This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Internet of Things Project"

From OWASP
Jump to: navigation, search
 
(208 intermediate revisions by 16 users not shown)
Line 1: Line 1:
=Main=
+
= Main =
  
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
  
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
+
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
== OWASP Internet of Things (IoT) Project ==
 +
Oxford defines the Internet of Things as: “A proposed development of the Internet in which everyday objects have network connectivity, allowing them to send and receive data.”
 +
 
 +
''The OWASP Internet of Things Project is designed to help manufacturers, developers, and consumers better understand the security issues associated with the Internet of Things, and to enable users in any context to make better security decisions when building, deploying, or assessing IoT technologies''.
  
==OWASP Internet of Things (IoT) Project==
+
The project looks to define a structure for various IoT sub-projects separated into the following categories - Seek & Understand, Validate & Test, and Governance.
  
Oxford defines the Internet of Things as: “A proposed development of the Internet in which everyday objects have network connectivity, allowing them to send and receive data.
+
==Updated!==
 +
 
 +
The OWASP IoT Project for 2018 has been released![[File:OWASP 2018 IoT Top10 Final.jpg|center|thumb|1301x1301px]]
 +
 
 +
== Philosophy ==
 +
The OWASP Internet of Things Project was started in 2014 as a way help Developers, Manufacturers, Enterprises, and Consumers to make better decisions regarding the creation and use of IoT systems.
 +
 
 +
This continues today with the 2018 release of the OWASP IoT Top 10, which represents the top ten things to avoid when building, deploying, or managing IoT systems. The primary theme for the 2018 OWASP Internet of Things Top 10 is simplicity. Rather than having separate lists for risks vs. threats vs. vulnerabilities—or for developers vs. enterprises vs. consumers—the project team elected to have a single, unified list that captures the top things to avoid when dealing with IoT Security.
 +
 
 +
The team recognized that there are now dozens of organizations releasing elaborate guidance on IoT Security—all of which are designed for slightly different audiences and industry verticals. We thought the most useful resource we could create is a single list that addresses the highest priority issues for manufacturers, enterprises, and consumers at the same time.
 +
 
 +
The result is the [https://www.owasp.org/images/1/1c/OWASP-IoT-Top-10-2018-final.pdf 2018 OWASP IoT Top 10].
 +
 
 +
== Methodology ==
 +
The project team is a collection of volunteer professionals from within the security industry, with experience spanning multiple areas of expertise, including: manufacturers, consulting, security testers, developers, and many more.
 +
 
 +
The project was conducted in the following phases:
 +
# '''Team Formation''': finding people who would be willing to contribute to the 2018 update, both as SMEs and as project leaders to perform various tasks within the duration of the project.
 +
# '''Project Review:''' analysis of the 2014 project to determine what’s changed in the industry since that release, and how the list should be updated given those changes.
 +
# '''Data Collection''': collection and review of multiple vulnerability sources (both public and private), with special emphasis on which issues caused the most actual impact and damage.
 +
# '''Sister Project Review''': a review of dozens of other IoT Security projects to ensure that we’d not missed something major and that we were comfortable with both the content and prioritization of our release. Examples included: [https://cloudsecurityalliance.org/artifacts/csa-iot-controls-matrix/ CSA IoT Controls Matrix], [https://api.ctia.org/wp-content/uploads/2018/08/CTIA-IoT-Cybersecurity-Certification-Test-Plan-V1_0.pdf CTIA], [http://iot.stanford.edu/ Stanford’s Secure Internet of Things Project], [https://nvlpubs.nist.gov/nistpubs/ir/2018/NIST.IR.8200.pdf NISTIR 8200], [https://www.enisa.europa.eu/publications/baseline-security-recommendations-for-iot/at_download/fullReport ENISA IoT Baseline Report], [https://assets.publishing.service.gov.uk/government/uploads/system/uploads/attachment_data/file/747413/Code_of_Practice_for_Consumer_IoT_Security_October_2018.pdf Code of Practice for Consumer IoT Security,] and others.
 +
# '''Community Draft Feedback''': release of the draft to the community for review, including multiple Twitter calls for comments, the use of a public feedback form, and a number of public talks where feedback was gathered. The feedback was then reviewed by the team along with initial Data Collection, as well as Sister Project Review, to create the list contents and prioritization.
 +
# '''Release:''' release of the project to the public in December 2018.
 +
 
 +
== The Future of the OWASP IoT Top 10 ==
 +
The team has a number of activities planned to continue improving on the project going forward.
  
''The OWASP Internet of Things Project is designed to help manufacturers, developers, and consumers better understand the security issues associated with the Internet of Things, and to enable users in any context to make better security decisions when building, deploying, or assessing IoT technologies''.  
+
Some of the items being discussed include:
 +
* Continuing to improve the list on a two-year cadence, incorporating feedback from the community and from additional project contributors to ensure we are staying current with issues facing the industry.
 +
* Mapping the list items to other OWASP projects, such as the ASVS, and perhaps to other projects outside OWASP as well.
 +
* Expanding the project into other aspects of IoT—including embedded security, ICS/ SCADA,etc.
 +
* Adding use and abuse cases, with multiple examples, to solidify each concept discussed.
 +
* Considering the addition of reference architectures, so we can not only tell people what to avoid, but how to do what they need to do securely.
  
The project looks to define a structure for various IoT sub-projects such as Attack Surface Areas, Testing Guides and Top Vulnerabilities.
+
Participation in the OWASP IoT Project is open to the community. We take input from all participants — whether you’re a developer, a manufacturer, a penetration tester, or someone just trying to implement IoT securely. You can find the team meeting every other Friday in the the #iot-security room of the OWASP Slack Channel.
  
[[File:iot-project.png|400px|thumb|center]]
+
'''''The OWASP IoT Security Team, 2018'''''
  
 
==Licensing==
 
==Licensing==
 
The OWASP Internet of Things Project is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
 
The OWASP Internet of Things Project is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
  
== ==
 
 
{{Social Media Links}}
 
{{Social Media Links}}
  
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
+
| style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" valign="top" |
  
 
== What is the OWASP Internet of Things Project? ==
 
== What is the OWASP Internet of Things Project? ==
  
The OWASP Internet of Things Project provides:
+
The OWASP Internet of Things Project provides information on:
  
* IoT Attack Surface Areas
+
* [https://www.owasp.org/index.php/IoT_Attack_Surface_Areas IoT Attack Surface Areas]
* IoT Testing Guides
+
* IoT Vulnerabilities
* Top IoT Vulnerabilities
+
* Firmware Analysis
* IoT Security Guidance
+
* ICS/SCADA Software Weaknesses
* Community Groups
+
* Community Information
* Curated IoT Reading List
+
* [https://www.owasp.org/index.php/IoT_Testing_Guides IoT Testing Guides]
 +
* [https://www.owasp.org/index.php/IoT_Security_Guidance IoT Security Guidance]
 +
* [https://www.owasp.org/index.php/Principles_of_IoT_Security Principles of IoT Security]
 +
* [https://www.owasp.org/index.php/IoT_Framework_Assessment IoT Framework Assessment]
 +
* Developer, Consumer and Manufacturer Guidance
 +
* Design Principles
 +
* IoTGoat
  
 
== Project Leaders ==
 
== Project Leaders ==
Line 39: Line 78:
 
* Daniel Miessler
 
* Daniel Miessler
 
* Craig Smith
 
* Craig Smith
 +
* Vishruta Rudresh
 +
* Aaron Guzman
 +
 +
== Contributors ==
 +
* [https://www.owasp.org/index.php/User:Justin_C._Klein_Keane Justin Klein Keane]
 +
* Saša Zdjelar
 +
 +
== IoT Top 2018 Contributors ==
 +
* Vijayamurugan Pushpanathan
 +
* Alexander Lafrenz
 +
* Masahiro Murashima
 +
* Charlie Worrell
 +
* José A. Rivas (jarv)
 +
* Pablo Endres
 +
* Ade Yoseman
 +
* Cédric Levy-Bencheotn
 +
* Jason Andress
 +
* Amélie Didion - Designer
  
 
== Related Projects ==
 
== Related Projects ==
  
* [https://www.owasp.org/index.php/OWASP_Mobile_Security_Project The OWASP Mobile Top 10 Project]
+
* [[OWASP_Project|OWASP Project Repository]]
* [https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project The OWASP Web Top 10 Project]
+
* [[OWASP_Mobile_Security_Project|OWASP Mobile Security]]
 +
* [[OWASP_Top_Ten_Project|OWASP Web Top 10]]
 +
* [https://www.owasp.org/index.php/OWASP_Embedded_Application_Security OWASP Embedded Application Security]
 +
* [https://www.owasp.org/index.php/C-Based_Toolchain_Hardening OWASP C-based Toolchain Hardening]
 +
 
 +
| style="padding-left:25px;width:200px;" valign="top" |
  
| valign="top"  style="padding-left:25px;width:200px;" |
+
== Collaboration ==
 +
[https://owasp.slack.com The OWASP Slack Channel]
  
== Email List ==
+
Hint: If you're new to Slack, [https://lists.owasp.org/pipermail/owasp-community/2015-July/000703.html join OWASP's slack channel first], then join #iot-security within OWASP's channel.
[https://lists.owasp.org/mailman/listinfo/owasp_internet_of_things_top_ten_project Subscribe to the Top Ten list]
 
  
 
== Quick Download ==
 
== Quick Download ==
 +
[https://www.owasp.org/images/1/1c/OWASP-IoT-Top-10-2018-final.pdf OWASP IoT Top Ten 2018]
 +
 
[https://www.owasp.org/images/3/36/IoTTestingMethodology.pdf IoT Attack Surface Mapping DEFCON 23]
 
[https://www.owasp.org/images/3/36/IoTTestingMethodology.pdf IoT Attack Surface Mapping DEFCON 23]
  
 
[https://www.owasp.org/images/2/2d/Iot_testing_methodology.JPG IoT Testing Guidance Handout]
 
[https://www.owasp.org/images/2/2d/Iot_testing_methodology.JPG IoT Testing Guidance Handout]
  
[https://www.owasp.org/images/7/71/Internet_of_Things_Top_Ten_2014-OWASP.pdf OWASP IoT Top Ten PDF]
+
[https://www.owasp.org/images/7/71/Internet_of_Things_Top_Ten_2014-OWASP.pdf OWASP IoT Top Ten 2014 PDF]
  
[https://www.owasp.org/images/8/8e/Infographic-v1.jpg OWASP IoT Top Ten Infographic]
+
[https://www.owasp.org/images/b/bd/OWASP-IoT.pptx OWASP IoT Project Overview]
 
 
[https://www.owasp.org/images/0/01/Internet_of_Things_Top_Ten_2014-OWASP-ppt.pptx OWASP IoT Top Ten PPT]
 
 
 
[https://www.owasp.org/images/5/51/RSAC2015-OWASP-IoT-Miessler.pdf OWASP IoT Top Ten-RSA 2015]
 
  
 
== News and Events ==
 
== News and Events ==
* Daniel Miessler gave his IoT talk at DEFCON 23
+
* OWASP [https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project#tab=IoTGoat IoTGoat Project] underway
* Migrating the IoT Top Ten to be under the IoT Project
+
* New firmware security analysis tool, ByteSweep
 +
* IoT ASVS and Testing Guide set to kick off in 2019
 +
* Added a [https://owasp-iot-security.slack.com/ Slack channel]
 +
* Added a sub-project; [https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project#tab=IoT_Security_Policy_Project IoT Security Policy Project]
  
 
==Classifications==
 
==Classifications==
Line 71: Line 134:
 
   {| width="200" cellpadding="2"
 
