Achieving End-to-End Security in the Internet of Things (IoT)

Similar documents
Multi-Layered Security Framework for Metro-Scale Wi-Fi Networks

Securing Devices in the Internet of Things

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

Cisco 5G Vision Series: Vertical Value Creation

How to Create, Deploy, & Operate Secure IoT Applications

SECURING DEVICES IN THE INTERNET OF THINGS

SECURE DATA EXCHANGE

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

SECURING DEVICES IN THE INTERNET OF THINGS

CyberArk Privileged Threat Analytics

Challenges and. Opportunities. MSPs are Facing in Security

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

IBM Cloud Internet Services: Optimizing security to protect your web applications

Privileged Account Security: A Balanced Approach to Securing Unix Environments

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Wireless LAN Security (RM12/2002)

ADAPTIVE AUTHENTICATION ADAPTER FOR IBM TIVOLI. Adaptive Authentication in IBM Tivoli Environments. Solution Brief

HIPAA Regulatory Compliance

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION

CISCO SHIELDED OPTICAL NETWORKING

Strong Security Elements for IoT Manufacturing

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

align security instill confidence

Secure Access & SWIFT Customer Security Controls Framework

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

Internet of Things (IoT) Attacks. The Internet of Things (IoT) is based off a larger concept; the Internet of Things came

Keep the Door Open for Users and Closed to Hackers

NETWORKING 3.0. Network Only Provably Cryptographically Identifiable Devices INSTANT OVERLAY NETWORKING. Remarkably Simple

ON-LINE EXPERT SUPPORT THROUGH VPN ACCESS

Towards Trustworthy Internet of Things for Mission-Critical Applications. Arjmand Samuel, Ph.D. Microsoft Azure - Internet of Things

Adaptive Authentication Adapter for Citrix XenApp. Adaptive Authentication in Citrix XenApp Environments. Solution Brief

Comprehensive Database Security

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

Wireless Network Security Fundamentals and Technologies

BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology

Cisco ASA 5500 Series IPS Edition for the Enterprise

Real-time Communications Security and SDN

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

Building Trust in the Internet of Things

Jeff Wilbur VP Marketing Iconix

SECURITY & PRIVACY DOCUMENTATION

THE STATE OF MEDIA SECURITY HOW MEDIA COMPANIES ARE SECURING THEIR ONLINE PROPERTIES

WHITEPAPER ATTIVO NETWORKS DECEPTION TECHNOLOGY FOR MERGERS AND ACQUISITIONS

Shifting focus: Internet of Things (IoT) from the security manufacturer's perspective

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Securing Your Most Sensitive Data

Office 365 Buyers Guide: Best Practices for Securing Office 365

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

Teradata and Protegrity High-Value Protection for High-Value Data

10 Hidden IT Risks That Might Threaten Your Business

School of Computer Sciences Universiti Sains Malaysia Pulau Pinang

Cyber Attacks & Breaches It s not if, it s When

What can the OnBase Cloud do for you? lbmctech.com

Simple and Secure Micro-Segmentation for Internet of Things (IoT)

Combating Cyber Risk in the Supply Chain

PrecisionAccess Trusted Access Control

Security

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Overcoming Business Challenges in WAN infrastructure

DIGITAL TRUST Making digital work by making digital secure

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Paper. Delivering Strong Security in a Hyperconverged Data Center Environment

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Twilio cloud communications SECURITY

File Transfer and the GDPR

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

Introduction to Device Trust Architecture

Preventing Unauthorized Access & Attacks: Strategies for Securing Mobile Certificates

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY

What is Penetration Testing?

The Value of Automated Penetration Testing White Paper

Wireless Network Security

Layer Security White Paper

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Build Your Zero Trust Security Strategy With Microsegmentation

Keys to a more secure data environment

INSIDE. Integrated Security: Creating the Secure Enterprise. Symantec Enterprise Security

Security: The Key to Affordable Unmanned Aircraft Systems

Managing EUC Threats. 3 Simple Ways To Improve Endpoint SECURITY

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

Security Considerations for Cloud Readiness

Aerohive and IntelliGO End-to-End Security for devices on your network

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Securing Health Data in a BYOD World

Cisco Connected Factory Accelerator Bundles

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center

BraindumpsVCE. Best vce braindumps-exam vce pdf free download

PCI DSS Compliance. White Paper Parallels Remote Application Server

KantanMT.com. Security & Infra-Structure Overview

DIGITAL TRUST AT THE CORE

GDPR Update and ENISA guidelines

Cisco Start. IT solutions designed to propel your business

Transcription:

Achieving End-to-End Security in the Internet of Things (IoT) Optimize Your IoT Services with Carrier-Grade Cellular IoT June 2016 Achieving End-to-End Security in the Internet of Things (IoT)

Table of Contents Executive summary... 2 Device security... 4 Transport security... 6 Network security... 7 Application security... 8 Conclusion... 9 About Cisco Jasper... 9 Achieving End-to-End Security in the Internet of Things (IoT) 1

EXECUTIVE SUMMARY DEVICE TRANSPORT NETWORK The Internet of Things (IoT) opens up a powerful new realm of possibilities for business, but it arrives with a host of new security challenges. Introduce millions of IP-enabled objects to the network, and you also expose a proportional number of vulnerabilities. The media delivers a steady stream of news coverage about hackers taking control of end devices in the IoT network, including cars, refrigerators, baby monitors, and webcams. These incidents typically involve consumer devices that connect over Wi-Fi networks with user-configured password policies. The reality is that IoT security issues extend well beyond the end device. Successful IoT implementations need to incorporate best practices to ensure end-to-end security, fueled by a network that goes beyond consumer-grade mobile and Wi-Fi. As enterprises shift from a product focus to embracing IoT services to expand business opportunities and grow revenue, they must also respond to early lessons in IoT security. The cellular IoT solution architecture addresses these concerns with a multi-layer strategy for keeping the enterprise secure while adopting the benefits of IoT. To minimize risk and optimize operations for mission-critical connected devices and services, businesses should adopt cellular IoT devices connected over a cellular network for secure connections. While ironclad security may be impossible to achieve, enterprises can gain a very high degree of security at a reasonable cost. APPLICATION As enterprises shift from a product focus to embracing IoT services to expand business opportunities and grow revenue, they must also respond to early lessons in IoT security. Achieving End-to-End Security in the Internet of Things (IoT) 2

The cellular IoT view of security covers four key layers for protecting an IoT deployment: Device Transport Network Application This white paper discusses the security advantages of a cellular IoT solution architecture, from the perspective of each of the four layers. Vectors of an attack in IoT Achieving End-to-End Security in the Internet of Things (IoT) 3

DEVICE DEVICE TRANSPORT NETWORK A recent report by researchers at Princeton University presented at PrivacyCon 16 1 documented a surprisingly high number of unsecured devices connecting to IoT. The report, which surveyed popular devices in IoT industries like home automation, showed that many of those devices lacked basic security. Many used unencrypted networks and transmitted data in clear text, giving potential attackers unauthorized access to those devices, their data and their cloud applications. Add the fact that the networks connecting these devices to the cloud are not sufficiently isolated, and what emerges is a chain of vulnerabilities throughout the connectivity lifecycle. According to the study, a key area of IoT vulnerability springs from weak passwords on devices with direct end-user access. Intrusions can also enter into the enterprise IoT infrastructure from spoofed or unauthorized endpoints. A simple way to remedy hacked passwords is to apply more stringent password policies in the device application. Proper authentication and authorization of devices connecting into network resources is a critical step in an overall security plan. However, most low-cost, low-powered devices cannot support sophisticated access control measures. Securing devices with GSM standards In the cellular IoT solution architecture, a cellular-connected device equipped with a standard SIM uses hardware ciphering and encrypted key exchanges with trusted network authentication and authorization systems, allowing only authorized devices to connect. APPLICATION The Global System for Mobile Communications (GSM) network authenticates the identity of the subscriber through the use of a challenge-response mechanism: 1. The network sends a random, 128-bit number to the SIM-equipped device. 2. The device uses an authentication algorithm to compute a 32-bit signed response, based on the encryption of the random number using the individual subscriber authentication key. 3. Upon receiving the signed response from the subscriber, the GSM network repeats the calculation to verify the identity of the subscriber. Each of these tasks take place within the device and SIM hardware, drastically reducing the likelihood of a device being hijacked or spoofed and optimizing a secure network connection. 1 https://www.dropbox.com/s/36nxibezelxrduk/ftc-privacycon-2016.pdf Achieving End-to-End Security in the Internet of Things (IoT) 4

All communications in the cellular IoT architecture device-to-device and device-to-cloud can be regulated from the network. Preventing device-to-device vulnerabilities Another advantage of a cellular IoT implementation is the ability to prevent connected devices from communicating directly with each other. Preventing device-to-device communications reduces the risk of a compromised device interacting directly with another device in the IoT network and jeopardizing overall security. All communications in the cellular IoT architecture device-to-device and device-to-cloud can be regulated from the network, significantly enhancing the overall integrity of the IoT deployment. WHAT HAPPENS WHEN A SIM CARD IS STOLEN? Preventive innovations in the cellular IoT implementation can thwart intruders from gaining network access via an unauthorized mobile device. Here s how it works in Control Center, the Cisco Jasper IoT service platform: Control Center s business rules engine uses a mobile device s International Mobile Equipment Identity (IMEI), a unique identifier for cellular capable devices, to check if the device is authorized to connect to the network. The first time the device connects to the network, the device s IMEI is locked to the SIM. The action of tampering or removing the SIM card to use it with a different, non-trusted device will raise a flag that can trigger a number of possible defensive actions. For example, the device in question can be barred from gaining network access, thus safeguarding the IoT infrastructure. Achieving End-to-End Security in the Internet of Things (IoT) 5

TRANSPORT DEVICE Beyond the device, cellular IoT also helps eliminate vulnerabilities in data transmissions between a connected device and cloud applications. Weak or nonexistent data encryption compromises the integrity and privacy of the data being sent. Attacks such as man-in-the middle and session hijacking are common methods for breaching the privacy of transmitted data. End-to-end data encryption is a vital step toward avoiding such breaches. Today, many organizations use SSL and TLS credentials to ensure data integrity and privacy on the Internet. But many IoT devices lack the capability to support such application-level encryption. TRANSPORT Securing the transport network with GSM encryption Cellular IoT addresses the privacy challenge with an alternative solution: it provides GSM standardized encryption between the mobile network and the end device. With cellular IoT, it works like this: NETWORK APPLICATION 1. GSM network initiates the encrypted communication with a ciphering mode request. 2. The GSM device uses ciphering keys and encryption algorithms on the SIM itself to securely transmit and receive data. The keys are never exposed outside of the SIM hardware, and the true identity of the end device is never revealed two factors that make this solution particularly secure. Cellular IoT addresses the privacy challenge with an alternative solution: it provides GSM standardized encryption between the mobile network and the end device. Achieving End-to-End Security in the Internet of Things (IoT) 6

NETWORK DEVICE While encryption remains critical for companies to defend data integrity and privacy, it s equally important to keep would-be intruders out of the enterprise and IoT network. To maintain network security, IoT implementations require either dedicated links or secure tunnels. While these methods remain important for connections between the enterprise data center and the GSM operator, they are typically not cost-effective for mobile devices. Dedicated links to mobile devices are expensive and impractical, as are sophisticated VPN clients for low-cost IoT devices. Creating secure private networks with cellular IoT TRANSPORT NETWORK Cellular IoT provides a standardized and cost-effective approach to create private networks between the enterprise and its connected devices. Enterprises can use custom access point names (APNs) as a way to extend the local-area network (LAN) out to the remote device. The enterprise can then allocate their own private IP addresses, and specify additional levels of authentication and authorization beyond what s provided by the GSM network. In essence, the cellular IoT solution architecture enables an enterprise to extend its secure private network from the data center, across the mobile operator network, all the way to the individual devices. APPLICATION End-to-end security in cellular IoT Achieving End-to-End Security in the Internet of Things (IoT) 7

APPLICATION DEVICE Devices connect to IoT applications for command and control purposes, as well as for data exchange. Any breach of these applications or cloud infrastructure can lead to catastrophic repercussions across a company s entire IoT deployment. For that reason, IoT applications and their cloud infrastructure must be engineered for total information security. Total IoT information security incorporates the best of traditional IT security elements such as intrusion detection systems (IDS), firewalls, encryption, and authorization solutions yet it requires even more sophisticated measures. TRANSPORT NETWORK Implementing information security for ubiquitous defense Unlike IT security, information security requires secure practices in both digital and non-digital areas, which might include organization and documentation controls, physical security controls, legal protection, controls related to thirdparty entities, and human resources management. Adherence to standards such as ISO 27001 can provide a critical part of an overall strategy for ensuring information security in both IT and non-it realms. For the IT security framework to adequately protect the IoT application infrastructure, it must be equipped as follows: Proper identity management systems, role-based access, and accesscontrol lists. Finally, applications themselves must support the ability to identify and analyze anomalous or suspicious behavior when it happens. APPLICATION Remote access must be confined to VPN-based connectivity only, with multifactor authentication. To protect cloud-based services and infrastructure, IT security needs a robust multitenant design that carefully isolates each enterprise s IoT transactions and data. Transactions must be protected against common attacks such as SQL injections, and each transaction should require validation. All data transmissions must be encrypted, and any data stored by a cloud-based service provider should comply with SSAE 16 (or the earlier SAS 70) standards. Finally, applications themselves must support the ability to identify and analyze anomalous or suspicious behavior when it happens. They must be able to flag any irregular patterns in network and data transmission activities among devices or between devices, and the associated cloud applications should be removed from the network to prevent widespread disruptions. Achieving End-to-End Security in the Internet of Things (IoT) 8

CONCLUSION The Internet of Things is transforming companies around the globe as they introduce IoT-enabled technology and services that deliver significant competitive advantages. Many of these early leaders have avoided the security pitfalls by adopting cellular IoT to effectively launch, manage, and monetize their connected assets and devices. End-to-end IoT security architecture extends from the device to the cloud and the cellular IoT solution delivers the robust infrastructure to help companies minimize risk and maximize uptime: Strong device-level access and authentication Encrypted data transport Separation of IoT traffic into private networks Comprehensive information security of cloud applications IoT is the next wave of evolution in the networked world. To capitalize on the endless possibilities while preventing the business from becoming tomorrow s hacking headline enterprises can look to cellular IoT as a proven model to accelerate their IoT service business. ABOUT CISCO JASPER Cisco Jasper is a global Internet of Things (IoT) platform leader. Cisco Jasper has designed its industry-leading, cloud-based IoT platform to enable companies of all sizes to rapidly and cost-effectively launch, manage and monetize IoT services on a global scale. When companies do this, they become much more than product businesses. They become service businesses, capable of automatically managing their customers entire IoT service lifecycle, delivering increased customer value and unlocking new sources of revenue. Thousands of companies in more than 20 industries, including many of the world s top brands, choose Cisco Jasper to fast-track their IoT services. Cisco Jasper partners with 25+ operator groups, representing more than 100+ mobile operator networks worldwide. Achieving End-to-End Security in the Internet of Things (IoT) 9

jasper.com 1992 2016 Cisco Systems, Inc. All rights reserved. Achieving End-to-End Security in the Internet of Things (IoT) WP_AETESITIOT_06012016