PREVIOUS ARTICLENEXT ARTICLE
TRENDS
By 23 January 2019 | Categories: Trends

0

VIEWING PAGE 1 OF 1

It was only a couple of days ago that it was suggested that IoT and cybersecurity will be top trends to watch out for this year. Well, already that is happening, with new research from F5 Labs revealing that IoT devices are now cybercriminals’ top attack target, surpassing web and application services, and email servers.

The company cited Gartner’s current estimation that the number of IoT devices will surge to 20,4 billion by 2020, which represents a staggering 143% growth rate over three years. Incidentally, that is well over double the earth’s current human population.

“IoT devices already outnumber people and are multiplying at a rate that far outpaces global population growth. Increasingly, lax security control could endanger lives as, for example, cellular-connected IoT devices providing gateways to critical infrastructures are compromised,” commented Simon McCollough, the major channel account manager at F5 Networks.

The fifth volume of The Hunt for IoT report notes that thirteen Thingbots – which are things that have an embedded system and an Internet connection that has been coopted by a hacker to become part of a botnet of networked things - were discovered in the first half of 2018. Six were discovered in 2017 and nine in 2016.

Top of the list

As to which countries are under the most fire, the results are surprising. It is Spain that tops the list for being under attack the most during the past 18 months. That country had the dubious distinction of enduring 80% of all monitored IoT attack traffic between 1 January and 30 June 2018. Other countries under consistent pressure included Russia, Hungary, the US and Singapore.

 So were are most of the attacks originating? Not necessarily where you think (Russia or China). Rather, most of the attacks between 1 January and 30 June originated in Brazil (18% of instances). China was the second biggest culprit (15%), followed by Japan (9%), Poland (7%), the US (7%) and Iran (6%).

The most infected IoT devices, as determined by their participation in bots, were Small Office/Home Office (SOHO) routers, IP cameras, DVRs, and CCTVs. Somewhat surprising to us is that aquariums didn’t feature, considering the well publicized attack that was perpetrated on a casino via its connected thermostat.

 According to F5, distributed Denial of Service (DDoS) remains the most utilised attack method. However, attackers in 2018 began adapting Thingbots under their control to encompass additional tactics including installing proxy servers to launch attacks from, crypto-jacking, installing Tor nodes and packet sniffers, DNS hijacks, credential collection, credential stuffing, and fraud trojans.

How it's happening

The most common method attackers used to discover and eventually infect IoT devices was through global internet scans looking for open remote administration services. Telnet and Secure Shell (SSH) protocols were the most popular, followed by Home Network Administration Protocols (HNAP), Universal Plug and Play protocols (UPnP), Simple Object Access Protocols (SOAP), and various other Transmission Control Protocol (TCP) ports used by IoT devices. Common vulnerabilities and exposures specific to IoT device manufacturers were also prominent routes to exploitation.

 Of great concern, the report posits that there is a significant and growing concern that IoT infrastructures – the servers and databases to which IoT devices connect – are “just as vulnerable to authentication attacks via weak credentials as the IoT devices themselves.”

As a case in point, F5 Labs’ latest research discovered that cellular IoT gateways are just as vulnerable as traditional wired and WiFi-based IoT devices. As many as 62% of tested devices were vulnerable to remote access attacks exploiting weak vendor default credentials. These devices act as out-of-band networks, creating network back doors, and are widely dispersed across the globe.

New sources

Notably there was a large spike in attack traffic in March 2018 that drove a 94% decline in total Telnet attack volume from Q1 to Q2 1018. This is important, as the frequency of Telnet attacks typically tails off when cybercriminal shift their focus from reconnaissance scanning to targeted attacks aimed at building deployable Thingbots.

Interestingly, the top 50 logged attacking IP addresses are all new. This represents a big change from previous four reports where the same IP addresses consistently appeared. The report asserts that there are a range of new threat actors in play, or that existing disruptors are transitioning to new systems. Other new developments include the introduction of attacking IP addresses hailing from Iran and Iraq.

Most attacks still originate in the networks of telecom and Internet Service Providers that provide internet services to homes, small offices and larger enterprises. The trend has remained consistent for 18 months and is expected to continue. Attackers typically rent systems in hosting centers to initiate the building of a botnet. Build efforts are then taken over by the infected IoT devices in telecom networks.

Mirai retains its dominance

Another key report observation is that there has been scant decrease in the global footprint of Mirai, which is the most powerful Thingbot yet to have launched an attack.

The number of Mirai scanner systems across the world dwindled slightly from December 2017 to June 2018. However, Europe remains the only region where Mirai scanner infections remained relatively static from December 2017 to June 2018.

Not only is the threat of the original bot still powerfully present, but there are also at least 10 Mirai offshoots to consider (Annie, Satori/Okiru, Persirai, Masuta, Pure Masuta, OMG, SORA, OWARI, Omni, and Wicked). Furthermore, Mirai’s stepsiblings are capable of much more than launching DDoS attacks, and can deploy proxy servers, mine crypto-currencies and install other bots.

Turbulent times ahead

“We are stuck with over 8 billion IoT devices around the world that, for the most part, prioritise access convenience over security,” warned McCollough.

“Organisations need to brace themselves for impact, because IoT attack opportunities are virtually endless and the process of building Thingbots is more widespread than ever.  Unfortunately, it is going to take material loss of revenue for IoT device manufacturers, or significant costs incurred by organisations implementing these devices, before any meaningful security advances are achieved. Therefore, it is essential to have security controls in place that can detect bots and scale to the rate at which Thingbots attack. As ever, having bot defense at your application perimeter is crucial, as is a scalable DDoS solution,” he concluded.

VIEWING PAGE 1 OF 1

USER COMMENTS

Read
Magazine Online
TechSmart.co.za is South Africa's leading magazine for tech product reviews, tech news, videos, tech specs and gadgets.
Start reading now >
Download latest issue

Have Your Say


What new tech or developments are you most anticipating this year?
New smartphone announcements (43 votes)
Technological breakthroughs (27 votes)
Launch of new consoles, or notebooks (14 votes)
Innovative Artificial Intelligence solutions (28 votes)
Biotechnology or medical advancements (21 votes)
Better business applications (132 votes)