   {| width="200" cellpadding="2"
 
   |-
 
   |-
   | align="center" valign="top" width="50%" rowspan="2"| [[File:Owasp-incubator-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects]]
+
   | rowspan="2" width="50%" valign="top" align="center" | [[File:Owasp-incubator-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects]]
   | align="center" valign="top" width="50%"| [[File:Owasp-builders-small.png|link=]]   
+
   | width="50%" valign="top" align="center" | [[File:Owasp-builders-small.png|link=]]   
 
   |-
 
   |-
   | align="center" valign="top" width="50%"| [[File:Owasp-defenders-small.png|link=]]
+
   | width="50%" valign="top" align="center" | [[File:Owasp-defenders-small.png|link=]]
 
   |-
 
   |-
   | colspan="2" align="center" | [[File:Cc-button-y-sa-small.png|link=http://creativecommons.org/licenses/by-sa/3.0/]]
+
   | colspan="2" align="center" | [[File:Cc-button-y-sa-small.png|link=http://creativecommons.org/licenses/by-sa/3.0/]]
 
   |-
 
   |-
   | colspan="2" align="center" | [[File:Project_Type_Files_DOC.jpg|link=]]
+
   | colspan="2" align="center" | [[File:Project_Type_Files_DOC.jpg|link=]]
 
   |}
 
   |}
 +
 +
|}
 +
 +
= IoT Top 10 =
 +
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
 +
 +
== Internet of Things (IoT) Top 10 2018 ==
 +
The [https://www.owasp.org/images/1/1c/OWASP-IoT-Top-10-2018-final.pdf OWASP IoT Top 10 - 2018] is now available.
 +
* I1 Weak Guessable, or Hardcoded Passwords
 +
 +
* I2 Insecure Network Services
 +
 +
* I3 Insecure Ecosystem Interfaces
 +
 +
* I4 Lack of Secure Update Mechanism
 +
 +
* I5 Use of Insecure or Outdated Components
 +
 +
* I6 Insufficient Privacy Protection
 +
 +
* I7 Insecure Data Transfer and Storage
 +
 +
* I8 Lack of Device Management
 +
 +
* I9 Insecure Default Settings
 +
 +
* I10 Lack of Physical Hardening
 +
== Internet of Things (IoT) Top 10 2014 ==
 +
* [[Top 10 2014-I1 Insecure Web Interface|I1 Insecure Web Interface]]
 +
* [[Top 10 2014-I2 Insufficient Authentication/Authorization|I2 Insufficient Authentication/Authorization]]
 +
* [[Top 10 2014-I3 Insecure Network Services|I3 Insecure Network Services]]
 +
* [[Top 10 2014-I4 Lack of Transport Encryption|I4 Lack of Transport Encryption]]
 +
* [[Top 10 2014-I5 Privacy Concerns|I5 Privacy Concerns]]
 +
* [[Top 10 2014-I6 Insecure Cloud Interface|I6 Insecure Cloud Interface]]
 +
* [[Top 10 2014-I7 Insecure Mobile Interface|I7 Insecure Mobile Interface]]
 +
* [[Top 10 2014-I8 Insufficient Security Configurability|I8 Insufficient Security Configurability]]
 +
* [[Top 10 2014-I9 Insecure Software/Firmware|I9 Insecure Software/Firmware]]
 +
* [[Top 10 2014-I10 Poor Physical Security|I10 Poor Physical Security]]
 +
 +
= OWASP IoT Top 10 2018 Mapping Project =
 +
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 +
== IoT Top 10 2018 Mapping Project ==
 +
 +
The OWASP IoT Mapping Project is intended to provide a mapping of the OWASP IoT Top 10 2018 to industry publications and sister projects. The goal is to provide resources that enable practical uses for the OWASP IoT Top 10 . As with all Top 10 lists, they should be used as a first step and expanded upon according to the applicable IoT ecosystem. 
 +
 +
Mappings are structured with control categories, tests, or recommendations in the left column, descriptions in the middle column, and their mapping to the OWASP IoT Top 10 2018 list in the right column. Each mapping may not have a 1 to 1 relation; however, similar recommendations and/or controls are listed. For mappings that are not applicable to the IoT Top 10 2018 list, an "N/A" is provided as the mapping.
 +
 +
An example mapping of the IoT Top 10 2014 is provided below.
 +
 +
[[File:2014 2018Mapping.png|center|frameless|746x746px]]
 +
 +
For additional mappings, please visit the following link: https://scriptingxss.gitbook.io/owasp-iot-top-10-mapping-project/<nowiki/>{{Social Media Links}}
 +
 +
| style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 +
== What is the IoT Top 10 Mapping Project? ==
 +
 +
The OWASP IoT Mapping Project is intended to provide a mapping of the OWASP IoT Top 10 2018 to industry publications and sister projects. The goal is to provide resources that enable practical uses for the OWASP IoT Top 10 . As with all Top 10 lists, they should be used as a first step and expanded upon according to the applicable IoT ecosystem. 
 +
 +
Mappings include the following:
 +
* [https://scriptingxss.gitbook.io/owasp-iot-top-10-mapping-project/mappings/owasp-iot-top-10-2014 OWASP IoT Top 10 2014]
 +
* [https://scriptingxss.gitbook.io/owasp-iot-top-10-mapping-project/mappings/gsma-iot-security-assessment-checklist GSMA IoT Security Assessment Checklist]
 +
* [https://scriptingxss.gitbook.io/owasp-iot-top-10-mapping-project/mappings/code-of-practice Code of Practice (UK Government)]
 +
* [https://scriptingxss.gitbook.io/owasp-iot-top-10-mapping-project/mappings/enisa-baseline-security-recommendations-for-iot ENISA Baseline Security Recommendations for IoT]
 +
 +
and more...
 +
 +
== GitBook ==
 +
Mappings are hosted on GitBook using the following link https://scriptingxss.gitbook.io/owasp-iot-top-10-mapping-project/
 +
 +
== Project Leaders ==
 +
 +
* Aaron Guzman
 +
 +
== Collaboration ==
 +
[https://owasp.slack.com The Slack Channel]
 +
 +
|}
 +
 +
= IoTGoat =
 +
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
 +
 +
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 +
== IoTGoat Project ==
 +
 +
IoT Goat is a deliberately insecure firmware based on OpenWrt. The project’s goal is to teach users about the most common vulnerabilities typically found in IoT devices. The vulnerabilities will be based on the top 10 vulnerabilities as documented by OWASP: [[OWASP_Internet_of_Things_Project|https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project]]. IoTGoat is expected to be released by December 2019. 
 +
 +
To get more information on getting started or how to contribute, visit the project's Github: https://github.com/scriptingxss/IoTGoat
 +
 +
{{Social Media Links}}
 +
 +
| style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 +
== What is the IoTGoat Project? ==
 +
 +
The IoTGoat Project is a deliberately insecure firmware based on OpenWrt. The project’s goal is to teach users about the most common vulnerabilities typically found in IoT devices. The vulnerabilities will be based on the IoT Top 10.
 +
 +
== GitHub ==
 +
https://github.com/scriptingxss/IoTGoat
 +
 +
== Project Leaders ==
 +
 +
* Aaron Guzman
 +
* Fotios Chantzis
 +
* [[User:Calderpwn|Paulino Calderon]]
 +
 +
== Related Projects ==
 +
 +
* WebGoat
 +
* Serverless Goat
 +
* NodeGoat
 +
* RailsGoat
 +
 +
== Collaboration ==
 +
[https://owasp.slack.com The Slack Channel]
 +
 +
[https://groups.google.com/forum/#!forum/iotgoat IoTGoat Google Group]
 +
 +
== Quick Download ==
 +
* [https://docs.google.com/presentation/d/1SJfabCBxvC3GWnmBCqisO5pyLzkB1-EVcR7s8baT0dE/edit?usp=sharing Project Kick-off Slides]
 +
* [https://strozfriedberg.webex.com/recordingservice/sites/strozfriedberg/recording/playback/5529b228ac514bed8cc050a9dee0f0df Project Kick-off Meeting]
 +
* [https://docs.google.com/spreadsheets/d/1KXX2K7ikkve6wmdfAVu-sZONgKEBuAkRij_paJUgX2w/edit?usp=sharing Project Task List]
 +
 +
== News and Events ==
 +
* Coming Soon
 +
 +
|}
 +
 +
= ByteSweep =
 +
[[File:OWASP_Project_Header.jpg|link=]]
 +
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 +
== ByteSweep Project ==
 +
 +
ByteSweep is a Free Software IoT security analysis platform. This platform will allow IoT device makers, large and small, to conduct fully automated security checks before they ship firmware. A Free Software IoT Firmware Security Analysis Platform
 +
 +
ByteSweep Features:
 +
* Firmware extraction
 +
* File data enrichment
 +
* Key and password hash identification
 +
* Unsafe function use detection
 +
* 3rd party component identification
 +
* CVE correlation
 +
{{Social Media Links}}
 +
 +
| style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 +
== What is the ByteSweep Project? ==
 +
 +
A Free Software IoT Firmware Security Analysis Platform.
 +
 +
== GitLab ==
 +
https://gitlab.com/bytesweep/bytesweep
 +
 +
== Project Leaders ==
 +
 +
* Matt Brown
 +
 +
== Collaboration ==
 +
[https://owasp.slack.com The Slack Channel]
 +
 +
== Quick Download ==
 +
* https://gitlab.com/bytesweep/bytesweep/blob/master/INSTALL.md
 +
 +
|}
 +
 +
= Firmware Security Testing Methodology =
 +
[[File:OWASP_Project_Header.jpg|link=]]
 +
 +
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 +
== Firmware Security Testing Methodology ==
 +
 +
The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, hobbyists, and Information Security professionals with conducting firmware security assessments.
 +
 +
{| class="wikitable"
 +
|'''Stage'''
 +
|'''Description'''
 +
|-
 +
|1. Information gathering and reconnaissance
 +
|Acquire all relative technical and documentation details  pertaining to the target device’s firmware
 +
|-
 +
|2. Obtaining  firmware
 +
|Attain firmware using one or more of the proposed methods listed
 +
|-
 +
|3. Analyzing firmware
 +
|Examine the target firmware’s characteristics
 +
|-
 +
|4. Extracting  the filesystem
 +
|Carve filesystem contents from the target firmware
 +
|-
 +
|5. Analyzing filesystem contents
 +
|Statically analyze extracted filesystem configuration  files and binaries for vulnerabilities  
 +
|-
 +
|6. Emulating  firmware
 +
|Emulate firmware files and components
 +
|-
 +
|7. Dynamic analysis
 +
|Perform dynamic security testing against firmware and  application interfaces
 +
|-
 +
|8. Runtime  analysis
 +
|Analyze compiled binaries during device runtime
 +
|-
 +
|9. Binary Exploitation
 +
|Exploit identified vulnerabilities discovered in previous  stages to attain root and/or code execution
 +
|}The full methodology release can be downloaded via the following https://github.com/scriptingxss/owasp-fstm/releases/download/v1.0/Firmware_Security_Testing_Methodology_Version1.pdf.
 +
 +
{{Social Media Links}} 
 +
 +
| style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 +
== What is the Firmware Security Testing Methodology ==
 +
 +
The Firmware Security Testing Methodology Project provides:
 +
 +
*Attack walkthroughs
 +
*Tool usage examples
 +
*Screenshots
 +
*Companion virtual machine preloaded with tools (EmbedOS) - <nowiki>https://github.com/scriptingxss/EmbedOS</nowiki>
 +
 +
== Project Leaders ==
 +
 +
* Aaron Guzman
 +
 +
== Quick Download ==
 +
* https://github.com/scriptingxss/owasp-fstm/releases
  
 
|}
 
|}
  
 
= IoT Attack Surface Areas =
 
= IoT Attack Surface Areas =
 +
 +
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
 +
 +
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 +
== IoT Attack Surface Areas Project ==
  
