March 10, 2020 By Arndt Kohler 2 min read

Internet-enabled devices are emerging more and more in business and personal environments. Often going unnoticed, they simply appear within network infrastructures, using wired or wireless connections and expanding the enterprise attack surface.

In fact, enterprises nowadays likely have more internet of things (IoT) devices on their networks than traditional endpoints — according to Armis, by the year 2021, over 90 percent of enterprise devices will not be manageable by traditional IT security tools. IBM predicted that we would surpass 25 billion connected devices in 2020, a number that is likely to continue increasing in the future. Across all industries, the IoT is becoming a major security topic.

Threats to IoT devices are hard to detect: Cyberthreats are often the result of IT constraints, such as digitization, as-a-service models or predictive maintenance. The technology is designed to connect easily and to communicate and transmit data, but security is often left behind. Manufacturers implement their IoT solutions in multiple ways, and devices are typically difficult to update and “un-agentable.” Ask yourself how many of these kinds of devices are operating in your offices, included with the facilities you’re using or surrounding you while traveling or working from home?

All of this leads to an unknown attack surface and highlights the need for holistic IoT threat management solutions.

The Risk of Unmanaged IoT Devices

To get a sense of the risk associated with IoT devices, check out this 2018 quote from the FBI’s Internet Crime Complaint Center (IC3): “Cyber actors actively search for and compromise vulnerable Internet of Things (IoT) devices for use as proxies or intermediaries for Internet requests to route malicious traffic for cyber-attacks and computer network exploitation.” Screen the internet and you’ll find comparable statements from multiple sources that emphasize a change in mindset.

From a threat management perspective, there is no logic in securing and monitoring IT equipment while ignoring the IoT devices active in the same environment. Organizations must consider IoT devices as well.

Gain Visibility to Enhance IoT Threat Management

An effective threat management program needs to discover, identify and analyze all types of unmanaged and managed IoT devices linked to enterprise architecture, adjusting the past threat landscape to today’s reality. The first step is to passively detect unknown device types, gathering product information such as type, model, manufacturer, installed operating system and applications.

Second, learn about device connections, normal behaviors and associated risks. Keep in mind that there are different types of IoT infrastructures, from dumb sensors to highly sophisticated solutions. Be prepared to uncover an undiscovered universe along with many unknown vulnerabilities. Here, a risk scorecard can help prioritize any follow-up activities.

Another challenge arises with IoT solution complexity; a detected IoT device may only be the tip of the iceberg. What about manufacturers’ IoT platforms or the intended life cycle of solutions operating in our environments? Have they been designed and implemented securely, and are they operated in a secure manner? Or, think of vulnerabilities discovered during security operations: Can the IoT infrastructure be updated, is there an update available or do we need to continue operating a vulnerable IoT solution just because it hasn’t been depreciated yet? More and more, whether or not IoT solutions and services are certified to be secure by design will no doubt become important purchasing criteria.

IBM Security recently introduced a managed security service that covers IoT threat management. Based on the world’s largest device recognition database, the artificial intelligence (AI)-supported service is able to detect and monitor devices and identify real-time behavioral anomalies.

Learn more about IBM X-Force Threat Management

More from CISO

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

The evolution of a CISO: How the role has changed

3 min read - In many organizations, the Chief Information Security Officer (CISO) focuses mainly — and sometimes exclusively — on cybersecurity. However, with today’s sophisticated threats and evolving threat landscape, businesses are shifting many roles’ responsibilities, and expanding the CISO’s role is at the forefront of those changes. According to Gartner, regulatory pressure and attack surface expansion will result in 45% of CISOs’ remits expanding beyond cybersecurity by 2027.With the scope of a CISO’s responsibilities changing so quickly, how will the role adapt…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today