Problem solve Get help with specific problems with your technologies, process and projects.

Defeating pandemic attack trends on IoT and consumer devices

During the pandemic, cybercriminals have changed tactics. There has been an exponential rise in IoT usage and a reliance on home networks and consumer-grade devices, such as home routers and modems.Web-based threats and attacks on home IoT and consumer devices have started to target email as the top cyberattack vector.

Studies predict that IoT platform revenues will reach $66 billion by the end of 2020 — a 20% increase compared to last year — according to Juniper Research. Ever the opportunists, cybercriminals were quick to take notice of this increase and shift their activities. Here’s what organizations need to know about the latest trend attacks and how to stop them.

The rise of IoT attacks

Cyberattacks of all kinds have increased in 2020. Fortinet’s 2020 Remote Workforce Cybersecurity Report found that nearly two-thirds of surveyed enterprises saw an increase in attacks during the first six months of 2020, with 34% reporting a successful breach.

Around the world, intrusion prevention system sensors have reported a swing toward attacks targeting home IoT devices, such as DVRs, and consumer-grade routers. In addition, threat analysis indicates that attackers target older vulnerabilities — 65% are targeting vulnerabilities disclosed in 2018 and 25% from 2004 — according to FortiGuard Labs research. In general, home networks are sometimes more vulnerable because they are less likely to be patched.

IoT devices are now responsible for 32.72% of all infections observed in mobile networks, up from 16% in 2019, according to Nokia. Malware authors are also using IoT devices for botnet command and control. Essentially, this means cybercriminals can gain control of a network by infecting a device that’s on it. And it’s harder to take IoT devices on home networks offline than a public server in a public data center.

Home technology as a gateway to the enterprise

The increase in remote work has focused considerable attention on the security of personal devices, such as smartphones, tablets, laptops and PCs. For cybercriminals, this shift has presented a unique opportunity to exploit these devices and gain a foothold in enterprise networks. Such devices are easily compromised and researchers are witnessing the formation of large botnets that can launch distributed denial-of-service attacks or distribute malware aimed at the enterprise.

Not only are cybercriminals gaining a better understanding of technology, they’re also taking advantage of new tools to capitalize on the expanding attack surface to successfully bypass traditional safeguards. Due to these advances in attack methods and technologies, IT teams are struggling to stay ahead of updated ransomware and phishing threats used to target in-home IoT devices.

These smart devices — or other home-based systems that interact with users — won’t simply act as targets for attacks. Rather, they’ll also be conduits for deeper attacks. Using important contextual information about users, including daily routines, habits or financial information, could make social engineering-based attacks more useful.

How to combat these increasing risks

The rise of remote work and use of IoT devices has put a bigger strain on security teams. Cybercriminals have lost no time in using these IoT devices as an entry point into corporate networks.

To protect networks from these attacks, organizations must take a more holistic approach to security using an end-to-end strategy. For example, organizations can create a fabric of multiple devices that can interoperate and talk to each other. This ensures consistent visibility and control so the security team can make informed decisions and eliminate new threats.

Cloud-based security must aslo be uniformly applied across multi-cloud environments and should tie back seamlessly to security deployed on remote and on-premises devices.

In addition, threat intelligence has become a must-have. Cybercriminals only have to do one thing right to successfully breach a network. Organizations must have security technology and threat intelligence working together, especially as the world of 5G comes into focus.

Organizations must ensure that all employees receive significant training — both when hired and periodically throughout their tenure — on how to spot and report suspicious activity, maintain cybersecurity and secure their personal devices and home networks.

All IoT Agenda network contributors are responsible for the content and accuracy of their posts. Opinions are of the writers and do not necessarily convey the thoughts of IoT Agenda.

CIO
Security
Networking
Data Center
Data Management
Close