 
The OWASP IoT Attack Surface Areas (DRAFT) are as follows:
 
The OWASP IoT Attack Surface Areas (DRAFT) are as follows:
  
{| border="1" class="wikitable" style="text-align: left"
+
{| class="wikitable" style="text-align: left" border="1"
 
! Attack Surface
 
! Attack Surface
 
! Vulnerability
 
! Vulnerability
 
|-  
 
|-  
| '''Ecosystem Access Control'''
+
| '''Ecosystem (general)'''
 
|
 
|
 +
* Interoperability standards
 +
* Data governance
 +
* System wide failure
 +
* Individual stakeholder risks
 
* Implicit trust between components
 
* Implicit trust between components
 
* Enrollment security
 
* Enrollment security
Line 100: Line 406:
 
| '''Device Memory'''
 
| '''Device Memory'''
 
|
 
|
* Cleartext usernames
+
* Sensitive data
* Cleartext passwords
+
** Cleartext usernames
* Third-party credentials
+
** Cleartext passwords
* Encryption keys
+
** Third-party credentials
 +
** Encryption keys
 
|-  
 
|-  
 
| '''Device Physical Interfaces'''
 
| '''Device Physical Interfaces'''
Line 113: Line 420:
 
* Reset to insecure state
 
* Reset to insecure state
 
* Removal of storage media
 
* Removal of storage media
 +
* Tamper resistance
 +
* Debug port
 +
** UART (Serial)
 +
** JTAG / SWD
 +
* Device ID/Serial number exposure
 
|-
 
|-
 
| '''Device Web Interface'''
 
| '''Device Web Interface'''
 
|
 
|
* SQL injection
+
* Standard set of web application vulnerabilities, see:
* Cross-site scripting
+
** [[:Category:OWASP Top Ten Project|OWASP Web Top 10]]
* Cross-site Request Forgery
+
** [[:Category:OWASP Application Security Verification Standard Project|OWASP ASVS]]
* Username enumeration
+
** [[:Category:OWASP Testing Project|OWASP Testing guide]]
* Weak passwords
+
* Credential management vulnerabilities:
* Account lockout
+
** Username enumeration
* Known default credentials
+
** Weak passwords
 +
** Account lockout
 +
** Known default credentials
 +
** Insecure password recovery mechanism
 
|-  
 
|-  
 
| '''Device Firmware'''
 
| '''Device Firmware'''
 
|
 
|
* Hardcoded credentials
+
* Sensitive data exposure ([[Top 10 2013-A6-Sensitive Data Exposure|See OWASP Top 10 - A6 Sensitive data exposure]]):
* Sensitive information disclosure
+
** Backdoor accounts
* Sensitive URL disclosure
+
** Hardcoded credentials
* Encryption keys
+
** Encryption keys
 +
** Encryption (Symmetric, Asymmetric)
 +
** Sensitive information
 +
** Sensitive URL disclosure
 
* Firmware version display and/or last update date
 
* Firmware version display and/or last update date
 +
* Vulnerable services (web, ssh, tftp, etc.)
 +
** Verify for old sw versions and possible attacks (Heartbleed, Shellshock, old PHP versions etc)
 +
* Security related function API exposure
 +
* Firmware downgrade possibility
 
|-  
 
|-  
 
| '''Device Network Services'''
 
| '''Device Network Services'''
Line 146: Line 468:
 
* Vulnerable UDP Services
 
* Vulnerable UDP Services
 
* DoS
 
* DoS
 +
* Device Firmware OTA update block
 +
* Firmware loaded over insecure channel (no TLS)
 +
* Replay attack
 +
* Lack of payload verification
 +
* Lack of message integrity check
 +
* Credential management vulnerabilities:
 +
** Username enumeration
 +
** Weak passwords
 +
** Account lockout
 +
** Known default credentials
 +
** Insecure password recovery mechanism
 
|-  
 
|-  
 
| '''Administrative Interface'''
 
| '''Administrative Interface'''
 
|
 
|
* SQL injection
+
* Standard set of web application vulnerabilities, see:
* Cross-site scripting
+
** [[:Category:OWASP Top Ten Project|OWASP Web Top 10]]
* Cross-site Request Forgery
+
** [[:Category:OWASP Application Security Verification Standard Project|OWASP ASVS]]
* Username enumeration
+
** [[:Category:OWASP Testing Project|OWASP Testing guide]]
* Weak passwords
+
* Credential management vulnerabilities:
* Account lockout
+
** Username enumeration
* Known default credentials
+
** Weak passwords
 +
** Account lockout
 +
** Known default credentials
 +
** Insecure password recovery mechanism
 
* Security/encryption options
 
* Security/encryption options
 
* Logging options
 
* Logging options
 
* Two-factor authentication
 
* Two-factor authentication
 +
* Check for insecure direct object references
 
* Inability to wipe device
 
* Inability to wipe device
 
|-  
 
|-  
Line 166: Line 503:
 
* Data encrypted with discovered keys
 
* Data encrypted with discovered keys
 
* Lack of data integrity checks
 
* Lack of data integrity checks
 +
* Use of static same enc/dec key
 
|-  
 
|-  
 
| '''Cloud Web Interface'''
 
| '''Cloud Web Interface'''
 
|
 
|
* SQL injection
+
 
* Cross-site scripting
+
* Standard set of web application vulnerabilities, see:
* Cross-site Request Forgery
+
** [[:Category:OWASP Top Ten Project|OWASP Web Top 10]]
* Username enumeration
+
** [[:Category:OWASP Application Security Verification Standard Project|OWASP ASVS]]
* Weak passwords
+
** [[:Category:OWASP Testing Project|OWASP Testing guide]]
* Account lockout
+
* Credential management vulnerabilities:
* Known default credentials
+
** Username enumeration
 +
** Weak passwords
 +
** Account lockout
 +
** Known default credentials
 +
** Insecure password recovery mechanism
 
* Transport encryption
 
* Transport encryption
* Insecure password recovery mechanism
 
 
* Two-factor authentication
 
* Two-factor authentication
 
|-  
 
|-  
Line 193: Line 534:
 
* Update location writable
 
* Update location writable
 
* Update verification
 
* Update verification
 +
* Update authentication
 
* Malicious update
 
* Malicious update
 
* Missing update mechanism
 
* Missing update mechanism
Line 215: Line 557:
 
* Weak access controls
 
* Weak access controls
 
* Injection attacks
 
* Injection attacks
 +
* Hidden services
 
|-  
 
|-  
 
| '''Ecosystem Communication'''
 
| '''Ecosystem Communication'''
Line 230: Line 573:
 
* Short range
 
* Short range
 
* Non-standard
 
* Non-standard
 +
* Wireless (WiFi, Z-wave, XBee, Zigbee, Bluetooth, LoRA)
 +
* Protocol fuzzing
 
|-  
 
|-  
 +
| '''Authentication/Authorization'''
 +
|
 +
* Authentication/Authorization related values (session key, token, cookie, etc.) disclosure
 +
* Reusing of session key, token, etc.
 +
* Device to device authentication
 +
* Device to mobile Application authentication
 +
* Device to cloud system authentication
 +
* Mobile application to cloud system authentication
 +
* Web application to cloud system authentication
 +
* Lack of dynamic authentication
 +
|-
 +
| '''Privacy'''
 +
|
 +
* User data disclosure
 +
* User/device location disclosure
 +
* Differential privacy
 +
|-
 +
| '''Hardware (Sensors)'''
 +
|
 +
* Sensing Environment Manipulation
 +
* Tampering (Physically)
 +
* Damage (Physicall)
 +
 +
|-
 
|}
 
|}
  
= Top IoT Vulnerabilities=
+
{{Social Media Links}}
 +
 
 +
| style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 
 +
== What is the IoT Attack Surface Areas Project? ==
 +
 
 +
The IoT Attack Surface Areas Project provides a list of attack surfaces that should be understood by manufacturers, developers, security researchers, and those looking to deploy or implement IoT technologies within their organizations.
 +
 
 +
== Project Leaders ==
 +
 
 +
* Daniel Miessler
 +
* Craig Smith
 +
 
 +
== Related Projects ==
 +
 
 +
* [https://www.owasp.org/index.php/OWASP_Mobile_Security_Project The OWASP Mobile Top 10 Project]
 +
* [https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project The OWASP Web Top 10 Project]
 +
 
 +
== Collaboration ==
 +
[https://owasp.slack.com The Slack Channel]
 +
 
 +
== Quick Download ==
 +
* Coming Soon
 +
 
 +
== News and Events ==
 +
* Coming Soon
 +
 
 +
|}
 +
 
 +
= IoT Vulnerabilities =
 +
 
 +
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
 +
 
 +
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |
  
The top IoT vulnerabilities (DRAFT) are as follow:
+
== IoT Vulnerabilities Project ==
  
{| border="1" class="wikitable" style="text-align: left"
+
{| class="wikitable" style="text-align: left" border="1"
 
! Vulnerability
 
! Vulnerability
 
! Attack Surface
 
! Attack Surface
Line 259: Line 662:
 
|
 
|
 
* Ability to set account passwords to '1234' or '123456' for example.
 
* Ability to set account passwords to '1234' or '123456' for example.
 +
* Usage of pre-programmed default passwords
 
|-
 
|-
 
| '''Account Lockout'''
 
| '''Account Lockout'''
Line 273: Line 677:
 
* Device Network Services
 
* Device Network Services
 
|
 
|
* Network services are not properly encrypted to prevent eavesdropping by attackers
+
* Network services are not properly encrypted to prevent eavesdropping or tampering  by attackers
 
|-
 
|-
 
| '''Two-factor Authentication'''
 
| '''Two-factor Authentication'''
Line 331: Line 735:
 
* Current firmware version is not displayed and/or the last update date is not displayed
 
* Current firmware version is not displayed and/or the last update date is not displayed
 
|-
 
|-
 +
| '''Firmware and storage extraction'''
 +
|
 +
* JTAG / SWD interface
 +
* [https://www.flashrom.org/Flashrom In-Situ dumping]
 +
* Intercepting a OTA update
 +
* Downloading from the manufacturers web page
 +
* [https://www.exploitee.rs/index.php/Exploitee.rs_Low_Voltage_e-MMC_Adapter eMMC tapping]
 +
* Unsoldering the SPI Flash / eMMC chip and reading it in a adapter
 +
|
 +
* Firmware contains a lot of useful information, like source code and binaries of running services, pre-set passwords, ssh keys etc. 
 +
|-
 +
| '''Manipulating the code execution flow of the device'''
 +
|
 +
* JTAG / SWD interface
 +
* [https://wiki.newae.com/Main_Page Side channel attacks like glitching]
 +
|
 +
* With the help of a JTAG adapter and gdb we can modify the execution of firmware in the device and bypass almost all software based security controls.
 +
* Side channel attacks can also modify the execution flow or can be used to leak interesting information from the device
 +
|-
 +
| '''Obtaining console access'''
 +
|
 +
* Serial interfaces (SPI / UART)
 +
|
 +
* By connecting to a serial interface, we will obtain full console access to a device
 +
* Usually security measures include custom bootloaders that prevent the attacker from entering single user mode, but that can also be bypassed.
 +
|-
 +
| '''Insecure 3rd party components'''
 +
|
 +
* Software
 +
|
 +
* Out of date versions of busybox, openssl, ssh, web servers, etc.
 +
|-
 +
 
|}
 
|}
  
= Top 10 IoT Vulnerabilities (2014)=
+
{{Social Media Links}}
 +
 
 +
| style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 
 +
== What is the IoT Vulnerabilities Project? ==
 +
 
