While IoT devices continue to multiply, the latest studies show a dangerous lack of visibility into those connected to enterprise networks.

Consumer-grade Internet of Things (IoT) devices continue to multiply within enterprise networks, according to a new report out today that shows these IoT devices open up organizations to a wide range of attacks. 

With data pulled from more than 1,000 enterprise organizations running one or more IoT devices in its network, the "2019 IoT Threats Report" study was conducted by researchers at Zscaler ThreatLabZ. Their goal was to survey the IoT attack surface within typical enterprises by looking at IoT device footprints over the course of a one-month period. It found that the organizations under study were running 270 different IoT device profiles from 153 different IoT manufacturers. All told, these devices pumped out 56 million device transactions over the course of a single month. 

For the most part, all of that IoT data is flying around in the clear. Researchers found that 91.5% of IoT transactions are conducted over a plaintext channel, and a scant 18% of IoT devices running that use SSL exclusively to communicate in enterprise settings.

That low level of encryption should come as no surprise, considering how many consumer-class devices were represented in the mix of IoT devices found in these business environments. Zscaler reports that the top four IoT devices most often seen in the study were set-top boxes, smart TVs, smart watches, and media players. The study shows that in some ways, the IoT phenomenon is just another cycle of the BYOD challenges that security teams were first forced to face a decade ago during the early days of the smartphone boom.

"Many of the devices are employee-owned, and this is just one of the reasons they are a security concern," the report explained.

One of the other big concerns is the high use of default and hard-coded passwords present in IoT devices — a favorite weakness among the most common malware families targeting IoT devices, which included Mirai, Gafgyt, and Hakai. The report said Zscaler blocked about 6,000 malicious transactions on devices during the study period.

"Often, the IoT malware payloads contain a list of known default username/password names, which, among other things, enables one infected IoT device to infect another," the report noted. It explained that Mirai, in particular, also favored leveraging vulnerabilities in IoT management frameworks that could help attackers achieve remote code execution.

Similar to those heady early days of smartphone proliferation, enterprises are reporting extremely low visibility into IoT device prevalence and activity within their networks. A study released by Ponemon Institute earlier this month showed that only 5% of organizations say they keep an inventory of all managed IoT devices. What's more, more than half of organizations do not classify risk from IoT devices based on their functionality or the type of data the devices process or have access to. A lot of this lack of governance boils down to visibility gaps. The Ponemon report found that 49% of enterprises do not regularly scan for IoT devices in the workplace, and only 8% say they have the capability to scan for IoT devices in real-time. 

The good news in all of this is that many enterprises are well-aware of this IoT security visibility gap and are working toward a solution. A study released yesterday by IDG and PulseSecure showed that 46% of enterprises today say that enhancing IoT discovery, isolation, and access control is a top IT priority in 2019.

Related Content:

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights