April 27, 2017 By Douglas Bonderud 2 min read

Cities are notoriously inefficient. As populations rise, everything from mass transit and road maintenance to power generation and garbage collection becomes more complex and costly. Beyond ballooning budgets, there’s also a push among residents for smarter services driven by Internet of Things (IoT)-enabled infrastructure.

Why drive around aimlessly in search of a parking spot when sensor-enabled apps could simply point users in the right direction? Why leave streetlights on when they’re not needed, or lose water to undiscovered leaks? Empowered, connected and automated smart cities offer a potential solution, but as explained by Information Age, they may come with a considerable caveat: malware.

Implementing Intelligent Infrastructure

Despite the risk of malware, countries can’t ignore the benefits of smart cities. As noted by ZDNet, China has plans to equip 50 urban areas with user-driven technologies to make life easier for residents and reduce total infrastructure complexity. One city on the forefront of smart technology, Shanghai, recently launched a “demand response” energy management tool, which notifies commercial energy consumers when demand peaks and rewards them for temporarily reducing consumption.

Similarly, in London, increased ridership on city transit prompted the development of Oyster Cards — radio-frequency identification (RFID)-enabled smart tickets. They eliminate the need to manually scan or check tickets at transit hubs. As a result, passenger journeys have increased by more than 40 percent.

Movable Malware

Unfortunately, the biggest strength of smart cities — interconnectivity — is also the greatest weakness.

In September 2016, according to CyberScoop, cybercriminals managed to compromise almost one-quarter of the networks used by the San Francisco Municipal Transportation Agency (SFMTA) and infect them with ransomware. While there’s no indication the SFMTA paid the requested bitcoin ransom, the breach forced the agency to keep entry gates open free of charge, resulting in a significant financial loss.

But it could have been worse: What if malicious actors took control of train operation systems or track signaling controls? Even more worrisome, Infosecurity Magazine reported that 40 percent of industrial control systems (ICS), which control critical physical infrastructure such as power and water operations, were hit by malware attacks in the last half of 2016.

The Information Age piece, meanwhile, presented an even larger threat model of smart vehicles operating in smart cities that carry malware infections to other urban networks. It’s a good argument based on the existing phenomenon of accidental seed spreading: Moving vehicles create a wind-tunnel effect that picks up small seeds and deposits them in a new location, in turn changing the local ecosystem.

The same is possible with malware. Let’s say, for example, that a network-enabled vehicle connects to the city transportation smart grid and is infected with malware. Unaware, the driver takes the vehicle to a new city, connects to its infrastructure and inadvertently spreads the malicious code. At best, cybercriminals gain access to low-level systems and impact total network performance. At worst, they take control of citywide services and demand huge payoffs to vacate the virtual premises.

Solving the Smart Cities Conundrum

Smart cities are inevitable, given potential gains to both citizen satisfaction and administrative efficiency. But these gains offset neither the potential security issues nor the risk of connected devices and vehicles as unwitting malware carriers.

While it’s impossible to design impenetrable infrastructure, the combination of basic security hygiene with cloud-based detection and remediation tools makes it possible for cities to get advance warning of malware threats, respond appropriately and minimize disruption to critical services.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today