 +
The IoT Vulnerabilities Project provides:
  
For each attack surface areas, the following sections are included:
+
* Information on the top IoT vulnerabilities
 +
* The attack surface associated with the vulnerability
 +
* A summary of the vulnerability
  
* A description of the attack surface
+
== Project Leaders ==
* Threat agents
 
* Attack vectors
 
* Security weaknesses
 
* Technical impacts
 
* Business impacts
 
* Example vulnerabilities
 
* Example attacks
 
* Guidance on how to avoid the issue
 
* References to OWASP and other related resources
 
== ==
 
* [[Top_10_2014-I1 Insecure Web Interface | I1 Insecure Web Interface]]
 
* [[Top_10_2014-I2 Insufficient Authentication/Authorization | I2 Insufficient Authentication/Authorization]]
 
* [[Top_10_2014-I3 Insecure Network Services | I3 Insecure Network Services]]
 
* [[Top_10_2014-I4 Lack of Transport Encryption | I4 Lack of Transport Encryption]]
 
* [[Top_10_2014-I5 Privacy Concerns | I5 Privacy Concerns]]
 
* [[Top_10_2014-I6 Insecure Cloud Interface | I6 Insecure Cloud Interface]]
 
* [[Top_10_2014-I7 Insecure Mobile Interface | I7 Insecure Mobile Interface]]
 
* [[Top_10_2014-I8 Insufficient Security Configurability | I8 Insufficient Security Configurability]]
 
* [[Top_10_2014-I9 Insecure Software/Firmware | I9 Insecure Software/Firmware]]
 
* [[Top_10_2014-I10 Poor Physical Security | I10 Poor Physical Security]]
 
  
 +
* Daniel Miessler
 +
* Craig Smith
  
 +
== Related Projects ==
  
= IoT Testing Guides =
+
* [[OWASP_Mobile_Security_Project|OWASP Mobile Security]]
 +
* [[OWASP_Top_Ten_Project|OWASP Web Top 10]]
  
== Tester IoT Security Guidance ==
+
== Collaboration ==
 +
[https://owasp-iot-security.slack.com The Slack Channel]
  
(DRAFT)
+
== Resources ==
 +
* [https://www.owasp.org/index.php/Top_IoT_Vulnerabilities Top 10 IoT Vulnerabilities from 2014]
  
The goal of this page is to help testers assess IoT devices and applications in the Internet of Things space. The guidance below is at a basic level, giving testers of devices and applications a basic set of guidelines to consider from their perspective. This is not a comprehensive list of considerations, and should not be treated as such, but ensuring that these fundamentals are covered will greatly improve the security of any IoT product.
+
== News and Events ==
 +
* Coming Soon
  
{| border="1" class="wikitable" style="text-align: left"
+
|}
! Category
+
 
! IoT Security Consideration
+
= Medical Devices =
 +
 
 +
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
 +
 
 +
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 
 +
== Medical Device Testing ==
 +
 
 +
The Medical Device Testing project is intended to provide some basic attack surface considerations that should be evaluated before shipping Medical Device equipment.
 +
 
 +
{| class="wikitable" style="text-align: left" border="1"
 +
! Attack Surface
 +
! Vulnerability
 
|-  
 
|-  
| '''I1: Insecure Web Interface'''
+
| '''Ecosystem (general)'''
 
|
 
|
* Assess any web interface to determine if weak passwords are allowed
+
* Interoperability standards
* Assess the account lockout mechanism
+
* Data governance
* Assess the web interface for XSS, SQLi and CSRF vulnerabilities and other web application vulnerabilities
+
* System wide failure
* Assess the use of HTTPS to protect transmitted information
+
* Individual stakeholder risks
* Assess the ability to change the username and password
+
* Implicit trust between components
* Determine if web application firewalls are used to protect web interfaces
+
* Enrollment security
 +
* Decommissioning system
 +
* Lost access procedures
 
|-  
 
|-  
| '''I2: Insufficient Authentication/Authorization'''
+
| '''HL7'''
 
|
 
|
* Assess the solution for the use of strong passwords where authentication is needed
+
* XML Parsing
* Assess the solution for multi-user environments and ensure it includes functionality for role separation
+
** XSS
* Assess the solution for Implementation two-factor authentication where possible
+
* Information Disclosure
* Assess password recovery mechanisms
 
* Assess the solution for the option to require strong passwords
 
* Assess the solution for the option to force password expiration after a specific period
 
* Assess the solution for the option to change the default username and password
 
 
|-  
 
|-  
| '''I3: Insecure Network Services'''
+
| '''Device Memory'''
 
|
 
|
* Assess the solution to ensure network services don't respond poorly to buffer overflow, fuzzing or denial of service attacks
+
* Sensitive data
* Assess the solution to ensure test ports are are not present
+
** Cleartext usernames
 +
** Cleartext passwords
 +
** Third-party credentials
 +
** Encryption keys
 
|-  
 
|-  
| '''I4: Lack of Transport Encryption'''
+
| '''Device Physical Interfaces'''
 
|
 
|
* Assess the solution to determine the use of encrypted communication between devices and between devices and the internet
+
* Firmware extraction
* Assess the solution to determine if accepted encryption practices are used and if proprietary protocols are avoided
+
* User CLI
* Assess the solution to determine if a firewall option available is available
+
* Admin CLI
|-  
+
* Privilege escalation
| '''I5: Privacy Concerns'''
+
* Reset to insecure state
 +
* Removal of storage media
 +
* Tamper resistance
 +
* Debug port
 +
* Device ID/Serial number exposure
 +
|-
 +
| '''Device Web Interface'''
 
|
 
|
* Assess the solution to determine the amount of personal information collected
+
* Standard set of web vulnerabilities:
* Assess the solution to determine if collected personal data is properly protected using encryption at rest and in transit
+
** SQL injection
* Assess the solution to determine if Ensuring data is de-identified or anonymized
+
** Cross-site scripting
* Assess the solution to ensure end-users are given a choice for data collected beyond what is needed for proper operation of the device
+
** Cross-site Request Forgery
 +
** Username enumeration
 +
* Credential management vulnerabilities:
 +
** Username enumeration
 +
** Weak passwords
 +
** Account lockout
 +
** Known default credentials
 +
** Insecure password recovery mechanism
 
|-  
 
|-  
| '''I6: Insecure Cloud Interface'''
+
| '''Device Firmware'''
 
|
 
|
* Assess the cloud interfaces for security vulnerabilities (e.g. API interfaces and cloud-based web interfaces)
+
* Sensitive data exposure:
* Assess the cloud-based web interface to ensure it disallows weak passwords
+
** Backdoor accounts
* Assess the cloud-based web interface to ensure it includes an account lockout mechanism
+
** Hardcoded credentials
* Assess the cloud-based web interface to determine if two-factor authentication is used
+
** Encryption keys
* Assess any cloud interfaces for XSS, SQLi and CSRF vulnerabilities and other vulnerabilities
+
** Encryption (Symmetric, Asymmetric)
* Assess all cloud interfaces to ensure transport encryption is used
+
** Sensitive information
* Assess the cloud interfaces to determine if the option to require strong passwords is available
+
** Sensitive URL disclosure
* Assess the cloud interfaces to determine if the option to force password expiration after a specific period is available
+
* Firmware version display and/or last update date
* Assess the cloud interfaces to determine if the option to change the default username and password is available
+
* Vulnerable services (web, ssh, tftp, etc.)
 +
* Security related function API exposure
 +
* Firmware downgrade
 
|-  
 
|-  
| '''I7: Insecure Mobile Interface'''
+
| '''Device Network Services'''
 
|
 
|
* Assess the mobile interface to ensure it disallows weak passwords
+
* Information disclosure
* Assess the mobile interface to ensure it includes an account lockout mechanism
+
* User CLI
* Assess the mobile interface to determine if it Implements two-factor authentication (e.g Apple's Touch ID)
+
* Administrative CLI
* Assess the mobile interface to determine if it uses transport encryption
+
* Injection
* Assess the mobile interface to determine if the option to require strong passwords is available
+
* Denial of Service
* Assess the mobile interface to determine if the option to force password expiration after a specific period is available
+
* Unencrypted Services
* Assess the mobile interface to determine if the option to change the default username and password is available
+
* Poorly implemented encryption
* Assess the mobile interface to determine the amount of personal information collected
+
* Test/Development Services
 +
* Buffer Overflow
 +
* UPnP
 +
* Vulnerable UDP Services
 +
* DoS
 +
* Device Firmware OTA update block
 +
* Replay attack
 +
* Lack of payload verification
 +
* Lack of message integrity check
 +
* Credential management vulnerabilities:
 +
** Username enumeration
 +
** Weak passwords
 +
** Account lockout
 +
** Known default credentials
 +
** Insecure password recovery mechanism
 
|-  
 
|-  
| '''I8: Insufficient Security Configurability'''
+
| '''Administrative Interface'''
 
|
 
|
* Assess the solution to determine if password security options (e.g. Enabling 20 character passwords or enabling two-factor authentication) are available
+
* Standard web vulnerabilities:
* Assess the solution to determine if encryption options (e.g. Enabling AES-256 where AES-128 is the default setting) are available
+
** SQL injection
* Assess the solution to determine if logging for security events is available
+
** Cross-site scripting
* Assess the solution to determine if alerts and notifications to the user for security events are available
+
** Cross-site Request Forgery
 +
** Username enumeration
 +
* Credential management vulnerabilities:
 +
** Username enumeration
 +
** Weak passwords
 +
** Account lockout
 +
** Known default credentials
 +
** Insecure password recovery mechanism
 +
* Security/encryption options
 +
* Logging options
 +
* Two-factor authentication
 +
* Inability to wipe device
 
|-  
 
|-  
| '''I9: Insecure Software/Firmware'''
+
| '''Local Data Storage'''
 
|
 
|
* Assess the device to ensure it includes update capability and can be updated quickly when vulnerabilities are discovered
+
* Unencrypted data
* Assess the device to ensure it uses encrypted update files and that the files are transmitted using encryption
+
* Data encrypted with discovered keys
* Assess the device to ensure is uses signed files and then validates that file before installation
+
* Lack of data integrity checks
 
+
* Use of static same enc/dec key
 
|-  
 
|-  
| '''I10: Poor Physical Security'''
+
| '''Cloud Web Interface'''
 
|
 
|
* Assess the device to ensure it utilizes a minimal number of physical external ports (e.g. USB ports) on the device
+
* Standard set of web vulnerabilities:
* Assess the device to determine if it can be accessed via unintended methods such as through an unnecessary USB port
+
** SQL injection
* Assess the device to determine if it allows for disabling of unused physical ports such as USB
+
** Cross-site scripting
* Assess the device to determine if it includes the ability to limit administrative capabilities to a local interface only
+
** Cross-site Request Forgery
|}
+
* Credential management vulnerabilities:
 
+
** Username enumeration
===General Recommendations===
+
** Weak passwords
 
+
** Account lockout
Consider the following recommendations for all user interfaces (local device, cloud-based and mobile):
+
** Known default credentials
* Avoid potential Account Harvesting issues by:
+
** Insecure password recovery mechanism
** Ensuring valid user accounts can't be identified by interface error messages
+
* Transport encryption
** Ensuring strong passwords are required by users
+
* Two-factor authentication
** Implementing account lockout after 3 - 5 failed login attempts
 
 
 
= IoT Security Guidance =
 
 
 
== '''Manufacturer IoT Security Guidance''' ==
 
 
 
(DRAFT)
 
 
 
 
 
The goal of this section is help manufacturers build more secure products in the Internet of Things space. The guidance below is at a basic level, giving builders of products a basic set of guidelines to consider from their perspective. This is not a comprehensive list of considerations, and should not be treated as such, but ensuring that these fundamentals are covered will greatly improve the security of any IoT product.
 
 
 
{| border="1" class="wikitable" style="text-align: left"
 
! Category
 
! IoT Security Consideration
 
 
|-  
 
|-  
| '''I1: Insecure Web Interface'''
+
| '''Third-party Backend APIs'''
 
|
 
|
* Ensure that any web interface in the product disallows weak passwords
+
* Unencrypted PII sent
* Ensure that any web interface in the product has an account lockout mechanism
+
* Encrypted PII sent
* Ensure that any web interface in the product has been tested for XSS, SQLi and CSRF vulnerabilities
+
* Device information leaked
* Ensure that any web interface has the ability to use HTTPS to protect transmitted information
+
* Location leaked
* Include web application firewalls to protect any web interfaces
 
* Ensure that any web interface allows the owner to change the default username and password
 
 
|-  
 
|-  
| '''I2: Insufficient Authentication/Authorization'''
+
| '''Update Mechanism'''
 
|
 
|
* Ensure that any access requiring authentication requires strong passwords
+
* Update sent without encryption
* Ensure that user roles can be properly segregated in multi-user environments
+
* Updates not signed
* Implement two-factor authentication where possible
+
* Update location writable
* Ensure password recovery mechanisms are secure
+
* Update verification
* Ensure that users have the option to require strong passwords
+
* Update authentication
* Ensure that users have the option to force password expiration after a specific period
+
* Malicious update
* Ensure that users have the option to change the default username and password
+
* Missing update mechanism
 +
* No manual update mechanism
 
|-  
 
|-  
| '''I3: Insecure Network Services'''
+
| '''Mobile Application'''
 
|
 
|
* Ensure all devices operate with a minimal number of network ports active
+
* Implicitly trusted by device or cloud
* Ensure all devices do not make network ports and/or services available to the internet via UPnP for example
+
* Username enumeration
* Review all required network services for vulnerabilities such as buffer overflows or denial of service
+
* Account lockout
 +
* Known default credentials
 +
* Weak passwords
 +
* Insecure data storage
 +
* Transport encryption
 +
* Insecure password recovery mechanism
 +
* Two-factor authentication
 
|-  
 
|-  
| '''I4: Lack of Transport Encryption'''
+
| '''Vendor Backend APIs'''
 
|
 
|
* Ensure all communication between system components is encrypted as well as encrypting traffic between the system or device and the internet
+
* Inherent trust of cloud or mobile application
* Use recommended and accepted encryption practices and avoid proprietary protocols
+
* Weak authentication
* Ensure SSL/TLS implementations are up to date and properly configured
+
* Weak access controls
* Consider making a firewall option available for the product
+
* Injection attacks
 +
* Hidden services
 
|-  
 
|-  
| '''I5: Privacy Concerns'''
+
| '''Ecosystem Communication'''
 
|
 
|
* Ensure only the minimal amount of personal information is collected from consumers
+
* Health checks
* Ensure all collected personal data is properly protected using encryption at rest and in transit
+
* Heartbeats
* Ensure only authorized individuals have access to collected personal information
+
* Ecosystem commands
* Ensure only less sensitive data is collected
+
* Deprovisioning
* Ensuring data is de-identified or anonymized
+
* Pushing updates
* Ensuring a data retention policy is in place
 
* Ensuring end-users are given a choice for data collected beyond what is needed for proper operation of the device
 
 
|-  
 
|-  
| '''I6: Insecure Cloud Interface'''
+
| '''Network Traffic'''
 
|
 
|
* Ensure all cloud interfaces are reviewed for security vulnerabilities (e.g. API interfaces and cloud-based web interfaces)
+
* LAN
* Ensure that any cloud-based web interface disallows weak passwords
+
* LAN to Internet
* Ensure that any cloud-based web interface has an account lockout mechanism
+
* Short range
* Implement two-factor authentication for cloud-based web interfaces
+
* Non-standard
* Ensure that all cloud interfaces use transport encryption
+
* Wireless (WiFi, Z-wave, XBee, Zigbee, Bluetooth, LoRA)
* Ensure that any cloud-based web interface has been tested for XSS, SQLi and CSRF vulnerabilities
+
* Protocol fuzzing
* Ensure that users have the option to require strong passwords
 
* Ensure that users have the option to force password expiration after a specific period
 
* Ensure that users have the option to change the default username and password
 
 
|-  
 
|-  
| '''I7: Insecure Mobile Interface'''
+
| '''Authentication/Authorization'''
 
|
 
|
* Ensure that any mobile application disallows weak passwords
+
* Authentication/Authorization related values (session key, token, cookie, etc.) disclosure
* Ensure that any mobile application has an account lockout mechanism
+
* Reusing of session key, token, etc.
* Implement two-factor authentication for mobile applications (e.g Apple's Touch ID)
+
* Device to device authentication
* Ensure that any mobile application uses transport encryption
+
* Device to mobile Application authentication
* Ensure that users have the option to require strong passwords
+
* Device to cloud system authentication
* Ensure that users have the option to force password expiration after a specific period
+
* Mobile application to cloud system authentication
* Ensure that users have the option to change the default username and password
+
* Web application to cloud system authentication
|-  
+
* Lack of dynamic authentication
| '''I8: Insufficient Security Configurability'''
+
|-
 +
| '''Data Flow'''
 
|
 
|
* Ensure password security options are made available (e.g. Enabling 20 character passwords or enabling two-factor authentication)
+
* What data is being captured?
* Ensure encryption options are made available (e.g. Enabling AES-256 where AES-128 is the default setting)
+
* How does it move within the ecosystem?
* Ensure secure logging is available for security events
+
* How is it protected in transit?
* Ensure alerts and notifications are available to the user for security events
+
* How is it protected at rest?
|-  
+
* Who is that data shared with?
| '''I9: Insecure Software/Firmware'''
+
|-
 +
| '''Hardware (Sensors)'''
 
|
 
|
* Ensure all system devices have update capability and can be updated quickly when vulnerabilities are discovered
+
* Sensing Environment Manipulation
* Ensure update files are encrypted and that the files are also transmitted using encryption
+
* Tampering (Physically)
* Ensure that update files are signed and then validated by the device before installing
+
* Damaging (Physically)
* Ensure update servers are secure
+
* Failure state analysis
* Ensure the product has the ability to implement scheduled updates
+
|-
|-  
 
| '''I10: Poor Physical Security'''
 
|
 
* Ensure the device is produced with a minimal number of physical external ports (e.g. USB ports)
 
* Ensure the firmware of Operating System can not be accessed via unintended methods such as through an unnecessary USB port
 
* Ensure the product is tamper resistant
 
* Ensure the product has the ability to limit administrative capabilities in some fashion, possibly by only connecting locally for admin functions
 
* Ensure the product has the ability to disable external ports such as USB
 
 
|}
 
|}
  
===General Recommendations===
+
{{Social Media Links}}
 +
 
 +
| style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 
 +
== What is the Medical Attack Surfaces project? ==
  
Consider the following recommendation for all Internet of Things products:
+
The Medical Attack Surfaces project provides:
* Avoid the potential for persistent vulnerabilities in devices that have no update capability by ensuring that all devices and systems are built with the ability to be updated when vulnerabilities are discovered
+
 
* Rebranded devices used as part of a system should be properly configured so that unnecessary or unintended services do not remain active after the rebranding
+
* A simple way for testers, manufacturers, developers, and users to get an understanding of the complexity of a modern medical environment
 +
* Allows people to visualize the numerous attack surfaces that need to be defended within medical equipment ecosystems
 +
 
 +
== Project Leaders ==
 +
 
 +
* Daniel Miessler
 +
 
 +
== Related Projects ==
 +
 
 +
* [[OWASP_Mobile_Security_Project|OWASP Mobile Security]]
 +
* [[OWASP_Top_Ten_Project|OWASP Web Top 10]]
 +
 
 +
== Collaboration ==
 +
[https://owasp-iot-security.slack.com The Slack Channel]
 +
 
 +
== Resources ==
 +
* [https://www.owasp.org/index.php/IoT_Firmware_Analysis IoT Firmware Analysis Primer]
 +
* [https://otalliance.org/initiatives/internet-things Online Trust Alliance - Internet of Things]
 +
* [https://people.debian.org/~aurel32/qemu/ Pre-compiled QEMU images]
 +
* [https://code.google.com/archive/p/firmware-mod-kit/ Firmware Modification Kit]
 +
* [https://craigsmith.net/episode-11-1-firmware-extraction/ Short Firmware Extraction Video]
 +
* [https://craigsmith.net/episode-12-1-firmware-emulation-with-qemu/ Firmware Emulation with QEMU]
 +
* [https://craigsmith.net/episode-18-1-file-extraction-from-network-capture/ File Extraction from Network Capture]
 +
 
 +
== News and Events ==
 +
* Daniel Miessler presented on using Adaptive Testing Methodologies to evaluate the security of medical devices at RSA 2017.
 +
 
 +
|}
  
[ NOTE: Given the fact that each deployment and every environment is different, it is important to weigh the pros and cons of implementing the advice above before taking each step. ]
+
= Firmware Analysis =
  
 +
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
  
== '''Developer IoT Security Guidance''' ==
+
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |
  
(DRAFT)
+
== Firmware Analysis Project ==
  
The goal of this section is help developers build more secure applications in the Internet of Things space. The guidance below is at a basic level, giving developers of applications a basic set of guidelines to consider from their perspective. This is not a comprehensive list of considerations, and should not be treated as such, but ensuring that these fundamentals are covered will greatly improve the security of any IoT product.
+
The Firmware Analysis Project is intended to provide security testing guidance for the IoT Attack Surface "Device Firmware":
  
{| border="1" class="wikitable" style="text-align: left"
+
{| class="wikitable" style="text-align: left" border="1"
! Category
+
! Section
! IoT Security Consideration
+
!  
 
|-  
 
|-  
| '''I1: Insecure Web Interface'''
 
 
|
 
|
* Ensure that any web interface coding is written to prevent the use of weak passwords
+
Device Firmware Vulnerabilities
* Ensure that any web interface coding is written to include an account lockout mechanism
+
|
* Ensure that any web interface coding has been tested for XSS, SQLi and CSRF vulnerabilities
+
* Out-of-date core components
* Ensure that any web interface has the ability to use HTTPS to protect transmitted information
+
* Unsupported core components
* Ensure that any web interface coding is written to allow the owner to change the username and password
+
* Expired and/or self-signed certificates
* Consider the use of web application firewalls to protect any web interfaces
+
* Same certificate used on multiple devices
|-  
+
* Admin web interface concerns
| '''I2: Insufficient Authentication/Authorization'''
+
* Hardcoded or easy to guess credentials
 +
* Sensitive information disclosure
 +
* Sensitive URL disclosure
 +
* Encryption key exposure
 +
* Backdoor accounts
 +
* Vulnerable services (web, ssh, tftp, etc.)
 +
|-
 +
|
 +
Manufacturer Recommendations
 
|
 
|
* Ensure that applications are written to require strong passwords where authentication is needed
+
* Ensure that supported and up-to-date software is used by developers
* Ensure the application takes into account multi-user environments and includes functionality for role separation
+
* Ensure that robust update mechanisms are in place for devices
* Implement two-factor authentication where possible
+
* Ensure that certificates are not duplicated across devices and product lines.
* Ensure password recovery mechanisms are written to function in a secure manner
+
* Ensure supported and up-to-date software is used by developers
* Ensure that applications are written to include the option to require strong passwords
+
* Develop a mechanism to ensure a new certificate is installed when old ones expire
* Ensure that applications are written to include the option to force password expiration after a specific period
+
* Disable deprecated SSL versions
* Ensure that applications are written to include the option to change the default username and password
+
* Ensure developers do not code in easy to guess or common admin passwords
|-  
+
* Ensure services such as SSH have a secure password created
| '''I3: Insecure Network Services'''
+
* Develop a mechanism that requires the user to create a secure admin password during initial device setup
 +
* Ensure developers do not hard code passwords or hashes
 +
* Have source code reviewed by a third party before releasing device to production
 +
* Ensure industry standard encryption or strong hashing is used
 +
|-
 
|
 
|
* Ensure applications that use network services don't respond poorly to buffer overflow, fuzzing or denial of service attacks
+
Device Firmware Guidance and Instruction
* Ensure applications test ports are taken out of service before going to production
 
|-
 
| '''I4: Lack of Transport Encryption'''
 
 
|
 
|
* Ensure all applications are written to make use of encrypted communication between devices and between devices and the internet
+
* Firmware file analysis
* Use recommended and accepted encryption practices and avoid proprietary protocols
+
* Firmware extraction
* Consider making a firewall option available for the application
+
* Dynamic binary analysis
|-  
+
* Static binary analysis
| '''I5: Privacy Concerns'''
+
* Static code analysis
 +
* Firmware emulation
 +
* File system analysis
 +
|-
 
|
 
|
* Ensure only the minimal amount of personal information is collected from consumers
+
Device Firmware Tools
* Ensure all collected personal data is properly protected using encryption at rest and in transit
 
