Privacy and Security Issues
The Internet of Things: Privacy and Security IssuesThe Internet of Things: Privacy and Security Issues
The Internet of Things: Privacy and Security Issues
 
Internet of Things: Challenges and Issues
Internet of Things: Challenges and IssuesInternet of Things: Challenges and Issues
Internet of Things: Challenges and Issues
 

Ähnlich wie Internet of Things - Privacy and Security issues

beware of Thing Bot
beware of Thing Botbeware of Thing Bot
beware of Thing BotBellaj Badr
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...IJCSIS Research Publications
 
IoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital FootprintIoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital FootprintSurfWatch Labs
 
Assign 1_8812814ctm.pptx
Assign 1_8812814ctm.pptxAssign 1_8812814ctm.pptx
Assign 1_8812814ctm.pptxpdevang
 
A Wake-Up Call for IoT
A Wake-Up Call for IoT A Wake-Up Call for IoT
A Wake-Up Call for IoT Ahmed Banafa
 
Is6120 data security presentation
Is6120 data security presentationIs6120 data security presentation
Is6120 data security presentationJamesDempsey1
 
IoT and the industrial Internet of Things - june 20 2019
IoT and the industrial Internet of Things - june 20 2019IoT and the industrial Internet of Things - june 20 2019
IoT and the industrial Internet of Things - june 20 2019John D. Johnson
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsJay Nagar
 
Security in IoT
Security in IoTSecurity in IoT
Security in IoTgr9293
 
SmartSecuritySolution_for_IoT
SmartSecuritySolution_for_IoTSmartSecuritySolution_for_IoT
SmartSecuritySolution_for_IoTShiven Chawla
 
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdfonline Marketing
 
Security and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSecurity and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSomasundaram Jambunathan
 
IoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalIoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalFrank Siepmann
 
Addressing security and privacy in io t ecosystem v0.4
Addressing security and privacy in io t ecosystem v0.4Addressing security and privacy in io t ecosystem v0.4
Addressing security and privacy in io t ecosystem v0.4Somasundaram Jambunathan
 
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...ClicTest
 
Lightweight Distributed Attack Detection and Prevention for the Safe Internet...
Lightweight Distributed Attack Detection and Prevention for the Safe Internet...Lightweight Distributed Attack Detection and Prevention for the Safe Internet...
Lightweight Distributed Attack Detection and Prevention for the Safe Internet...Vladimir Eliseev
 
Presentation 10 (1).pdf
Presentation 10 (1).pdfPresentation 10 (1).pdf
Presentation 10 (1).pdfKARANSINGHD
 
IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed Great Bay Software
 

Ähnlich wie Internet of Things - Privacy and Security issues (20)

beware of Thing Bot
beware of Thing Botbeware of Thing Bot
beware of Thing Bot
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
 
IoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital FootprintIoT Devices Expanding Your Digital Footprint
IoT Devices Expanding Your Digital Footprint
 
Assign 1_8812814ctm.pptx
Assign 1_8812814ctm.pptxAssign 1_8812814ctm.pptx
Assign 1_8812814ctm.pptx
 
A Wake-Up Call for IoT
A Wake-Up Call for IoT A Wake-Up Call for IoT
A Wake-Up Call for IoT
 
Is6120 data security presentation
Is6120 data security presentationIs6120 data security presentation
Is6120 data security presentation
 
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of ThingsChristopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
 
IoT and the industrial Internet of Things - june 20 2019
IoT and the industrial Internet of Things - june 20 2019IoT and the industrial Internet of Things - june 20 2019
IoT and the industrial Internet of Things - june 20 2019
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security Controls
 
Security in IoT
Security in IoTSecurity in IoT
Security in IoT
 
SmartSecuritySolution_for_IoT
SmartSecuritySolution_for_IoTSmartSecuritySolution_for_IoT
SmartSecuritySolution_for_IoT
 
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
 
Security and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of ThingsSecurity and Privacy considerations in Internet of Things
Security and Privacy considerations in Internet of Things
 
Internet of things
Internet of thingsInternet of things
Internet of things
 
IoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 finalIoT Security Briefing FBI 07 23-2017 final
IoT Security Briefing FBI 07 23-2017 final
 
Addressing security and privacy in io t ecosystem v0.4
Addressing security and privacy in io t ecosystem v0.4Addressing security and privacy in io t ecosystem v0.4
Addressing security and privacy in io t ecosystem v0.4
 
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
Thought Leadership Webinar - Internet of things (IoT): The Next Cyber Securit...
 
