OpenDNS report finds that organizations may be more susceptible to Internet of Things devices than they realize.

Sara Peters, Senior Editor

June 2, 2015

4 Min Read

Internet of Things devices do create new opportunities for attackers to remotely exploit organizations that are too casual about securing their corporate network from unfamiliar Fitbits, according to new research released today by OpenDNS.

The situation with IoT is reminiscent of that with smartphones about five years ago: lots of devices outside the corporate IT department's control, that might nevertheless get access to the corporate network and assets. Yet, 23 percent of organizations surveyed still have no controls to prevent unauthorized devices from connecting to the corporate network.

Andrew Hay, director of security research for OpenDNS, says he got inspired to do more work on Internet of Things security after the SANS Digital Forensics Summit last year. "What I was curious about," he says, "is how IoT changes how we think about digital evidence." He wondered if the Internet of Things was soon going to become "the Internet of Perjury."

Then, after the holiday seaon, Hay thought of all the Fitbits, smart TVs, cameras, and other IoT toys that were being given as gifts, configured by non-IT folk, then casually brought to the office. Were they going to be allowed to mingle with corporate assets inside the enterprise computing infrastructure? And what about the IoT devices that the company itself deploys? Are they any safer?

To paint a picture of IoT devices' place in the enterprise right now, OpenDNS examined the Internet requests it resolves and routes every day -- more than 70 billion of them daily, from over 50 million consumer and enterprise users in 160 countries. OpenDNS also conducted surveys of 500 consumers and 500 IT and security professionals to get their perspectives on IoT.

They found that the industry verticals with the most IoT devices operating within their computing infrastructures were higher education, managed service providers, and healthcare, respectively.

Some of the most common devices they came across, by looking at the fully qualified domain names (FQDNs) were Samsung Smart TVs, Fitbit wearable fitness devices, webcams from Dropcam and Logitech, Western Digital MyCloud storage devices, and Nest devices like smart thermostats.

"One of the most surprising slash alarming [findings] was Internet-connected video cameras," says Hay. "Those are not defined for enterprise use. Those are for your home."

In fact many of the popular devices operating within the corporate infrastructure are not typically for enterprise use, and many of them are entering the network without the knowledge of the IT department. However, some of these mainly consumer devices, like smart TVs in particular, are frequently deployed by the company.

"That's pretty much the new norm," says Hay. "People are just buying these smart TVs and putting them in their boardrooms."

The trouble with that is that even when those devices are sitting idle, they continuously beacon out to remote servers outside the company; thereby opening another potential soft spot in the business's network -- one that companies rarely check for.

Researchers also discovered that the domains where many of these IoT platforms are hosted are in what OpenDNS refers to as "bad Internet neighborhoods." They identified that a number of the ASNs used by IoT infrastructure were also hosting malicious domains.

"It's not something you can call your cloud provider and ask," says Hay. There's no "neighborhood watch" to keep the bad domains out of your shared Internet infrastructure, he says.

Plus, they discovered that some of the infrastructure hosting IoT data remained vulnerable to high-profile, patchable vulnerabilities, including FREAK and Heartbleed.

Seventy percent of the IT professionals OpenDNS surveyed said they are concerned about the potential risks of IoT in the workplace, but 77 percent said they are prepared to handle those risks. And 23 percent of respondents admitted that they have no mitigating controls in place to prevent unauthorized devices from connecting to their networks.

Seventy-five percent of IT professionals said they had policies about employee-owned IoT devices in the workplace, but 65 percent of users said they weren't aware of any such policy.

Hay advises that organizations revisit their policies and procedures, and says they should probably have a separate IoT policy, not just a BYOD policy.

He also advises to start monitoring for traffic to and from the FQDNs listed in the OpenDNS report. The presence of those FQDNs in your firewall, IDS/IPS proxies, or DNS logs is a sure indication that IoT devices are operating within your infrastructure.

Most necessary of all, however, may be a change in mindset about what these devices -- even the humble Fitbit -- really are.

"If I'm a CISO, what do I think of having this on my network?" says Hay. "Do I treat them like IT devices or am I treating them like toys? My guess is we're treating them like toys."

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights