The benefits of IoT are unquestionable but we also need to be aware of the threats.

5G is fast bringing a new era of connectivity to the world which eclipses anything available before it. The new use cases are limitless, with the ability to deliver speeds in excess of 1Gbps, extremely low latency of less than 1 millisecond, and, as if that wasn’t enough, the capability to manage 100x more devices per cell without impacting quality – what’s not to like? 

Well, in relation to the security implications for the IoT, it’s not that straightforward. There are both positives and negatives that need to be carefully considered.

Firstly, 5G introduces new security features of real value, with the core of the 5G network being less vulnerable to attacks thanks to a control plane which is strongly authenticated and encrypted. It also facilitates “slicing”, enabling network segmentation and mitigation of horizontal threats. 

However, the significantly enhanced bandwidth leaves us with the prospect of DDoS attacks, the size of which we have never before contemplated. With more IoT devices leveraging this new era of connectivity and quality, we all need to wake up to the simple concept that more IoT devices = bigger botnets = more danger. The storm clouds are gathering.

No alt text provided for this image

Secondly, low latency is enabling both technology innovation and autonomy, but with devices (think healthcare and driverless vehicles in particular) that can now prescribe their own actions based on real-time data, cyber-attacks can literally become a matter of life or death. Somewhat different from the inconvenience of having your credit card details stolen…

So, what can we all do to protect ourselves? 

Security starts at the device, and manufacturers are quickly waking up to the fact that, rather than locking their products down, they need to embed security features on the hardware that allows for simple remote patching, configuration changes and vulnerability assessments. It’s clear there is some way to go here, but those manufacturers who embrace this concept quickly will stand to benefit the most. Incentive indeed. 

Additionally, Network and Security teams need to be able to detect rogue IT devices quickly and remove them automatically from the network. Having worked in networking for 20 years, we can tell you that even in traditional networking environments, engineers have trouble simply keeping track of fragmented IT decisions and shadow IT. For those few that can, they are often burdened with too many other priorities to effectively monitor and manage the ongoing list of threats. This is something that cannot continue with the advent of IoT. The game needs to change as devices appear literally everywhere. “Castle and Moat” mentality is dying and the traditional network perimeter along with it.

“If a vulnerable IoT device is visiblefrom the internet, it will be hacked in a matter of minutes” – Kevin Mcnamee, Nokia.

No alt text provided for this image

The need for more IPv6 addressing for the IoT may actually introduce further visibility of vulnerable devices to the threat players so it’s critical we maintain focus on the right, fundamental things which will mitigate against nearly 90% of all threats, namely;

·     vulnerabilities, patches and updates

·     authorisation in both identity and access management

·     network design, architecture and segmentation

With the vastly increased attack vector that 5G brings, it is now time to stop talking about Artificial Intelligence and start using it to our advantage.

“In order to scale and apply security in a world where everything is connected, AI is critical.

There is no amount of human horsepower that can condense and composite the needed information into meaningful results” – Paul Martini, iboss

In our opinion, consideration of the utilisation of AI in continually profiling all IoT devices is crucial to any IoT security strategy, prior to implementation. This will dramatically speed up the identification of unruly devices and allow for immediate remediation, thus significantly reducing risk. 

No alt text provided for this image

Finally, one of the surprising increases in security threats from the IoT is in the dispersed nature of its footprint, which is often remote. Physical vulnerabilities are frequently discounted, and yet, one of the easiest ways to eventually gain unauthorised access to important data is simply to walk up to the device and take it home. Theft and physical security are most definitely back on the radar and I don’t think it’s just a blip.

Awareness of the issues is key. If we know the potential problems, we can start to address them. It is only if we ignore them that we make our devices and networks vulnerable.