* Ensuring data is de-identified or anonymized
 
* Ensuring end-users are given a choice for data collected beyond what is needed for proper operation of the device
 
|-
 
| '''I6: Insecure Cloud Interface'''
 
 
|
 
|
* Ensure all cloud interfaces are reviewed for security vulnerabilities (e.g. API interfaces and cloud-based web interfaces)
+
* [https://github.com/craigz28/firmwalker Firmwalker]
* Ensure that any cloud-based web interface coding is written to disallows weak passwords
+
* [https://code.google.com/archive/p/firmware-mod-kit/ Firmware Modification Kit]
* Ensure that any cloud-based web interface coding is written to include an account lockout mechanism
+
* [https://github.com/angr/angr Angr binary analysis framework]
* Implement two-factor authentication for cloud-based web interfaces
+
* [http://binwalk.org/ Binwalk firmware analysis tool]
* Ensure that any cloud interface coding has been tested for XSS, SQLi and CSRF vulnerabilities
+
* [http://www.binaryanalysis.org/en/home Binary Analysis Tool]
* Ensure that all cloud interfaces use transport encryption
+
* [https://github.com/firmadyne/firmadyne Firmadyne]
* Ensure that cloud interfaces are written to include the option to require strong passwords
+
* Firmware Analysis Comparison Toolkit
* Ensure that cloud interfaces are written to include the option to force password expiration after a specific period
+
* [https://gitlab.com/bytesweep/bytesweep ByteSweep]
* Ensure that cloud interfaces are written to include the option to change the default username and password
+
|-
|-  
 
| '''I7: Insecure Mobile Interface'''
 
 
|
 
|
* Ensure that any mobile application coding is written to disallows weak passwords
+
Vulnerable Firmware
* Ensure that any mobile application coding is written to include an account lockout mechanism
 
* Implement two-factor authentication for mobile applications (e.g Apple's Touch ID)
 
* Ensure that any mobile application uses transport encryption
 
* Ensure that mobile interfaces are written to include the option to require strong passwords
 
* Ensure that mobile interfaces are written to include the option to force password expiration after a specific period
 
* Ensure that mobile interfaces are written to include the option to change the default username and password
 
* Ensure that mobile interfaces only collect the minimum amount of personal information needed
 
|-
 
| '''I8: Insufficient Security Configurability'''
 
 
|
 
|
* Ensure applications are written to include password security options (e.g. Enabling 20 character passwords or enabling two-factor authentication)
+
* [https://github.com/praetorian-inc/DVRF Damn Vulnerable Router Firmware]
* Ensure applications are written to include encryption options (e.g. Enabling AES-256 where AES-128 is the default setting)
+
* [https://github.com/scriptingxss/IoTGoat OWASP IoTGoat]
* Ensure all applications are written to produce logs for security events
+
|-
* Ensure all applications are written to produce alerts and notifications to the user for security events
 
|-  
 
| '''I9: Insecure Software/Firmware'''
 
 
|
 
|
* Ensure all applications are written to include update capability and can be updated quickly when vulnerabilities are discovered
+
|}{{Social Media Links}} 
* Ensure all applications are written to process encrypted update files and that the files are transmitted using encryption
+
 
* Ensure all applications are written to process signed files and then validate that file before installation
+
| style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" valign="top" |
 +
 
 +
== What is the Firmware Analysis Project? ==
 +
 
 +
The Firmware Analysis Project provides:
 +
 
 +
* Security testing guidance for vulnerabilities in the "Device Firmware" attack surface
 +
* Steps for extracting file systems from various firmware files
 +
* Guidance on searching a file systems for sensitive of interesting data
 +
* Information on static analysis of firmware contents
 +
* Information on dynamic analysis of emulated services (e.g. web admin interface)
 +
* Testing tool links
 +
* A site for pulling together existing information on firmware analysis
 +
 
 +
== Project Leaders ==
 +
 
 +
* Craig Smith
  
|-
+
== Related Projects ==
| '''I10: Poor Physical Security'''
+
 
|
+
* [[OWASP_Mobile_Security_Project|OWASP Mobile Security]]
* Ensure applications are written to utilize a minimal number of physical external ports (e.g. USB ports) on the device
+
* [[OWASP_Top_Ten_Project|OWASP Web Top 10]]
* Ensure all applications can not be accessed via unintended methods such as through an unnecessary USB port
+
* [https://www.owasp.org/index.php/OWASP_Embedded_Application_Security OWASP Embedded Application Security Project]
* Ensure all applications are written to allow for disabling of unused physical ports such as USB
+
 
* Consider writing applications to limit administrative capabilities to a local interface only
+
== Collaboration ==
|}
+
[https://owasp-iot-security.slack.com The Slack Channel]
 +
 
 +
== Resources ==
 +
* [https://www.owasp.org/index.php/IoT_Firmware_Analysis IoT Firmware Analysis Primer]
 +
* [https://otalliance.org/initiatives/internet-things Online Trust Alliance - Internet of Things]
 +
* [https://people.debian.org/~aurel32/qemu/ Pre-compiled QEMU images]
 +
* [https://code.google.com/archive/p/firmware-mod-kit/ Firmware Modification Kit]
 +
* [https://craigsmith.net/episode-11-1-firmware-extraction/ Short Firmware Extraction Video]
 +
* [https://craigsmith.net/episode-12-1-firmware-emulation-with-qemu/ Firmware Emulation with QEMU]
 +
* [https://craigsmith.net/episode-18-1-file-extraction-from-network-capture/ File Extraction from Network Capture]
  
===General Recommendations===
+
== News and Events ==
 +
* Coming Soon
  
Consider the following recommendations for all user interfaces (local device, cloud-based and mobile):
+
|}
* Avoid potential Account Harvesting issues by:
 
** Ensuring valid user accounts can't be identified by interface error messages
 
** Ensuring strong passwords are required by users
 
** Implementing account lockout after 3 - 5 failed login attempts
 
  
[ NOTE: Given the fact that each deployment and every environment is different, it is important to weigh the pros and cons of implementing the advice above before taking each step. ]
+
= IoT Event Logging Project=
  
 +
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:                  OWASP_Project_Header.jpg|link=]]</div>
  
== '''Consumer IoT Security Guidance''' ==
+
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| style="border-right: 1px dotted gray;padding-right:25px;" valign="top" |
  
(DRAFT)
+
== IoT Logging Events==
  
The goal of this section is help consumers purchase secure products in the Internet of Things space. The guidance below is at a basic level, giving consumers a basic set of guidelines to consider from their perspective. This is not a comprehensive list of considerations, and should not be treated as such, but ensuring that these fundamentals are covered will greatly aid the consumer in purchasing a secure IoT product.
+
This is a working draft of the recommended minimum IoT Device logging events. This includes many  different types of devices, including consumer IoT, enterprise IoT, and ICS/SCADA type devices.
  
{| border="1" class="wikitable" style="text-align: left"
+
{| class="wikitable" style="text-align: left" border="1"
! Category
+
! Event Category
! IoT Security Consideration
+
! Events
|-  
+
|-
| '''I1: Insecure Web Interface'''
+
| '''Request Exceptions'''
 +
|
 +
* Attempt to Invoke Unsupported HTTP Method
 +
* Unexpected Quantity of Characters in Parameter
 +
* Unexpected Type of Characters in Parameter
 +
|-
 +
| '''Authentication Exceptions'''
 
|
 
|
* If your system has the option to use HTTPS, ensure it is enabled
+
* Multiple Failed Passwords
* If your system has a two factor authentication option, ensure that it is enabled
+
* High Rate of Login Attempts
* If your system has web application firewall option, ensure that it is enabled
+
* Additional POST Variable
* If your system has a local or cloud-based web application, ensure that you change the default password to a strong one and if possible change the default username as well
+
* Deviation from Normal GEO Location
* If the system has account lockout functionality, ensure that it is enabled
+
|-
* Consider employing network segmentation technologies such as firewalls to isolate IoT systems from critical IT systems
+
| '''Session Exceptions'''
|-  
 
| '''I2: Insufficient Authentication/Authorization'''
 
 
|
 
|
* If your system has a local or cloud-based web application, ensure that you change the default password to a strong one and if possible change the default username as well
+
* Modifying the Existing Cookie
* If the system has account lockout functionality, ensure that it is enabled
+
* Substituting Another User's Valid SessionID or Cookie
* If the system has the option to require strong passwords, ensure that is enabled
+
* Source Location Changes During Session
* If the system has the option to require new passwords after 90 days for example, ensure that is enabled
+
|-
* If your system has a two factor authentication option, ensure that it is enabled
+
| '''Access Control Exceptions'''
* If your system has the option to set user privileges, consider setting user privileges to the minimal needed for operation
 
* Consider employing network segmentation technologies such as firewalls to isolate IoT systems from critical IT systems
 
|-  
 
| '''I3: Insecure Network Services'''
 
 
|
 
|
* If your system has a firewall option available, enable it and ensure that it can only be accessed from your client systems
+
* Modifying URL Argument Within a GET for Direct Object Access Attempt
* Consider employing network segmentation technologies such as firewalls to isolate IoT systems from critical IT systems
+
* Modifying Parameter Within a POST for Direct Object Access Attempt
|-  
+
* Forced Browsing Attempt
| '''I4: Lack of Transport Encryption'''
+
|-
 +
| '''Ecosystem Membership Exceptions'''
 
|
 
|
* If your system has the option to use HTTPS, ensure it is enabled
+
* Traffic Seen from Disenrolled System
|-  
+
* Traffic Seen from Unenrolled System
| '''I5: Privacy Concerns'''
+
* Failed Attempt to Enroll in Ecosystem
 +
* Multiple Attempts to Enroll in Ecosystem
 +
|-
 +
| '''Device Access Events'''
 
|
 
|
* Do not enter sensitive information into the system that is not absolutely required, e.g. address, DOB, CC, etc.
+
* Device Case Tampering Detected
* Deny data collection if it appears to be beyond what is needed for proper operation of the device (If provided the choice)
+
* Device Logic Board Tampering Detected
|-  
+
|-
| '''I6: Insecure Cloud Interface'''
+
| '''Administrative Mode Events'''
 
|
 
|
* If your system has the option to use HTTPS, ensure it is enabled
+
* Device Entered Administrative Mode
* If your system has a two factor authentication option, ensure that it is enabled
+
* Device Accessed Using Default Administrative Credentials
* If your system has web application firewall option, ensure that it is enabled
+
|-
* If your system has a local or cloud-based web application, ensure that you change the default password to a strong one and if possible change the default username as well
+
| '''Input Exceptions'''
* If the system has account lockout functionality, ensure that it is enabled
 
