New Report on IoT Security
Schneier on Security
SEPTEMBER 28, 2022
The Atlantic Council has published a report on securing the Internet of Things: “Security in the Billions: Toward a Multinational Strategy to Better Secure the IoT Ecosystem.”
This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Schneier on Security
SEPTEMBER 28, 2022
The Atlantic Council has published a report on securing the Internet of Things: “Security in the Billions: Toward a Multinational Strategy to Better Secure the IoT Ecosystem.”
Krebs on Security
SEPTEMBER 10, 2021
The assault came from “ Meris ,” the same new “Internet of Things” (IoT) botnet behind record-shattering attacks against Russian search giant Yandex this week and internet infrastructure firm Cloudflare earlier this summer. Cloudflare recently wrote about its attack , which clocked in at 17.2
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Troy Hunt
NOVEMBER 25, 2020
In part 1 of this series, I posited that the IoT landscape is an absolute mess but Home Assistant (HA) does an admirable job of tying it all together. As with the rest of the IoT landscape, there's a lot of scope for improvement here and also just like the other IoT posts, it gets very complex for normal people very quickly.
Schneier on Security
SEPTEMBER 11, 2018
This is really interesting research: " BlackIoT: IoT Botnet of High Wattage Devices Can Disrupt the Power Grid ": Abstract : We demonstrate that an Internet of Things (IoT) botnet of high wattage devices-such as air conditioners and heaters-gives a unique ability to adversaries to launch large-scale coordinated attacks on the power grid.
Schneier on Security
NOVEMBER 13, 2018
Due to ever-evolving technological advances, manufacturers are connecting consumer goods -- from toys to lightbulbs to major appliances -- to the internet at breakneck speeds. This is the Internet of Things, and it's a security nightmare. But it's just one of dozens of awful "security" measures commonly found in IoT devices.
The Last Watchdog
SEPTEMBER 5, 2023
New government rules coupled with industry standards meant to give formal shape to the Internet of Things (IoT) are rapidly quickening around the globe. When it comes to IoT, we must arrive at specific rules of the road if we are to tap into the full potential of smart cities, autonomous transportation and advanced healthcare.
Adam Shostack
JANUARY 2, 2025
[no description provided] Threat modeling internet-enabled things is similar to threat modeling other computers, with a few special tensions that come up over and over again. You can start threat modeling IoT with the four question framework: What are you building? What can go wrong? What are you going to do about it? Don Bailey)
Schneier on Security
SEPTEMBER 29, 2020
As expected, IoT devices are filled with vulnerabilities : As a thought experiment, Martin Hron, a researcher at security company Avast, reverse engineered one of the older coffee makers to see what kinds of hacks he could do with it. After just a week of effort, the unqualified answer was: quite a lot.
Adam Shostack
JANUARY 2, 2025
Yahoo and Altavista were our gateways to the internet. We need to figure out what engineering software looks like for a twenty year lifespan, and part of that will be really doing such engineering, because theory will only take us to the limits of our imaginations. Steve Jobs just returned to Apple. Google didn't exist yet.
The Last Watchdog
MARCH 9, 2020
Their capacity to ingest threat feeds is becoming more relevant with the rise of IoT (Internet of Things) systems and the vulnerabilities of old and new OT (operational technology). Digital transformation is leading to more intensive use of the cloud, faster development of software to support it, and the growth of the IoT.
The Last Watchdog
DECEMBER 11, 2022
The Internet of Everything ( IoE ) is on the near horizon. For instance, very visibly over the past decade, Internet of Things ( IoT ) computing devices and sensors have become embedded everywhere. Smart devices and IoT systems are beginning to interconnect with each other and this is only going to continue.”.
The Last Watchdog
OCTOBER 19, 2022
Matter is intended to be the lingua franca for the Internet of Things. To get a full grasp on why Matter matters, I recently visited with Steve Hanna, distinguished engineer at Infineon Technologies , a global semiconductor manufacturer based in Neubiberg, Germany. It’s only a first step and there’s a long way to go. Baked-in security.
Security Boulevard
MAY 31, 2022
In April of 2013, CNN introduced the world to Shodan, a search engine for internet-connected devices, by publishing an article titled, Shodan: The scariest search engine on the Internet. The post Shodan: Still the Scariest Search Engine on the Internet?
