April 27, 2017 By Douglas Bonderud 2 min read

Cities are notoriously inefficient. As populations rise, everything from mass transit and road maintenance to power generation and garbage collection becomes more complex and costly. Beyond ballooning budgets, there’s also a push among residents for smarter services driven by Internet of Things (IoT)-enabled infrastructure.

Why drive around aimlessly in search of a parking spot when sensor-enabled apps could simply point users in the right direction? Why leave streetlights on when they’re not needed, or lose water to undiscovered leaks? Empowered, connected and automated smart cities offer a potential solution, but as explained by Information Age, they may come with a considerable caveat: malware.

Implementing Intelligent Infrastructure

Despite the risk of malware, countries can’t ignore the benefits of smart cities. As noted by ZDNet, China has plans to equip 50 urban areas with user-driven technologies to make life easier for residents and reduce total infrastructure complexity. One city on the forefront of smart technology, Shanghai, recently launched a “demand response” energy management tool, which notifies commercial energy consumers when demand peaks and rewards them for temporarily reducing consumption.

Similarly, in London, increased ridership on city transit prompted the development of Oyster Cards — radio-frequency identification (RFID)-enabled smart tickets. They eliminate the need to manually scan or check tickets at transit hubs. As a result, passenger journeys have increased by more than 40 percent.

Movable Malware

Unfortunately, the biggest strength of smart cities — interconnectivity — is also the greatest weakness.

In September 2016, according to CyberScoop, cybercriminals managed to compromise almost one-quarter of the networks used by the San Francisco Municipal Transportation Agency (SFMTA) and infect them with ransomware. While there’s no indication the SFMTA paid the requested bitcoin ransom, the breach forced the agency to keep entry gates open free of charge, resulting in a significant financial loss.

But it could have been worse: What if malicious actors took control of train operation systems or track signaling controls? Even more worrisome, Infosecurity Magazine reported that 40 percent of industrial control systems (ICS), which control critical physical infrastructure such as power and water operations, were hit by malware attacks in the last half of 2016.

The Information Age piece, meanwhile, presented an even larger threat model of smart vehicles operating in smart cities that carry malware infections to other urban networks. It’s a good argument based on the existing phenomenon of accidental seed spreading: Moving vehicles create a wind-tunnel effect that picks up small seeds and deposits them in a new location, in turn changing the local ecosystem.

The same is possible with malware. Let’s say, for example, that a network-enabled vehicle connects to the city transportation smart grid and is infected with malware. Unaware, the driver takes the vehicle to a new city, connects to its infrastructure and inadvertently spreads the malicious code. At best, cybercriminals gain access to low-level systems and impact total network performance. At worst, they take control of citywide services and demand huge payoffs to vacate the virtual premises.

Solving the Smart Cities Conundrum

Smart cities are inevitable, given potential gains to both citizen satisfaction and administrative efficiency. But these gains offset neither the potential security issues nor the risk of connected devices and vehicles as unwitting malware carriers.

While it’s impossible to design impenetrable infrastructure, the combination of basic security hygiene with cloud-based detection and remediation tools makes it possible for cities to get advance warning of malware threats, respond appropriately and minimize disruption to critical services.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today