This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Internet of Things Project

From OWASP
Jump to: navigation, search
OWASP Project Header.jpg

OWASP Internet of Things (IoT) Project

Oxford defines the Internet of Things as: “A proposed development of the Internet in which everyday objects have network connectivity, allowing them to send and receive data.”

The OWASP Internet of Things Project is designed to help manufacturers, developers, and consumers better understand the security issues associated with the Internet of Things, and to enable users in any context to make better security decisions when building, deploying, or assessing IoT technologies.

The project looks to define a structure for various IoT sub-projects separated into the following categories - Seek & Understand, Validate & Test, and Governance.

Updated!

The OWASP IoT Project for 2018 has been released!
OWASP 2018 IoT Top10 Final.jpg

Philosophy

The OWASP Internet of Things Project was started in 2014 as a way help Developers, Manufacturers, Enterprises, and Consumers to make better decisions regarding the creation and use of IoT systems.

This continues today with the 2018 release of the OWASP IoT Top 10, which represents the top ten things to avoid when building, deploying, or managing IoT systems. The primary theme for the 2018 OWASP Internet of Things Top 10 is simplicity. Rather than having separate lists for risks vs. threats vs. vulnerabilities—or for developers vs. enterprises vs. consumers—the project team elected to have a single, unified list that captures the top things to avoid when dealing with IoT Security.

The team recognized that there are now dozens of organizations releasing elaborate guidance on IoT Security—all of which are designed for slightly different audiences and industry verticals. We thought the most useful resource we could create is a single list that addresses the highest priority issues for manufacturers, enterprises, and consumers at the same time.

The result is the 2018 OWASP IoT Top 10.

Methodology

The project team is a collection of volunteer professionals from within the security industry, with experience spanning multiple areas of expertise, including: manufacturers, consulting, security testers, developers, and many more.

The project was conducted in the following phases:

  1. Team Formation: finding people who would be willing to contribute to the 2018 update, both as SMEs and as project leaders to perform various tasks within the duration of the project.
  2. Project Review: analysis of the 2014 project to determine what’s changed in the industry since that release, and how the list should be updated given those changes.
  3. Data Collection: collection and review of multiple vulnerability sources (both public and private), with special emphasis on which issues caused the most actual impact and damage.
  4. Sister Project Review: a review of dozens of other IoT Security projects to ensure that we’d not missed something major and that we were comfortable with both the content and prioritization of our release. Examples included: CSA IoT Controls Matrix, CTIA, Stanford’s Secure Internet of Things Project, NISTIR 8200, ENISA IoT Baseline Report, Code of Practice for Consumer IoT Security, and others.
  5. Community Draft Feedback: release of the draft to the community for review, including multiple Twitter calls for comments, the use of a public feedback form, and a number of public talks where feedback was gathered. The feedback was then reviewed by the team along with initial Data Collection, as well as Sister Project Review, to create the list contents and prioritization.
  6. Release: release of the project to the public in December 2018.

The Future of the OWASP IoT Top 10

The team has a number of activities planned to continue improving on the project going forward.

Some of the items being discussed include:

  • Continuing to improve the list on a two-year cadence, incorporating feedback from the community and from additional project contributors to ensure we are staying current with issues facing the industry.
  • Mapping the list items to other OWASP projects, such as the ASVS, and perhaps to other projects outside OWASP as well.
  • Expanding the project into other aspects of IoT—including embedded security, ICS/ SCADA,etc.
  • Adding use and abuse cases, with multiple examples, to solidify each concept discussed.
  • Considering the addition of reference architectures, so we can not only tell people what to avoid, but how to do what they need to do securely.

Participation in the OWASP IoT Project is open to the community. We take input from all participants — whether you’re a developer, a manufacturer, a penetration tester, or someone just trying to implement IoT securely. You can find the team meeting every other Friday in the the #iot-security room of the OWASP Slack Channel.

The OWASP IoT Security Team, 2018

Licensing

The OWASP Internet of Things Project is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


What is the OWASP Internet of Things Project?