Security Affairs
JULY 28, 2020
How to hack IoT & RF Devices with BürtleinaBoard. Few months ago I have presented #FocacciaBoard : a similar multipurpose breakout board that uses the famous FT232H to handle multiple protocols commonly found in (I)IoT devices (i.e. The post Hacking IoT & RF Devices with BürtleinaBoard appeared first on Security Affairs.
eSecurity Planet
NOVEMBER 19, 2021
IoT security is where endpoint detection and response ( EDR ) and enterprise mobility management ( EMM ) meet the challenges of a rapidly expanding edge computing infrastructure. As the enterprise attack surface grows, IoT is yet another attack vector organizations aren’t fully prepared to defend.
Security Affairs
MARCH 28, 2019
Shodan IoT search engine announced the launch of a new service called Shodan Monitor designed to help organizations to maintain track of systems connected to the Internet. Shodan Monitor is a precious tool for organizations that can determine their surface of attack assessing their Internet-exposed systems.
Adam Shostack
JUNE 8, 2020
There’s an interesting new draft, Best Practices for IoT Security:What Does That Even Mean? It’s by Christopher Bellman and Paul C. van Oorschot.
Security Boulevard
APRIL 30, 2024
The post Brits Ban Default Passwords — and More IoT Stupidity appeared first on Security Boulevard. The UK’s Product Security and Telecommunications Infrastructure Act aims to improve the security of net-connected consumer gear.
Krebs on Security
AUGUST 27, 2024
Malicious hackers are exploiting a zero-day vulnerability in Versa Director , a software product used by many Internet and IT service providers. ” Ryan English , an information security engineer at Lumen, said it’s disappointing his employer didn’t at least garner an honorable mention in Versa’s security advisory.
Malwarebytes
APRIL 30, 2021
Those operating systems and libraries are widely used in smart, Internet-connected “things” The number of affected devices could be enormous. The researchers found that memory allocation implementations written throughout the years as part of IoT devices and embedded software have not incorporated proper input validations.
Security Affairs
FEBRUARY 8, 2020
Hackers have infected with a piece of malware some IoT devices running Windows 7 designed by three of the world’s largest manufacturers. Security experts from TrapX reported that some IoT devices running Windows 7 have been infected with a piece of malware, is it a supply chain attack? Pierluigi Paganini.
Adam Levin
MARCH 17, 2020
Internet of Things (IoT) devices in general have earned a reputation for poor cybersecurity, and internet-connected cameras are no exception. Setting up a firewall, or configuring your internet router to block unwanted incoming internet traffic can add another level of protection between your home devices and hackers.
SC Magazine
APRIL 30, 2021
The IoT security team at the Microsoft Security Response Center said vulnerabilities discovered affect at least 25 different products made by more than a dozen organizations, including Amazon, ARM, Google Cloud, Samsung, RedHat, Apache and others. A signage of Microsoft is seen on March 13, 2020 in New York City. Jeenah Moon/Getty Images).
Security Affairs
AUGUST 17, 2021
FireEye Mandiant researchers have discovered a critical vulnerability in the Kalay cloud platform that exposes millions of IoT devices to attacks. The flaw could be easily exploited by a remote attacker to take over an IoT device, the only info needed for the attack is the Kalay unique identifier (UID) of the targeted user.
Security Affairs
SEPTEMBER 30, 2019
After 2 years of waiting, MalwareMustDie returns with an excellent page of malware analysis of a new IoT malware: Linux/AirDropBot. The beginning of the story: another IoT malware in the wild? Coming to the core topic: IoT botnet threat and their ecosystem.
Schneier on Security
DECEMBER 19, 2019
These are stupid design decisions made by engineers who had no idea how to create a secure system. And this, in a nutshell, is the problem with the Internet-of-Things. These aren't subtle vulnerabilities. Or anyone could have remotely nabbed the entire trove of customers' data.
Malwarebytes
JUNE 15, 2022
Today, the Internet Explorer (IE) 11 desktop application goes out of support and will be retired for certain versions of Windows 10. Microsoft’s Internet Explorer 1.0 With Windows 10, Edge became the default Microsoft browser, but Internet Explorer could still be found in the Windows Accessories folder. Not so much.
SC Magazine
APRIL 9, 2021
As the Department of Defense works on standards to dictate 5G rollout, security requirements may be too much for IoT manufacturers. Of course, many security hurdles for IoT device manufacturers are not specific to 5G. . The Internet of Things Cybersecurity Improvement Act of 2020 , which was enacted Dec. chapter of AFCEA.
Security Affairs
JULY 16, 2018
A security researcher discovered that the IoT search engine ZoomEye has cached login passwords for tens of thousands of Dahua DVRs. The IoT search engine ZoomEye has cached login passwords for tens of thousands of Dahua DVRs, the discovery was made by security researcher Ankit Anubhav, Principal Researcher at NewSky Security.