* If the system has the option to require strong passwords, ensure that is enabled
 
* If the system has the option to require new passwords after 90 days for example, ensure that is enabled
 
|-  
 
| '''I7: Insecure Mobile Interface'''
 
 
|
 
|
* If the mobile application has the option to require a PIN or password, consider using it for extra security (on client and server)
+
* Double Encoded Character
* If the mobile application has the option to use two factory authentication such as Apple's Touch ID, ensure it is enabled
+
* Unexpected Encoding Used
* If the system has account lockout functionality, ensure that it is enabled
+
|-
* If the system has the option to require strong passwords, ensure that is enabled
+
| '''Command Injection Exceptions'''
* If the system has the option to require new passwords after 90 days for example, ensure that is enabled
 
* Do not enter sensitive information into the mobile application that is not absolutely required, e.g. address, DOB, CC, etc.
 
|-  
 
| '''I8: Insufficient Security Configurability'''
 
 
|
 
|
* If your system has the option, enable any logging functionality for security-related events
+
* Blacklist Inspection for Common SQL Injection Values
* If your system has the option, enable any alert and notification functionality for security-related events
+
* Abnormal Quantity of Returned Records
* If your system has security options for passwords, ensure they are enabled for strong passwords
+
|-
* If your system has security options for encryption, ensure they are set for an accepted standard such as AES-256
+
| '''Honey Trap Exceptions'''
|-  
 
| '''I9: Insecure Software/Firmware'''
 
 
|
 
|
* If your system has the option to verify updates, ensure it is enabled
+
* Honey Trap Resource Requested
* If your system has the option to download updates securely, ensure it is enabled
+
* Honey Trap Data Used
* If your system has the ability to schedule updates on a regular cadence, consider enabling it
+
|-
|-  
+
| '''Reputation Exceptions'''
| '''I10: Poor Physical Security'''
 
 
|
 
|
* If your system has the ability to limit administrative capabilities possible by connecting locally, consider enabling that feature
+
* Suspicious or Disallowed User Source Location
* Disable any unused physical ports through the administrative interface
+
 
 +
|-
 
|}
 
|}
  
===General Recommendations===
+
{{Social Media Links}}
  
If you are looking to purchase a device or system, consider the following recommendations:
+
| style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:  25px;" valign="top" |
* Include security in feature considerations when evaluating a product
 
* Place Internet of Things devices on a separate network if possible using a firewall
 
  
[ NOTE: Given the fact that each deployment and every environment is different, it is important to weigh the pros and cons of implementing the advice above before taking each step. ]
+
== What is the IoT Security Logging Project? ==
  
 +
The IoT Secure Logging Project provides a list of core events that should be logged in any IoT-related system. The project exists because IoT systems in general are not logging nearly enough events to constitute input for a solid detection and response program around IoT devices, and for companies that want to do this there are not many good resources for what should be logged.
  
 +
== Project Leaders ==
  
= Talks =
+
* Daniel Miessler
  
RSA Conference San Francisco <br>
+
== Related Projects ==
[https://www.owasp.org/images/5/51/RSAC2015-OWASP-IoT-Miessler.pdf Securing the Internet of Things: Mapping IoT Attack Surface Areas with the OWASP IoT Top 10 Project] <br>
 
Daniel Miessler, Practice Principal <br>
 
April 21, 2015 <br>
 
--- <br>
 
Defcon 23 <br>
 
[https://www.owasp.org/images/3/36/IoTTestingMethodology.pdf IoT Attack Surface Mapping] <br>
 
Daniel Miessler <br>
 
August 6-9, 2015
 
  
= Curated IoT Reading =
+
* [https://www.owasp.org/index.php/OWASP_AppSensor_Project The OWASP AppSensor Project]
 
* [http://sharedli.st/craigz28 Craig Smith's IoT Reading List]
 
  
 +
== Collaboration ==
 +
[https://owasp-iot-security.slack.com The Slack Channel]
  
= Community =
+
== Quick Download ==
 +
* Coming Soon
  
[https://www.iamthecavalry.org/ I Am The Cavalry]
+
== News and Events ==
 +
* Coming Soon
  
A global grassroots organization that is focused on issues where computer security intersects public safety and human life.
+
|}
 
 
Their areas of focus include:
 
* Medical devices
 
* Automobiles
 
* Home Electronics
 
* Public Infrastructure
 
== ==
 
[https://ifttt.com/ If This Then That (IFTTT)]
 
 
 
A service that lets you create powerful connections with one simple statement.
 
 
 
Channels are the basic building blocks of IFTTT. Channels include:
 
* Triggers - The ''this'' part of a Recipe
 
* Actions - The ''that'' part of a Recipe
 
== ==
 
[http://builditsecure.ly BuildItSecure.ly]
 
 
 
A project focused on helping small business connect with security researchers to aid in securing their IoT-based products before going market.
 
 
 
Their goals include:
 
* Focus effort towards small business
 
* Build partnerships
 
* Coordinate efforts
 
* Curate informational resources
 
* Present research
 
== ==
 
[https://otalliance.org Online Trust Alliance]
 
 
 
Informal industry working group supported by over 100 organizations.
 
  
Their goals include:
+
=Project About=
* Lead - Leadership and a commitment to stewardship are keys to consumer trust and differentiation.
 
* Innovate - Innovation and the long-term vitality of the internet and online services are essential for society and our economy.
 
* Collaboration - OTA and our members facilitate multi-stakeholder efforts across the ecosystem, developing best practices promoting innovation, brand protection and enhancing confidence of online services.
 
  
= IoT Conferences =
+
{{Template:Project About
 +
| project_name =OWASP Internet of Things Project
 +
| project_description =  
 +
| project_license =CC-BY 3.0 for documentation and GPLv3 for code.
 +
| leader_name1 = Daniel Miessler
 +
| leader_email1 =
 +
| leader_username1 =
 +
| leader_name2 =Craig Smith
 +
| leader_email2 =
 +
| leader_username2 =
 +
| contributor_name1 = Justin Klein Keane]
 +
| contributor_email1 =
 +
| contributor_username1 = Justin_C._Klein_Keane
 +
| contributor_name2 = Yunsoul
 +
| contributor_email2 =
 +
| contributor_username2 = Yunsoul
 +
| mailing_list_name =
 +
| links_url1 =
 +
| links_name1 =
 +
}} 
  
* [http://www.iotevents.org Internet of Things Events]
 
  
Conference Call for Papers
 
* [http://www.wikicfp.com/cfp/servlet/tool.search?q=internet+of+things&year=t WikiCFP - Internet of Things]
 
* [http://www.wikicfp.com/cfp/servlet/tool.search?q=iot&year=t WikiCFP - IoT]
 
  
__NOTOC__ <headertabs />
+
__NOTOC__ <headertabs></headertabs>
  
[[Category:OWASP_Project]] [[Category:OWASP_Document]] [[Category:OWASP_Download]] [[Category:OWASP_Release_Quality_Document]]
+
[[Category:OWASP_Project]]  
 +
[[Category:OWASP_Document]]  
 +
[[Category:OWASP_Download]]  
 +
[[Category:OWASP_Release_Quality_Document]]

Latest revision as of 07:02, 1 November 2019

OWASP Project Header.jpg

OWASP Internet of Things (IoT) Project

Oxford defines the Internet of Things as: “A proposed development of the Internet in which everyday objects have network connectivity, allowing them to send and receive data.”

The OWASP Internet of Things Project is designed to help manufacturers, developers, and consumers better understand the security issues associated with the Internet of Things, and to enable users in any context to make better security decisions when building, deploying, or assessing IoT technologies.

The project looks to define a structure for various IoT sub-projects separated into the following categories - Seek & Understand, Validate & Test, and Governance.

Updated!

The OWASP IoT Project for 2018 has been released!
OWASP 2018 IoT Top10 Final.jpg

Philosophy

The OWASP Internet of Things Project was started in 2014 as a way help Developers, Manufacturers, Enterprises, and Consumers to make better decisions regarding the creation and use of IoT systems.

This continues today with the 2018 release of the OWASP IoT Top 10, which represents the top ten things to avoid when building, deploying, or managing IoT systems. The primary theme for the 2018 OWASP Internet of Things Top 10 is simplicity. Rather than having separate lists for risks vs. threats vs. vulnerabilities—or for developers vs. enterprises vs. consumers—the project team elected to have a single, unified list that captures the top things to avoid when dealing with IoT Security.

The team recognized that there are now dozens of organizations releasing elaborate guidance on IoT Security—all of which are designed for slightly different audiences and industry verticals. We thought the most useful resource we could create is a single list that addresses the highest priority issues for manufacturers, enterprises, and consumers at the same time.

The result is the 2018 OWASP IoT Top 10.

Methodology

The project team is a collection of volunteer professionals from within the security industry, with experience spanning multiple areas of expertise, including: manufacturers, consulting, security testers, developers, and many more.

The project was conducted in the following phases:

  1. Team Formation: finding people who would be willing to contribute to the 2018 update, both as SMEs and as project leaders to perform various tasks within the duration of the project.
  2. Project Review: analysis of the 2014 project to determine what’s changed in the industry since that release, and how the list should be updated given those changes.
  3. Data Collection: collection and review of multiple vulnerability sources (both public and private), with special emphasis on which issues caused the most actual impact and damage.
  4. Sister Project Review: a review of dozens of other IoT Security projects to ensure that we’d not missed something major and that we were comfortable with both the content and prioritization of our release. Examples included: CSA IoT Controls Matrix, CTIA, Stanford’s Secure Internet of Things Project, NISTIR 8200, ENISA IoT Baseline Report, Code of Practice for Consumer IoT Security, and others.
  5. Community Draft Feedback: release of the draft to the community for review, including multiple Twitter calls for comments, the use of a public feedback form, and a number of public talks where feedback was gathered. The feedback was then reviewed by the team along with initial Data Collection, as well as Sister Project Review, to create the list contents and prioritization.
  6. Release: release of the project to the public in December 2018.

The Future of the OWASP IoT Top 10

The team has a number of activities planned to continue improving on the project going forward.

Some of the items being discussed include:

  • Continuing to improve the list on a two-year cadence, incorporating feedback from the community and from additional project contributors to ensure we are staying current with issues facing the industry.
  • Mapping the list items to other OWASP projects, such as the ASVS, and perhaps to other projects outside OWASP as well.
  • Expanding the project into other aspects of IoT—including embedded security, ICS/ SCADA,etc.
  • Adding use and abuse cases, with multiple examples, to solidify each concept discussed.
  • Considering the addition of reference architectures, so we can not only tell people what to avoid, but how to do what they need to do securely.

Participation in the OWASP IoT Project is open to the community. We take input from all participants — whether you’re a developer, a manufacturer, a penetration tester, or someone just trying to implement IoT securely. You can find the team meeting every other Friday in the the #iot-security room of the OWASP Slack Channel.

The OWASP IoT Security Team, 2018

Licensing

The OWASP Internet of Things Project is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


What is the OWASP Internet of Things Project?

The OWASP Internet of Things Project provides information on:

Project Leaders

  • Daniel Miessler
  • Craig Smith
  • Vishruta Rudresh
  • Aaron Guzman

Contributors

IoT Top 2018 Contributors

  • Vijayamurugan Pushpanathan
  • Alexander Lafrenz
  • Masahiro Murashima
  • Charlie Worrell
  • José A. Rivas (jarv)
  • Pablo Endres
  • Ade Yoseman
  • Cédric Levy-Bencheotn
  • Jason Andress
  • Amélie Didion - Designer

Related Projects

Collaboration

The OWASP Slack Channel

Hint: If you're new to Slack, join OWASP's slack channel first, then join #iot-security within OWASP's channel.