The OWASP Internet of Things Project provides information on:

Project Leaders

  • Daniel Miessler
  • Craig Smith
  • Vishruta Rudresh
  • Aaron Guzman

Contributors

IoT Top 2018 Contributors

  • Vijayamurugan Pushpanathan
  • Alexander Lafrenz
  • Masahiro Murashima
  • Charlie Worrell
  • José A. Rivas (jarv)
  • Pablo Endres
  • Ade Yoseman
  • Cédric Levy-Bencheotn
  • Jason Andress
  • Amélie Didion - Designer

Related Projects

Collaboration

The OWASP Slack Channel

Hint: If you're new to Slack, join OWASP's slack channel first, then join #iot-security within OWASP's channel.

Quick Download

OWASP IoT Top Ten 2018

IoT Attack Surface Mapping DEFCON 23

IoT Testing Guidance Handout

OWASP IoT Top Ten 2014 PDF

OWASP IoT Project Overview

News and Events

Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg
OWASP Project Header.jpg

Internet of Things (IoT) Top 10 2018

The OWASP IoT Top 10 - 2018 is now available.

  • I1 Weak Guessable, or Hardcoded Passwords
  • I2 Insecure Network Services
  • I3 Insecure Ecosystem Interfaces
  • I4 Lack of Secure Update Mechanism
  • I5 Use of Insecure or Outdated Components
  • I6 Insufficient Privacy Protection
  • I7 Insecure Data Transfer and Storage
  • I8 Lack of Device Management
  • I9 Insecure Default Settings
  • I10 Lack of Physical Hardening

Internet of Things (IoT) Top 10 2014

IoT Top 10 2018 Mapping Project

The OWASP IoT Mapping Project is intended to provide a mapping of the OWASP IoT Top 10 2018 to industry publications and sister projects. The goal is to provide resources that enable practical uses for the OWASP IoT Top 10 . As with all Top 10 lists, they should be used as a first step and expanded upon according to the applicable IoT ecosystem.

Mappings are structured with control categories, tests, or recommendations in the left column, descriptions in the middle column, and their mapping to the OWASP IoT Top 10 2018 list in the right column. Each mapping may not have a 1 to 1 relation; however, similar recommendations and/or controls are listed. For mappings that are not applicable to the IoT Top 10 2018 list, an "N/A" is provided as the mapping.

An example mapping of the IoT Top 10 2014 is provided below.

2014 2018Mapping.png

For additional mappings, please visit the following link: https://scriptingxss.gitbook.io/owasp-iot-top-10-mapping-project/

What is the IoT Top 10 Mapping Project?

The OWASP IoT Mapping Project is intended to provide a mapping of the OWASP IoT Top 10 2018 to industry publications and sister projects. The goal is to provide resources that enable practical uses for the OWASP IoT Top 10 . As with all Top 10 lists, they should be used as a first step and expanded upon according to the applicable IoT ecosystem.

Mappings include the following:

and more...

GitBook

Mappings are hosted on GitBook using the following link https://scriptingxss.gitbook.io/owasp-iot-top-10-mapping-project/

Project Leaders

  • Aaron Guzman

Collaboration

The Slack Channel

OWASP Project Header.jpg

IoTGoat Project

IoT Goat is a deliberately insecure firmware based on OpenWrt. The project’s goal is to teach users about the most common vulnerabilities typically found in IoT devices. The vulnerabilities will be based on the top 10 vulnerabilities as documented by OWASP: https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project. IoTGoat is expected to be released by December 2019.

To get more information on getting started or how to contribute, visit the project's Github: https://github.com/scriptingxss/IoTGoat


What is the IoTGoat Project?

The IoTGoat Project is a deliberately insecure firmware based on OpenWrt. The project’s goal is to teach users about the most common vulnerabilities typically found in IoT devices. The vulnerabilities will be based on the IoT Top 10.