Elie
DECEMBER 2, 2017
This post provides a retrospective analysis of Mirai — the infamous Internet-of-Things botnet that took down major websites via massive distributed denial-of-service using hundreds of thousands of compromised Internet-Of-Things devices. At its peak, Mirai enslaved over 600,000 vulnerable IoT devices, according to our measurements.
Security Affairs
OCTOBER 1, 2019
Security Labs discovered a new IOT bot named “GUCCI”. It seems like the IOT botnet is named after an Italian luxury brand of fashion and leather goods. The IOT threat detection engine picked the infection IP has shown below hosting number of bins for different architectures. Inference. Pierluigi Paganini.
Krebs on Security
APRIL 18, 2023
Kilmer said Faceless has emerged as one of the underground’s most reliable malware-based proxy services, mainly because its proxy network has traditionally included a great many compromised “Internet of Things” devices — such as media sharing servers — that are seldom included on malware or spam block lists.
Security Affairs
FEBRUARY 18, 2020
Even before the appearance of the word (I)IoT, I was breaking hardware devices, as many of you, with a multitude of debuggers (i.e. But it saves my time while hacking (I)IoT targets. SecurityAffairs – hacking IoT, Focaccia board). stlink, jlink, RS23–2-2USB, etc.). Note: this is not wired with the FT232H anyhow, is up to you.
The Last Watchdog
DECEMBER 16, 2024
Sundaresan Bindu Sundaresan , Cybersecurity Director, LevelBlue In 2025, cybercriminals will exploit supply chain vulnerabilities, ransomware, IoT botnets, and AI-driven phishing. Rising IoT use demands standards to prevent device weaponization, while AI-enabled phishing challenges defenses.
Heimadal Security
NOVEMBER 12, 2021
BotenaGo is a virus developed in Golang (Go), a programing language that has exploded in popularity in recent years, with malware developers praising it for producing harder-to-detect and reverse-engineer payloads. The post The BotenaGo Botnet Targets IoT Devices appeared first on Heimdal Security Blog.
WIRED Threat Level
OCTOBER 1, 2020
A researcher reverse engineered an internet-connected coffee maker to see what kinds of hacks he could do with it. The answer: quite a lot.
Security Boulevard
DECEMBER 9, 2021
What is Named Data Networking for IoT Source: [link] The rise of the Internet of Things (IoT) has urged a new Internet architecture as IoT differs from the current Internet architecture due to constraints of devices’ resources and enormous volumes of small exchanged data.
CyberSecurity Insiders
MARCH 25, 2021
billion IoT devices active across the world – a figure that is expected to grow to 75 billion by 2025. This tripling will be a phenomenal feat to achieve in the next four years and relies upon IoT projects that are currently planned or under development to mature quickly. 1 Consider using generic IoT service modules.
Security Affairs
AUGUST 6, 2019
The STRONTIUM Russia-linked APT group is compromising common IoT devices to gain access to several corporate networks. Researchers at Microsoft observed the Russia-linked APT group STRONTIUM abusing IoT devices to gain access to several corporate networks. ” IoT risk must be taken seriously. ” continues Microsoft.
Security Affairs
AUGUST 27, 2020
To perform the experiment, we used Internet of Things (IoT) search engines to search for open devices that utilized common printer ports and protocols. After filtering out most of the false positives, we were left with more than 800,000 printers that had network printing features enabled and were accessible over the internet.
Krebs on Security
OCTOBER 9, 2018
What do we do with a company that regularly pumps metric tons of virtual toxic sludge onto the Internet and yet refuses to clean up their act? Since then, two of those firms — Huawei and Dahua — have taken steps to increase the security of their IoT products out-of-the-box. Source: xiongmaitech.com. BLANK TO BANK.
Malwarebytes
AUGUST 20, 2021
For Internet devices, the network edge is where the device, or the local network containing the device, communicates with the Internet. You may remember hearing about this botnet after the massive East Coast internet outage of 2016 when the Mirai botnet was leveraged in a DDoS attack aimed at Dyn, an Internet infrastructure company.
Krebs on Security
MARCH 30, 2021
NYSE:UI] — a major vendor of cloud-enabled Internet of Things (IoT) devices such as routers, network video recorders and security cameras — disclosed that a breach involving a third-party cloud provider had exposed customer account credentials. 11, Ubiquiti Inc. 11 this year, now would be a good time to care of that.
Expert insights. Personalized for you.
We have resent the email to
Are you sure you want to cancel your subscriptions?
Let's personalize your content