Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Internet Of Things: 3 Holiday Gifts That Will Keep CISOs Up At Night
Threaded  |  Newest First  |  Oldest First
gwilson001
gwilson001,
User Rank: Strategist
12/10/2014 | 2:06:39 PM
How do we detect these devices?
Interesting but not surprising article.  It outline the threat but offers no solutions.  How do we detect or otherwise manage these devices so that we can at least be aware of them before they can do damage?
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
12/10/2014 | 3:19:45 PM
Re: How do we detect these devices?
That/s the  million-dollar question with IoT security, @gwilson001. For an enterprise, the first step would be to create policies surrounding them. But given the popularity (& success) of BYOD policies, I'm not overly optimistic.
gwilson001
gwilson001,
User Rank: Strategist
12/10/2014 | 6:09:40 PM
Re: How do we detect these devices?
I don't think any one has policies around things like the fitness bands etc.  Policies are essential but getting people to follow them where these devices are concerned would be difficult.  You would have to update the policy everytime a new device came out that was not covered under another product category.  I can see this being a mess to manage.  Enforcement would be diufficult as well since these devices are often very small and could be tossed in a purse or backpack/gym bag and brought into the office.  Since WiFi scanners won't monitor for these devices how will we detect them? 
ChrisRouland
ChrisRouland,
User Rank: Strategist
12/11/2014 | 10:55:04 AM
Re: How do we detect these devices?
There are certainly some short-term solutions, such as an IoT policy that segregates devices from the corporate network. Long term, however, enterprises will be responsible for implementing policies that ensure the security of their airspace, while not infringing on the personal privacy of employees, contractors, and the thousands of others who come in and out of their corporate environments each day. New technology needs to come to market to provide vulnerability assessment, intrusion detection and localization across the wide spectrum of protocols of the IoT.   With the tremendous growth of IoT, brings opportunity for innovation in security in the space.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
12/11/2014 | 4:28:21 PM
Re: How do we detect these devices?
Thanks, Chris. What do you think will be the biggest challenges with IoT in the enterprise compared to BYOD?
ChrisRouland
ChrisRouland,
User Rank: Strategist
12/12/2014 | 9:16:20 AM
Re: How do we detect these devices?

Marilyn,

The MDM market is well established to help secure personal devices connected to corporate infrastructure, however host agents such as MDM's don't run on the majority of the IOT.   Broad spectrum intrusion detection, vulnerability assessment and localization will be key to managing risk around devices that are unable to run a host based security agent.

ODA155
ODA155,
User Rank: Ninja
12/10/2014 | 4:15:15 PM
Re: How do we detect these devices?
@gwilson001,... I could be wrong, but I think actually "detecting" these devices is the easy part. The difficult thing for some companies would be trying to manage them or just ignoring them altogether. Personally, I'm of the mind to block ANY USB or Bluetooth device that isn't woned by the company and already registered on the network or mated with a specific computer\system. If it doesn't have a valid business need then it shouldn't be on the network regardless of who wants to use it... sometime you just have to say no.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file