GitHub

https://github.com/scriptingxss/IoTGoat

Project Leaders

Related Projects

  • WebGoat
  • Serverless Goat
  • NodeGoat
  • RailsGoat

Collaboration

The Slack Channel

IoTGoat Google Group

Quick Download

News and Events

  • Coming Soon

OWASP Project Header.jpg

ByteSweep Project

ByteSweep is a Free Software IoT security analysis platform. This platform will allow IoT device makers, large and small, to conduct fully automated security checks before they ship firmware. A Free Software IoT Firmware Security Analysis Platform

ByteSweep Features:

  • Firmware extraction
  • File data enrichment
  • Key and password hash identification
  • Unsafe function use detection
  • 3rd party component identification
  • CVE correlation


What is the ByteSweep Project?

A Free Software IoT Firmware Security Analysis Platform.

GitLab

https://gitlab.com/bytesweep/bytesweep

Project Leaders

  • Matt Brown

Collaboration

The Slack Channel

Quick Download

OWASP Project Header.jpg

Firmware Security Testing Methodology

The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, hobbyists, and Information Security professionals with conducting firmware security assessments.

Stage Description
1. Information gathering and reconnaissance Acquire all relative technical and documentation details pertaining to the target device’s firmware
2. Obtaining firmware Attain firmware using one or more of the proposed methods listed
3. Analyzing firmware Examine the target firmware’s characteristics
4. Extracting the filesystem Carve filesystem contents from the target firmware
5. Analyzing filesystem contents Statically analyze extracted filesystem configuration files and binaries for vulnerabilities 
6. Emulating firmware Emulate firmware files and components
7. Dynamic analysis Perform dynamic security testing against firmware and application interfaces
8. Runtime analysis Analyze compiled binaries during device runtime
9. Binary Exploitation Exploit identified vulnerabilities discovered in previous stages to attain root and/or code execution
The full methodology release can be downloaded via the following https://github.com/scriptingxss/owasp-fstm/releases/download/v1.0/Firmware_Security_Testing_Methodology_Version1.pdf.


What is the Firmware Security Testing Methodology

The Firmware Security Testing Methodology Project provides:

  • Attack walkthroughs
  • Tool usage examples
  • Screenshots
  • Companion virtual machine preloaded with tools (EmbedOS) - https://github.com/scriptingxss/EmbedOS

Project Leaders

  • Aaron Guzman

Quick Download

OWASP Project Header.jpg

IoT Attack Surface Areas Project

The OWASP IoT Attack Surface Areas (DRAFT) are as follows:

Attack Surface Vulnerability
Ecosystem (general)
  • Interoperability standards
  • Data governance
  • System wide failure
  • Individual stakeholder risks
  • Implicit trust between components
  • Enrollment security
  • Decommissioning system
  • Lost access procedures
Device Memory
  • Sensitive data
    • Cleartext usernames
    • Cleartext passwords
    • Third-party credentials
    • Encryption keys
Device Physical Interfaces
  • Firmware extraction
  • User CLI
  • Admin CLI
  • Privilege escalation
  • Reset to insecure state
  • Removal of storage media
  • Tamper resistance
  • Debug port
    • UART (Serial)
    • JTAG / SWD
  • Device ID/Serial number exposure
Device Web Interface
  • Standard set of web application vulnerabilities, see:
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
Device Firmware
  • Sensitive data exposure (See OWASP Top 10 - A6 Sensitive data exposure):
    • Backdoor accounts
    • Hardcoded credentials
    • Encryption keys
    • Encryption (Symmetric, Asymmetric)
    • Sensitive information
    • Sensitive URL disclosure
  • Firmware version display and/or last update date
  • Vulnerable services (web, ssh, tftp, etc.)
    • Verify for old sw versions and possible attacks (Heartbleed, Shellshock, old PHP versions etc)
  • Security related function API exposure
  • Firmware downgrade possibility
Device Network Services
  • Information disclosure
  • User CLI
  • Administrative CLI
  • Injection
  • Denial of Service
  • Unencrypted Services
  • Poorly implemented encryption
  • Test/Development Services
  • Buffer Overflow
  • UPnP
  • Vulnerable UDP Services
  • DoS
  • Device Firmware OTA update block
  • Firmware loaded over insecure channel (no TLS)
  • Replay attack
  • Lack of payload verification
  • Lack of message integrity check
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
Administrative Interface
  • Standard set of web application vulnerabilities, see:
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
  • Security/encryption options
  • Logging options
  • Two-factor authentication
  • Check for insecure direct object references
  • Inability to wipe device
Local Data Storage
  • Unencrypted data
  • Data encrypted with discovered keys
  • Lack of data integrity checks
  • Use of static same enc/dec key
Cloud Web Interface
  • Standard set of web application vulnerabilities, see:
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
  • Transport encryption
  • Two-factor authentication
Third-party Backend APIs
  • Unencrypted PII sent
  • Encrypted PII sent
  • Device information leaked
  • Location leaked
Update Mechanism
  • Update sent without encryption
  • Updates not signed
  • Update location writable
  • Update verification
  • Update authentication
  • Malicious update
  • Missing update mechanism
  • No manual update mechanism
Mobile Application
  • Implicitly trusted by device or cloud
  • Username enumeration
  • Account lockout
  • Known default credentials
  • Weak passwords
  • Insecure data storage
  • Transport encryption
  • Insecure password recovery mechanism
  • Two-factor authentication
Vendor Backend APIs
  • Inherent trust of cloud or mobile application
  • Weak authentication
  • Weak access controls
  • Injection attacks
  • Hidden services
Ecosystem Communication
  • Health checks
  • Heartbeats
  • Ecosystem commands
  • Deprovisioning
  • Pushing updates
Network Traffic
  • LAN
  • LAN to Internet
  • Short range
  • Non-standard
  • Wireless (WiFi, Z-wave, XBee, Zigbee, Bluetooth, LoRA)
  • Protocol fuzzing
Authentication/Authorization
  • Authentication/Authorization related values (session key, token, cookie, etc.) disclosure
  • Reusing of session key, token, etc.
  • Device to device authentication
  • Device to mobile Application authentication
  • Device to cloud system authentication
  • Mobile application to cloud system authentication
  • Web application to cloud system authentication
  • Lack of dynamic authentication
Privacy
  • User data disclosure
  • User/device location disclosure
  • Differential privacy
Hardware (Sensors)
  • Sensing Environment Manipulation
  • Tampering (Physically)
  • Damage (Physicall)


What is the IoT Attack Surface Areas Project?

The IoT Attack Surface Areas Project provides a list of attack surfaces that should be understood by manufacturers, developers, security researchers, and those looking to deploy or implement IoT technologies within their organizations.

Project Leaders

  • Daniel Miessler
  • Craig Smith

Related Projects

Collaboration

The Slack Channel

Quick Download

  • Coming Soon

News and Events

  • Coming Soon
OWASP Project Header.jpg

IoT Vulnerabilities Project

Vulnerability Attack Surface Summary
Username Enumeration
  • Administrative Interface
  • Device Web Interface
  • Cloud Interface
  • Mobile Application
  • Ability to collect a set of valid usernames by interacting with the authentication mechanism
Weak Passwords
  • Administrative Interface
  • Device Web Interface
  • Cloud Interface
  • Mobile Application
  • Ability to set account passwords to '1234' or '123456' for example.
  • Usage of pre-programmed default passwords
Account Lockout
  • Administrative Interface
  • Device Web Interface
  • Cloud Interface
  • Mobile Application
  • Ability to continue sending authentication attempts after 3 - 5 failed login attempts
Unencrypted Services
  • Device Network Services
  • Network services are not properly encrypted to prevent eavesdropping or tampering by attackers
Two-factor Authentication
  • Administrative Interface
  • Cloud Web Interface
  • Mobile Application
  • Lack of two-factor authentication mechanisms such as a security token or fingerprint scanner
Poorly Implemented Encryption
  • Device Network Services
  • Encryption is implemented however it is improperly configured or is not being properly updated, e.g. using SSL v2
Update Sent Without Encryption
  • Update Mechanism
  • Updates are transmitted over the network without using TLS or encrypting the update file itself
Update Location Writable
  • Update Mechanism
  • Storage location for update files is world writable potentially allowing firmware to be modified and distributed to all users
Denial of Service
  • Device Network Services
  • Service can be attacked in a way that denies service to that service or the entire device
Removal of Storage Media
  • Device Physical Interfaces
  • Ability to physically remove the storage media from the device
No Manual Update Mechanism
  • Update Mechanism
  • No ability to manually force an update check for the device
Missing Update Mechanism
  • Update Mechanism
  • No ability to update device
Firmware Version Display and/or Last Update Date
  • Device Firmware
  • Current firmware version is not displayed and/or the last update date is not displayed
Firmware and storage extraction
  • JTAG / SWD interface
  • In-Situ dumping
  • Intercepting a OTA update
  • Downloading from the manufacturers web page
  • eMMC tapping
  • Unsoldering the SPI Flash / eMMC chip and reading it in a adapter
  • Firmware contains a lot of useful information, like source code and binaries of running services, pre-set passwords, ssh keys etc.
Manipulating the code execution flow of the device
  • With the help of a JTAG adapter and gdb we can modify the execution of firmware in the device and bypass almost all software based security controls.
  • Side channel attacks can also modify the execution flow or can be used to leak interesting information from the device
Obtaining console access
  • Serial interfaces (SPI / UART)
  • By connecting to a serial interface, we will obtain full console access to a device
  • Usually security measures include custom bootloaders that prevent the attacker from entering single user mode, but that can also be bypassed.
Insecure 3rd party components
  • Software
  • Out of date versions of busybox, openssl, ssh, web servers, etc.


What is the IoT Vulnerabilities Project?

The IoT Vulnerabilities Project provides:

  • Information on the top IoT vulnerabilities
  • The attack surface associated with the vulnerability
  • A summary of the vulnerability

Project Leaders

  • Daniel Miessler
  • Craig Smith

Related Projects

Collaboration

The Slack Channel

Resources

News and Events

  • Coming Soon
OWASP Project Header.jpg

Medical Device Testing

The Medical Device Testing project is intended to provide some basic attack surface considerations that should be evaluated before shipping Medical Device equipment.

Attack Surface Vulnerability
Ecosystem (general)
  • Interoperability standards
  • Data governance
  • System wide failure
  • Individual stakeholder risks
  • Implicit trust between components
  • Enrollment security
  • Decommissioning system
  • Lost access procedures
HL7
  • XML Parsing
    • XSS
  • Information Disclosure
Device Memory
  • Sensitive data
    • Cleartext usernames
    • Cleartext passwords
    • Third-party credentials
    • Encryption keys
Device Physical Interfaces
  • Firmware extraction
  • User CLI
  • Admin CLI
  • Privilege escalation
  • Reset to insecure state
  • Removal of storage media
  • Tamper resistance
  • Debug port
  • Device ID/Serial number exposure
Device Web Interface
  • Standard set of web vulnerabilities:
    • SQL injection
    • Cross-site scripting
    • Cross-site Request Forgery
    • Username enumeration
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
Device Firmware
  • Sensitive data exposure:
    • Backdoor accounts
    • Hardcoded credentials
    • Encryption keys
    • Encryption (Symmetric, Asymmetric)
    • Sensitive information
    • Sensitive URL disclosure
  • Firmware version display and/or last update date
  • Vulnerable services (web, ssh, tftp, etc.)
  • Security related function API exposure
  • Firmware downgrade
Device Network Services
  • Information disclosure
  • User CLI
  • Administrative CLI
  • Injection
  • Denial of Service
  • Unencrypted Services
  • Poorly implemented encryption
  • Test/Development Services
  • Buffer Overflow
  • UPnP
  • Vulnerable UDP Services
  • DoS
  • Device Firmware OTA update block
  • Replay attack
  • Lack of payload verification
  • Lack of message integrity check
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
Administrative Interface
  • Standard web vulnerabilities:
    • SQL injection
    • Cross-site scripting
    • Cross-site Request Forgery
    • Username enumeration
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
  • Security/encryption options
  • Logging options
  • Two-factor authentication
  • Inability to wipe device
Local Data Storage
  • Unencrypted data
  • Data encrypted with discovered keys
  • Lack of data integrity checks
  • Use of static same enc/dec key
Cloud Web Interface
  • Standard set of web vulnerabilities:
    • SQL injection
    • Cross-site scripting
    • Cross-site Request Forgery
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
  • Transport encryption
  • Two-factor authentication
Third-party Backend APIs
  • Unencrypted PII sent
  • Encrypted PII sent
  • Device information leaked
  • Location leaked
Update Mechanism
  • Update sent without encryption
  • Updates not signed
  • Update location writable
  • Update verification
  • Update authentication
  • Malicious update
  • Missing update mechanism
  • No manual update mechanism
Mobile Application
  • Implicitly trusted by device or cloud
  • Username enumeration
  • Account lockout
  • Known default credentials
  • Weak passwords
  • Insecure data storage
  • Transport encryption
  • Insecure password recovery mechanism
  • Two-factor authentication
Vendor Backend APIs
  • Inherent trust of cloud or mobile application
  • Weak authentication
  • Weak access controls
  • Injection attacks
  • Hidden services
Ecosystem Communication
  • Health checks
  • Heartbeats
  • Ecosystem commands
  • Deprovisioning
  • Pushing updates
Network Traffic
  • LAN
  • LAN to Internet
  • Short range
  • Non-standard
  • Wireless (WiFi, Z-wave, XBee, Zigbee, Bluetooth, LoRA)
  • Protocol fuzzing
Authentication/Authorization
  • Authentication/Authorization related values (session key, token, cookie, etc.) disclosure
  • Reusing of session key, token, etc.
  • Device to device authentication
  • Device to mobile Application authentication
  • Device to cloud system authentication
  • Mobile application to cloud system authentication
  • Web application to cloud system authentication
  • Lack of dynamic authentication
Data Flow
  • What data is being captured?
  • How does it move within the ecosystem?
  • How is it protected in transit?
  • How is it protected at rest?
  • Who is that data shared with?
Hardware (Sensors)
  • Sensing Environment Manipulation
  • Tampering (Physically)
  • Damaging (Physically)
  • Failure state analysis


What is the Medical Attack Surfaces project?

The Medical Attack Surfaces project provides:

  • A simple way for testers, manufacturers, developers, and users to get an understanding of the complexity of a modern medical environment
  • Allows people to visualize the numerous attack surfaces that need to be defended within medical equipment ecosystems

Project Leaders

  • Daniel Miessler

Related Projects

Collaboration

The Slack Channel

Resources

News and Events

  • Daniel Miessler presented on using Adaptive Testing Methodologies to evaluate the security of medical devices at RSA 2017.
OWASP Project Header.jpg

Firmware Analysis Project

The Firmware Analysis Project is intended to provide security testing guidance for the IoT Attack Surface "Device Firmware":

Section

Device Firmware Vulnerabilities

  • Out-of-date core components
  • Unsupported core components
  • Expired and/or self-signed certificates
  • Same certificate used on multiple devices
  • Admin web interface concerns
  • Hardcoded or easy to guess credentials
  • Sensitive information disclosure
  • Sensitive URL disclosure
  • Encryption key exposure
  • Backdoor accounts
  • Vulnerable services (web, ssh, tftp, etc.)

Manufacturer Recommendations

  • Ensure that supported and up-to-date software is used by developers
  • Ensure that robust update mechanisms are in place for devices
  • Ensure that certificates are not duplicated across devices and product lines.
  • Ensure supported and up-to-date software is used by developers
  • Develop a mechanism to ensure a new certificate is installed when old ones expire
  • Disable deprecated SSL versions
  • Ensure developers do not code in easy to guess or common admin passwords
  • Ensure services such as SSH have a secure password created
  • Develop a mechanism that requires the user to create a secure admin password during initial device setup
  • Ensure developers do not hard code passwords or hashes
  • Have source code reviewed by a third party before releasing device to production
  • Ensure industry standard encryption or strong hashing is used

Device Firmware Guidance and Instruction

  • Firmware file analysis
  • Firmware extraction
  • Dynamic binary analysis
  • Static binary analysis
  • Static code analysis
  • Firmware emulation
  • File system analysis

Device Firmware Tools

Vulnerable Firmware


What is the Firmware Analysis Project?

The Firmware Analysis Project provides:

  • Security testing guidance for vulnerabilities in the "Device Firmware" attack surface
  • Steps for extracting file systems from various firmware files
  • Guidance on searching a file systems for sensitive of interesting data
  • Information on static analysis of firmware contents
  • Information on dynamic analysis of emulated services (e.g. web admin interface)
  • Testing tool links
  • A site for pulling together existing information on firmware analysis

Project Leaders

  • Craig Smith

Related Projects

Collaboration

The Slack Channel

Resources

News and Events

  • Coming Soon
OWASP Project Header.jpg

IoT Logging Events

This is a working draft of the recommended minimum IoT Device logging events. This includes many different types of devices, including consumer IoT, enterprise IoT, and ICS/SCADA type devices.

Event Category Events
Request Exceptions
  • Attempt to Invoke Unsupported HTTP Method
  • Unexpected Quantity of Characters in Parameter
  • Unexpected Type of Characters in Parameter
Authentication Exceptions
  • Multiple Failed Passwords
  • High Rate of Login Attempts
  • Additional POST Variable
  • Deviation from Normal GEO Location
Session Exceptions
  • Modifying the Existing Cookie
  • Substituting Another User's Valid SessionID or Cookie
  • Source Location Changes During Session
Access Control Exceptions
  • Modifying URL Argument Within a GET for Direct Object Access Attempt
  • Modifying Parameter Within a POST for Direct Object Access Attempt
  • Forced Browsing Attempt
Ecosystem Membership Exceptions
  • Traffic Seen from Disenrolled System
  • Traffic Seen from Unenrolled System
  • Failed Attempt to Enroll in Ecosystem
  • Multiple Attempts to Enroll in Ecosystem
Device Access Events
  • Device Case Tampering Detected
  • Device Logic Board Tampering Detected
Administrative Mode Events
  • Device Entered Administrative Mode
  • Device Accessed Using Default Administrative Credentials
Input Exceptions
  • Double Encoded Character
  • Unexpected Encoding Used
Command Injection Exceptions
  • Blacklist Inspection for Common SQL Injection Values
  • Abnormal Quantity of Returned Records
Honey Trap Exceptions
  • Honey Trap Resource Requested
  • Honey Trap Data Used
Reputation Exceptions
  • Suspicious or Disallowed User Source Location


What is the IoT Security Logging Project?

The IoT Secure Logging Project provides a list of core events that should be logged in any IoT-related system. The project exists because IoT systems in general are not logging nearly enough events to constitute input for a solid detection and response program around IoT devices, and for companies that want to do this there are not many good resources for what should be logged.

Project Leaders

  • Daniel Miessler

Related Projects

Collaboration

The Slack Channel

Quick Download

  • Coming Soon

News and Events

  • Coming Soon
PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Internet of Things Project
Purpose: N/A
License: CC-BY 3.0 for documentation and GPLv3 for code.
who is working on this project?
Project Leader(s):
  • Daniel Miessler
  • Craig Smith
Project Contributor(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: N/A
Project Roadmap: Not Yet Created
Key Contacts
  • Contact Daniel Miessler to contribute to this project
  • Contact Daniel Miessler to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases