More connected, less secure: Addressing IoT and OT threats to the enterprise

BrandPost By Zscaler
Nov 14, 20237 mins
Security

A forward-thinking zero trust strategy is necessary to securely manage IoT and OT devices at scale. Effectively protecting networks begins with an honest look at connectivity.

Credit: iStock/ Dilok Klaisataporn

The Internet of Things (IoT) is a permanent fixture for consumers and enterprises as the world becomes more and more interconnected. By 2027, the global number of connected IoT devices is projected to exceed 29 billion, a significant increase from the 16.7 billion devices reported in 2023.

While the connected device landscape continues to expand and evolve, so do the opportunities for cybercriminals to exploit IoT vulnerabilities. IoT gives businesses many advantages: enhanced efficiency, data-driven insights, reduced costs, and faster innovation. It also introduces new security challenges that demand our attention, especially as IoT is integrated into operational technology (OT) environments.

In this article, we’ll explore the risks associated with IoT and OT connectivity and the measures that organizations need to take to safeguard enterprise networks.

6 IoT vulnerabilities to watch out for

Security risks are a significant concern for businesses using loT and OT technology. Let’s delve into some key loT vulnerabilities that must be addressed:

  1. Limited built-in security features: While many loT devices have some security features, they typically are not sufficient to protect against sophisticated attacks. Their vulnerabilities can serve as gateways into the enterprise network for malicious actors.

2. Weak authentication and authorization: One of the foremost vulnerabilities in IoT deployments stems from inadequate authentication and authorization practices. Weak or default passwords, a lack of multi-factor authentication (MFA), and insufficient access controls can pave the way for malicious actors to infiltrate networks and devices. These issues are akin to leaving the front door to your digital infrastructure unlocked.

3. Lack of visibility into devices and connections: In a world where countless devices connect to the corporate network, blind spots and gaps in visibility are a major security weakness. Without comprehensive visibility into your network, you might not even know which devices are connected, let alone what they are doing. Your network becomes a breeding ground for threats to go undetected.

4. Excessive implicit trust: Too much trust in IoT devices is yet another vulnerability, particularly concerning shadow IoT devices. Unsanctioned devices often lack essential security controls and don’t adhere to corporate security policies. By allowing these devices to access the network freely, organizations open additional entry points for potential threats, putting critical systems and data at risk.

5. Not keeping up with patching: The failure to regularly update and patch IoT devices is another Achilles’ heel. Unpatched devices are inherently more susceptible to attacks, as cybercriminals commonly exploit known vulnerabilities.

6. Ignoring encrypted traffic: Encryption is a common security measure, but it can also provide cover for cybercriminals to hide threats and evade detection. Failing to inspect encrypted traffic means missing the chance to detect and prevent attacks. Attackers commonly exploit encrypted channels to compromise systems, rendering your IoT network less secure than it might seem.

While the risks coming from these vulnerabilities are abundantly clear, it’s important for organizations to understand the IoT/OT threat landscape in order to effectively protect their networks.

Malware is the top threat to IoT/OT

With so many vulnerabilities plaguing IoT devices, these devices are attractive and relatively easy entry points into corporate networks for attackers. From there, they can move laterally and gain access to other connected devices, servers, and sensitive data.

IoT devices are often co-opted into IoT botnets, which are networks of compromised devices controlled remotely by threat actors. These botnets are then leveraged to carry out more extensive and impactful cyberattacks, such as distributed denial-of-service (DDoS) attacks, where a multitude of compromised devices simultaneously flood a target with traffic, overwhelm and exhaust its resources, and potentially cause significant disruption and financial losses.

In fact, two notorious botnets, Mirai and Gafgyt, are major contributors to a recent surge in IoT malware attacks. In the first half of 2023, the Zscaler ThreatLabz research team observed approximately 300,000 attempted malware attacks by known IoT threat actors based on data from the world’s largest inline security cloud. This represents a staggering 400% increase in IoT malware attacks compared to the previous year (January to June 2022), and the Mirai and Gafgyt botnets accounted for 66% of all blocked payloads.

Threats like IoT malware can have serious implications for critical infrastructure industries like manufacturing. Manufacturers are increasingly adopting smart technology and converging IoT devices into existing OT systems in order to meet modern demands for faster supply chain fulfillment and innovation. But manufacturing faces more than triple the number of IoT malware attacks compared to other sectors. Our research showed that manufacturing experienced 54.5% of the total number of attempted IoT malware attacks.

This surge in IoT malware attacks against manufacturing is not an isolated incident. It is an alarmingly real trend in the IoT/OT threat landscape, as attackers strategically capitalize on increased IoT adoption and convergence with OT environments.

Zero trust is an IoT/OT necessity

It is imperative that all organizations and all industries evolve their cybersecurity measures and take proactive steps to tackle this increasingly complex IoT/OT threat landscape.

Best practices like multi-factor authentication, IoT security frameworks, and employee training are important steps. But it is most critical to modernize your security strategy. Traditional approaches and tools are inadequate in meeting the demands of protecting IoT and OT devices.

The following measures are vital to establishing an effective security strategy and reducing the risks associated with IoT/OT threats.

  • Implement a zero trust architecture: Operating with a “trust no one and no device, inspect and verify every connection” mindset is fundamental to ensuring the security of IoT/OT devices. Organizations must eliminate implicit trust for IoT and OT and enforce segmentation with least-privileged access to ensure users and devices can access only what they need, limiting lateral movement opportunities for potential attackers
  • Maintain visibility into all devices: Visibility is a fundamental element in a zero trust security architecture. Securing IoT/OT devices begins with knowing what devices are connected to your network and what those devices are doing. Gain visibility into all devices, including unmanaged devices, and leverage AI/ML capabilities to automatically classify and identify device types based on activity and behavior.
  • Proactively identify vulnerabilities: To stay ahead of potential threats, organizations should aim to identify vulnerabilities before they turn into problems. Conducting regular security assessments, patching, and continuous monitoring is key to achieving this goal.
  • Inspect all traffic: Ensure that all traffic, both encrypted and unencrypted, goes through inspection. Any unsanctioned shadow IoT devices that require internet access should go through traffic inspection and ideally be blocked from corporate data via a proxy.
  • Be ready to disrupt attacks at any stage: The organization should embrace a multi-layered security strategy, with multiple lines of defense to disrupt IoT/OT attacks at any stage, from reducing your attack surface to preventing initial compromise, stopping lateral threat movement, and preventing exfiltration of data

IoT and OT adoption offers significant advantages for businesses today, but it comes hand-in-hand with substantial risks. A modern zero trust approach is necessary to effectively and securely manage IoT and OT devices at scale and the right solution can ensure success. 

The Zscaler Zero Trust Exchange platform provides a holistic zero trust approach to securing IoT/OT. It verifies identity and context, applies access controls, and enforces policies before establishing a secure connection between a device and an application, regardless of location or network.

To learn more about how organizations gain a powerful defense against IoT and OT attacks with Zscaler, download the Zscaler ThreatLabz 2023 Enterprise IoT and OT Threat Report.