Book Image

Practical Internet of Things Security - Second Edition

By : Brian Russell, Drew Van Duren
Book Image

Practical Internet of Things Security - Second Edition

By: Brian Russell, Drew Van Duren

Overview of this book

With the advent of the Internet of Things (IoT), businesses have to defend against new types of threat. The business ecosystem now includes the cloud computing infrastructure, mobile and fixed endpoints that open up new attack surfaces. It therefore becomes critical to ensure that cybersecurity threats are contained to a minimum when implementing new IoT services and solutions. This book shows you how to implement cybersecurity solutions, IoT design best practices, and risk mitigation methodologies to address device and infrastructure threats to IoT solutions. In this second edition, you will go through some typical and unique vulnerabilities seen within various layers of the IoT technology stack and also learn new ways in which IT and physical threats interact. You will then explore the different engineering approaches a developer/manufacturer might take to securely design and deploy IoT devices. Furthermore, you will securely develop your own custom additions for an enterprise IoT implementation. You will also be provided with actionable guidance through setting up a cryptographic infrastructure for your IoT implementations. You will then be guided on the selection and configuration of Identity and Access Management solutions for an IoT implementation. In conclusion, you will explore cloud security architectures and security best practices for operating and managing cross-organizational, multi-domain IoT deployments.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
Dedication
About Packt
Contributors
Preface
Index

Primer on attacks and countermeasures


Now that we have briefly visited threats, vulnerabilities, and risk, let's dive into greater detail on the types and compositions of attacks present in the IoT and how they can be put together to perform attack campaigns. In this section, we will also introduce attack trees (and fault trees) to help readers visualize and communicate how real-world attacks can happen. It is also our hope that they gain wider adoption and use in broader threat modeling activities, not unlike the threat model example later in this chapter.

Common IoT attack types

There are many attack types covered in this book; however, the following list provides some of the most significant as they relate to the IoT:

  • Wired and wireless scanning and mapping attacks
  • Protocol attacks
  • Eavesdropping attacks (loss of confidentiality)
  • Cryptographic algorithm and key management attacks
  • Spoofing and masquerading (authentication attacks)
  • Operating system and application integrity attacks
  • Denial of service...