Lightweight Distributed Attack Detection and Prevention for the Safe Internet...
Lightweight Distributed Attack Detection and Prevention for the Safe Internet...Lightweight Distributed Attack Detection and Prevention for the Safe Internet...
Lightweight Distributed Attack Detection and Prevention for the Safe Internet...
 
Presentation 10 (1).pdf
Presentation 10 (1).pdfPresentation 10 (1).pdf
Presentation 10 (1).pdf
 
IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed
 

Kürzlich hochgeladen

Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 

Kürzlich hochgeladen (20)

Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 

Internet of Things - Privacy and Security issues

  • 1. Internet delle cose Roma 12 Dicembre 2014 Pierluigi PAGANINI ISACA Roma & OWASP ItaliaOltre l'IT GovernanceConference
  • 2. Privacy Issues Under attack Conclusions AGENDA Evolution The Internet of Things Internet of Things risks Cyber Threatsand Security Challenges
  • 4. Let’s talk about 4 Weare alreadynodesof a global network •IoTnetwork resilienceto cyber attacks •Individualasa Data cluster •Privacy •Concrete cyber threats •Influencinghuman behavior The Internet of Things “TheInternet of Things(IoT) is the interconnection of uniquely identifiableembedded computing deviceswithin the existingInternetinfrastructure. Typically, IoTis expected to offer advanced connectivity of devices, systems, and services that goes beyondmachine-to-machine communications (M2M)and covers a variety of protocols, domains, and applications.Things, in the IoT, can refer to a wide variety of devices such as heart monitoring implants,biochiptransponders on farm animals, automobiles with built-in sensors, or field operation devices that assist fire-fighters in search and rescue.” Wikipedia
  • 5. IoTtoday scenario 5 More than7 billions, exceedingthe earth'spopulation Source: BI Intelligence Estimates The Internet of Things
  • 6. IoTdiffusion: Forecast 6 Connecteddevicesgrowup •50 billionconnecteddevicesby 2020 •More than6 connecteddevicesper Person •$1.7 trillion in value added to the global economy in 2019 •By 2020 IoTwill be more than double the size of the smartphone, PC, tablet, connected car, and the wearable market combined. •Technologies and services generated global revenues of $4.8 trillion in 2012 and will reach $8.9 trillion by 2020, growing at a compound annual rate (CAGR) of 7.9%. The Internet of Things
  • 7. Threatactors Threat actors adopt even more sophisticated TTPs Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor 7 Internet of Things risks
  • 8. •DDoS attacks •Botnetsand malware based attacks •Weakening perimeters (Objects not designed to be internet-connected) •Data Breaches •Inadvertent breaches How to exploit a IoTdevice? Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor Internet of Things risks 8 IoTis dramatically enlarging our attack surface
  • 9. •Wearable devices collect a huge amount of personal data as well as surrounding environment information. •Significant impact on privacy rights of these technologies will require a careful review. •Great concern for Health-related sensitive data (i.e. Medical devices and fitness apps). •Confidential information and easily disclose it to third parties. •A Threat for enterprise perimeter. Individualsasdata cluser Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor Internet of Things risks 9 We are a node of a global network
  • 10. •I1 InsecureWeb Interface •I2 InsufficientAuthentication/Authorization •I3 InsecureNetwork Services •I4 Lackof TransportEncryption •I5 Privacy Concerns •I6 InsecureCloud Interface •I7 InsecureMobile Interface •I8 InsufficientSecurity Configurability •I9 InsecureSoftware/Firmware •I10 PoorPhysicalSecurity The OWASP Internet of Things Top 10 -2014 The project walks through the top ten security problems that are seen with IoT Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor 10 Internet of Things risks
  • 11. Under attack 11 •A ThingBotis a botnet consisting of devices within the Internet of things. •Vulnerable or infected appliances that are connected to the Internet can potentially pose a risk to corporate networks (Kaspersky). •Number of attacks against Routers, SmartTV, network-attached storage devices, gaming consoles and various types of set-top boxes is increasing. •Many set-top boxes runs on embedded linuxor apache operating systems of ARM-like microcomputers. Botnetsare alreadya major threats… Oops … my refrigerator is sending spam messages
  • 12. Under attack 12 Computational capabilities, increasing capabilities of microcomputers and Internet connection makes IoTdevices a privileged attack tool for hackers. IoTdevices could be used to: •Send Spam. •Coordinate an attack against a critical infrastructure. •Serve a malware. •Work as entry point within a corporate network. Principalabusesof IoTdevices Potentiality of IoTdevices is unlimited, like their abuses
  • 13. Under attack 13 •In November 2013 Symantec detected the wormLinux.Darllozexploitingthe PHP vulnerabilityCVE-2012-1823 to propagate itself. •The Linux.DarllozinfectedHomeinternet kits with x86 chips (i.e.routers) and were discovered variant for ARM, PPC, MIPS and MIPSEL architectures. •The worm: –generates random IP addresses and attempts to use commonly used credentials to log into the target machine. –It sends HTTP POST requests specifically crafted, once compromised the target it downloads the worm from a C&C server and starts searching for other targets. –Once the worm has compromised a device, it kills off access to any Telnet services running. •Change default settings, adopt strong password, keep updated the software and firmware. A Linux worm designed to target IoTdevices Security firms detect first sample of IoTmalware … a new business opportunity
  • 14. Under attack 14 •Proofpointdiscovered more Than 750,000 Phishing and SPAM Emails Launched From “Thingbots” thingBotscouldbe used in an attack against a critical infrastructure from anywhere in the globe •Cyber criminals sent in bursts of 100,000, three times per day, targeting Enterprises and individuals worldwide •More than 100,000 Refrigerators, Smart TVs and other smart household appliances have been hacked. •No more than 10 emails were initiated from any single IP address. One of the first cases observed The strength of large numbers
  • 15. Under attack 15 •Akamai spotted a Spike malware which is used to run DDoS attacks through desktops and IoTdevices. •Spike toolkit is able to togenerate an ARM-based payload •The spike botnet was composed by routers, smart thermostats, smart dryers, freezers,RaspberryPiand other IoTdevices. •Spikebotnetcomposed by 12,000 -15,000 devices (sept 2014). •One of the attack clocked 215 Gbpsand 150 million packets per second (Mpps). •SNORT signature analysis suggested to mitigate application-layer GET flood attacks. Spike botnet runsDDoS from IoTdevices Oops … my refrigerator is sending spam messages
  • 16. Under attack 16 •Data sent between theSmartwatch and an Android mobile phone could be intercepted. •An attacker that could be able to decode users' data, including text messages to Google Hangout chats and Facebook conversations. •Bluetooth communication betweenmost Smart watches andAndroiddevices relies on a six digits PIN. •Easy to crack with a brute-force attack. •Mitigate the attack with NFCpairing procedure in pin code exchange or the use of passphrases. •PoCwith Samsung Gear Live smartwatch and Google Nexus 4 Hacking smartwatch Hacking wearable devices
  • 17. Under attack 17 •Smart meters can be hacked to hit the National power network •In Spain, millions of Smart meters, are susceptible to cyberattackdue to lack of proper security controls. (researchers, Javier Vazquez Vidal and Alberto Garcia Illera). •8 millionsmart meters are deployed in Spain (30 percent of households). •Attackers couldcause a blackout or conduct fraudulent activities (i.e. billing frauds). •Poorly protected credentials stored in the smart meters. •Attackers could modify device unique ID to impersonate other customer or use the smart meter forlaunching attacks against the power network. Hacking Smart meters Smart meters can be hacked to hit the National power network
  • 18. Under attack 18 •Bash Bug (CVE-2014-6271) is a critical flaw in the widely usedUnixBashshell disclosed on 24 September 2014. Many IoTdevices have Linux embedded and could not be easily patched. •Many Internet-facing services use Bash to process certain requests, allowing an attacker to cause vulnerable versions of Bash toexecute arbitrary commands. •Attackers could gain unauthorized access to a computer system and execute arbitrary code remotely. •The impact is incredibly high because there are a lot of embedded devices that use CGI scripts (i.e. home appliances and wireless access points). It's asyto exploit. •With the number of Internet-facing devices vulnerable to this, it would be very easy for an attacker to turn this into a worm The Bashbug(Shellshock) Bug This is potentially worse than Heartbleed
  • 19. •Demandof connectivityfor theInternet of Things(IoT) exploding. •The global network must be able to securely and efficiently handle all these connections. •Lack of standardization in the IoTmarket. •Every single connection could make networks vulnerable. •Every connected device has a network address. Internet Protocol (IPv6) extends the addressing space •DNS will play an even more central role with the diffusion of M2M connections. •Organizations will need to improve security and prevent DDoS and cache poisoning attacks. Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor Cyber Threatsand Security Challenges Securingthe IoTworld 19
  • 20. •Security exposure in enterprise networks resulting from unplanned use of IPv6 on such networks. •Native IPv6 support and/or IPv6 transition/coexistence technologies could be leveraged by local or remote attackers for a number of (illegitimate) purposes. •Attack/incident scenarios include: –A Network Intrusion Detection System (NIDS) might be prepared to detect attack patterns for IPv4 traffic, but might be unable to detect the same attack patterns when a transition/coexistence technology is leveraged for that purpose. –An IPv4 firewall might enforce a specific security policy in IPv4, but might be unable to enforce the same policy in IPv6 –Some transition/coexistence mechanisms could cause an internal host with otherwise limited IPv4 connectivity to become globally reachable over IPv6, therefore resulting in increased (and possibly unexpected) host exposure –IPv6 support could, either inadvertently or as a result of a deliberate attack, result in Virtual Private Network (VPN) traffic leaks if IPv6-unaware VPN software is employed by dual-stacked hosts. Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor Cyber Threatsand Security Challenges RFC 7123 –Security Implications of IPv6 on IPv4 Networks 20 Source http://www.internetsociety.org/deploy360/resources/rfc- 7123-security-implications-of-ipv6-on-ipv4-networks/ Mitigation by enforcing security controls on native IPv6 traffic and on IPv4-tunneled IPv6 traffic
  • 21. •IoTdevices communicate among themselves with little human interaction, mutual authentication is a crucial aspect of the paradigm. •Prevent leakage of personal information and harmful actuating tasks by means of peer authentication and secure data transmission. •Recent attacks like the“smart” light bulb password leaks,hacks of Foscambaby monitors,Belkin home automation systems, and hacks of smartcars systemsare just the beginning. •PKI-based solutions could help to secure exchanging information across the Internet and mutual authenticate the actors. •PKI is already being used to address problems similar to the ones the Internet. Lorem ipsum dolor sit amet, consectetur adipisicing elit, sed do eiusmod tempor Cyber Threatsand Security Challenges IoTand PKI 21 PKI could help to improve security of the Internet of Things
  • 22. P1Web Application Vulnerabilities P2Operator-sidedData Leakage P3InsufficientData Breach Response P4InsufficientDeletionof personal data P5Non-transparentPolicies, Termsand Conditions P6Collection of data notrequiredfor the primarypurpose P7Sharing of data with thirdparty P8Outdatedpersonal data P9Missingor InsufficientSession Expiration P10InsecureData Transfer Improvingprivacy by design, privacy impact assessments, and privacy enhancingtechnologiesto promotetrust in IoTparadigm. MappingTop 10 Privacy Riskson the IoTparadigm Privacy Issues 22
  • 23. MappingTop 10 Privacy Riskson the IoTparadigm Privacy Issues 23 Improvingprivacy by design, privacy impact assessments, and privacy enhancingtechnologiesto promotetrust in IoTparadigm. •The company managing the App used through the wearable technology will be subject to the privacy law of the country where the device/user is located even in the case of non-European entities and it will not be sufficient to merely ask for a privacy consent. •Countries like Italy that require awrittenprivacy consent for the processing of sensitive data and allow the data processing only within the limits of a so called “general authorization” issued by the Data Protection Authority •Biometric data includes any data obtained from physical or behavioral features of a person. The Italian Data Protection Authority issued in relation to biometric data very stringent requirements as to the modalities of collection, the security measures to be implemented for their storage and the maximum term of storage.
  • 24. Unintended Consequences of the IoT Privacy Issues 24 •Loss of privacy •Amplification of surface of attack. •Unforeseen spill-over effects (i.e. Network congestions, power blackout). •Social changes, such as growing new professionals or amplifying the digital divide. •Loss of ability to maintain understanding and control. •Developing of new capability of Pre-crime forecasting. Causes and effects are not always predictable
  • 25. Today, Tomorrow Evolution 25 •The IoTis propelled by an exceptional convergence of trends (mobile phone ubiquity, open hardware, big data, the resurrection of AI, cloud computing, 3D printing and crowdfunding). [Techcrunch] •We’re rapidly evolving toward a world where just about everything will be connected. •Privacy and securitymust be addressed. •Growing Business opportunity for startup and big companies. •Number of cyber attacks will rapidly increase. •IoTdevices are a privileged target as highlightedrecently by theEuropol, the European agency citing a December 2013report by US security firm IID, warned of the first murder via “hacked internet-connected device” by the end of 2014.”
  • 27. PierluigiPaganini Conclusions 27 About PierluigiPaganini: Chief Information Security Officer, Security Evangelist, Security Analyst and Freelance Writer. Security expert with over 20 years experience in the field. Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led me to found the security blog "Security Affairs". Today I am CISO for Bit4id company, firm leader in identity management, and I work as a writer with some major publications in the security field such as Cyber War Zone, InfosecIsland, The Hacker News, Hakin9, PenTestingMagazine, Audit & Standard Mag. and Independent of Malta Journal. Author of the incoming book «The Deep Dark Web» Ing.PierluigiPaganini ChiefInformationSecurityOfficerBit4id ppa@bit4id.com www.bit4id.com FounderSecurityAffairs http://securityaffairs.co/wordpress pierluigi.paganini@securityaffairs.co