Quick Download

OWASP IoT Top Ten 2018

IoT Attack Surface Mapping DEFCON 23

IoT Testing Guidance Handout

OWASP IoT Top Ten 2014 PDF

OWASP IoT Project Overview

News and Events

Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg
OWASP Project Header.jpg

Internet of Things (IoT) Top 10 2018

The OWASP IoT Top 10 - 2018 is now available.

  • I1 Weak Guessable, or Hardcoded Passwords
  • I2 Insecure Network Services
  • I3 Insecure Ecosystem Interfaces
  • I4 Lack of Secure Update Mechanism
  • I5 Use of Insecure or Outdated Components
  • I6 Insufficient Privacy Protection
  • I7 Insecure Data Transfer and Storage
  • I8 Lack of Device Management
  • I9 Insecure Default Settings
  • I10 Lack of Physical Hardening

Internet of Things (IoT) Top 10 2014

IoT Top 10 2018 Mapping Project

The OWASP IoT Mapping Project is intended to provide a mapping of the OWASP IoT Top 10 2018 to industry publications and sister projects. The goal is to provide resources that enable practical uses for the OWASP IoT Top 10 . As with all Top 10 lists, they should be used as a first step and expanded upon according to the applicable IoT ecosystem.

Mappings are structured with control categories, tests, or recommendations in the left column, descriptions in the middle column, and their mapping to the OWASP IoT Top 10 2018 list in the right column. Each mapping may not have a 1 to 1 relation; however, similar recommendations and/or controls are listed. For mappings that are not applicable to the IoT Top 10 2018 list, an "N/A" is provided as the mapping.

An example mapping of the IoT Top 10 2014 is provided below.

2014 2018Mapping.png

For additional mappings, please visit the following link: https://scriptingxss.gitbook.io/owasp-iot-top-10-mapping-project/

What is the IoT Top 10 Mapping Project?

The OWASP IoT Mapping Project is intended to provide a mapping of the OWASP IoT Top 10 2018 to industry publications and sister projects. The goal is to provide resources that enable practical uses for the OWASP IoT Top 10 . As with all Top 10 lists, they should be used as a first step and expanded upon according to the applicable IoT ecosystem.

Mappings include the following:

and more...

GitBook

Mappings are hosted on GitBook using the following link https://scriptingxss.gitbook.io/owasp-iot-top-10-mapping-project/

Project Leaders

  • Aaron Guzman

Collaboration

The Slack Channel

OWASP Project Header.jpg

IoTGoat Project

IoT Goat is a deliberately insecure firmware based on OpenWrt. The project’s goal is to teach users about the most common vulnerabilities typically found in IoT devices. The vulnerabilities will be based on the top 10 vulnerabilities as documented by OWASP: https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project. IoTGoat is expected to be released by December 2019.

To get more information on getting started or how to contribute, visit the project's Github: https://github.com/scriptingxss/IoTGoat


What is the IoTGoat Project?

The IoTGoat Project is a deliberately insecure firmware based on OpenWrt. The project’s goal is to teach users about the most common vulnerabilities typically found in IoT devices. The vulnerabilities will be based on the IoT Top 10.

GitHub

https://github.com/scriptingxss/IoTGoat

Project Leaders

Related Projects

  • WebGoat
  • Serverless Goat
  • NodeGoat
  • RailsGoat

Collaboration

The Slack Channel

IoTGoat Google Group

Quick Download

News and Events

  • Coming Soon

OWASP Project Header.jpg

ByteSweep Project

ByteSweep is a Free Software IoT security analysis platform. This platform will allow IoT device makers, large and small, to conduct fully automated security checks before they ship firmware. A Free Software IoT Firmware Security Analysis Platform

ByteSweep Features:

  • Firmware extraction
  • File data enrichment
  • Key and password hash identification
  • Unsafe function use detection
  • 3rd party component identification
  • CVE correlation


What is the ByteSweep Project?

A Free Software IoT Firmware Security Analysis Platform.

GitLab

https://gitlab.com/bytesweep/bytesweep

Project Leaders

  • Matt Brown

Collaboration

The Slack Channel

Quick Download

OWASP Project Header.jpg

Firmware Security Testing Methodology

The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, hobbyists, and Information Security professionals with conducting firmware security assessments.

Stage Description
1. Information gathering and reconnaissance Acquire all relative technical and documentation details pertaining to the target device’s firmware
2. Obtaining firmware Attain firmware using one or more of the proposed methods listed
3. Analyzing firmware Examine the target firmware’s characteristics
4. Extracting the filesystem Carve filesystem contents from the target firmware
5. Analyzing filesystem contents Statically analyze extracted filesystem configuration files and binaries for vulnerabilities 
6. Emulating firmware Emulate firmware files and components
7. Dynamic analysis Perform dynamic security testing against firmware and application interfaces
8. Runtime analysis Analyze compiled binaries during device runtime
9. Binary Exploitation Exploit identified vulnerabilities discovered in previous stages to attain root and/or code execution
The full methodology release can be downloaded via the following https://github.com/scriptingxss/owasp-fstm/releases/download/v1.0/Firmware_Security_Testing_Methodology_Version1.pdf.


What is the Firmware Security Testing Methodology

The Firmware Security Testing Methodology Project provides:

  • Attack walkthroughs
  • Tool usage examples
  • Screenshots
  • Companion virtual machine preloaded with tools (EmbedOS) - https://github.com/scriptingxss/EmbedOS

Project Leaders

  • Aaron Guzman

Quick Download

OWASP Project Header.jpg

IoT Attack Surface Areas Project

The OWASP IoT Attack Surface Areas (DRAFT) are as follows:

Attack Surface Vulnerability
Ecosystem (general)
  • Interoperability standards
  • Data governance
  • System wide failure
  • Individual stakeholder risks
  • Implicit trust between components
  • Enrollment security
  • Decommissioning system
  • Lost access procedures
Device Memory
  • Sensitive data
    • Cleartext usernames
    • Cleartext passwords
    • Third-party credentials
    • Encryption keys
Device Physical Interfaces
  • Firmware extraction
  • User CLI
  • Admin CLI
  • Privilege escalation
  • Reset to insecure state
  • Removal of storage media
  • Tamper resistance
  • Debug port
    • UART (Serial)
    • JTAG / SWD
  • Device ID/Serial number exposure
Device Web Interface
  • Standard set of web application vulnerabilities, see:
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
Device Firmware
  • Sensitive data exposure (See OWASP Top 10 - A6 Sensitive data exposure):
    • Backdoor accounts
    • Hardcoded credentials
    • Encryption keys
    • Encryption (Symmetric, Asymmetric)
    • Sensitive information
    • Sensitive URL disclosure
  • Firmware version display and/or last update date
  • Vulnerable services (web, ssh, tftp, etc.)
    • Verify for old sw versions and possible attacks (Heartbleed, Shellshock, old PHP versions etc)
  • Security related function API exposure
  • Firmware downgrade possibility
Device Network Services
  • Information disclosure
  • User CLI
  • Administrative CLI
  • Injection
  • Denial of Service
  • Unencrypted Services
  • Poorly implemented encryption
  • Test/Development Services
  • Buffer Overflow
  • UPnP
  • Vulnerable UDP Services
  • DoS
  • Device Firmware OTA update block
  • Firmware loaded over insecure channel (no TLS)
  • Replay attack
  • Lack of payload verification
  • Lack of message integrity check
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
Administrative Interface
  • Standard set of web application vulnerabilities, see:
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
  • Security/encryption options
  • Logging options
  • Two-factor authentication
  • Check for insecure direct object references
  • Inability to wipe device
Local Data Storage
  • Unencrypted data
  • Data encrypted with discovered keys
  • Lack of data integrity checks
  • Use of static same enc/dec key
Cloud Web Interface
  • Standard set of web application vulnerabilities, see:
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
  • Transport encryption
  • Two-factor authentication
Third-party Backend APIs
  • Unencrypted PII sent
  • Encrypted PII sent
  • Device information leaked
  • Location leaked
Update Mechanism
  • Update sent without encryption
  • Updates not signed
  • Update location writable
  • Update verification
  • Update authentication
  • Malicious update
  • Missing update mechanism
  • No manual update mechanism
Mobile Application
  • Implicitly trusted by device or cloud
  • Username enumeration
  • Account lockout
  • Known default credentials
  • Weak passwords
  • Insecure data storage
  • Transport encryption
  • Insecure password recovery mechanism
  • Two-factor authentication
Vendor Backend APIs
  • Inherent trust of cloud or mobile application
  • Weak authentication
  • Weak access controls
  • Injection attacks
  • Hidden services
Ecosystem Communication
  • Health checks
  • Heartbeats
  • Ecosystem commands
  • Deprovisioning
  • Pushing updates
Network Traffic
  • LAN
  • LAN to Internet
  • Short range
  • Non-standard
  • Wireless (WiFi, Z-wave, XBee, Zigbee, Bluetooth, LoRA)
  • Protocol fuzzing
Authentication/Authorization
  • Authentication/Authorization related values (session key, token, cookie, etc.) disclosure
  • Reusing of session key, token, etc.
  • Device to device authentication
  • Device to mobile Application authentication
  • Device to cloud system authentication
  • Mobile application to cloud system authentication
  • Web application to cloud system authentication
  • Lack of dynamic authentication
Privacy
  • User data disclosure
  • User/device location disclosure
  • Differential privacy
Hardware (Sensors)
  • Sensing Environment Manipulation
  • Tampering (Physically)
  • Damage (Physicall)


What is the IoT Attack Surface Areas Project?

The IoT Attack Surface Areas Project provides a list of attack surfaces that should be understood by manufacturers, developers, security researchers, and those looking to deploy or implement IoT technologies within their organizations.

Project Leaders

  • Daniel Miessler
  • Craig Smith

Related Projects

Collaboration

The Slack Channel

Quick Download

  • Coming Soon

News and Events

  • Coming Soon
OWASP Project Header.jpg

IoT Vulnerabilities Project

Vulnerability Attack Surface Summary
Username Enumeration
  • Administrative Interface
  • Device Web Interface
  • Cloud Interface
  • Mobile Application
  • Ability to collect a set of valid usernames by interacting with the authentication mechanism
Weak Passwords
  • Administrative Interface
  • Device Web Interface
  • Cloud Interface
  • Mobile Application
  • Ability to set account passwords to '1234' or '123456' for example.
  • Usage of pre-programmed default passwords
Account Lockout
  • Administrative Interface
  • Device Web Interface
  • Cloud Interface
  • Mobile Application
  • Ability to continue sending authentication attempts after 3 - 5 failed login attempts
Unencrypted Services
  • Device Network Services
  • Network services are not properly encrypted to prevent eavesdropping or tampering by attackers
Two-factor Authentication
  • Administrative Interface
  • Cloud Web Interface
  • Mobile Application
  • Lack of two-factor authentication mechanisms such as a security token or fingerprint scanner
Poorly Implemented Encryption
  • Device Network Services
  • Encryption is implemented however it is improperly configured or is not being properly updated, e.g. using SSL v2
Update Sent Without Encryption
  • Update Mechanism
  • Updates are transmitted over the network without using TLS or encrypting the update file itself
Update Location Writable
  • Update Mechanism
  • Storage location for update files is world writable potentially allowing firmware to be modified and distributed to all users
Denial of Service
  • Device Network Services
  • Service can be attacked in a way that denies service to that service or the entire device
Removal of Storage Media
  • Device Physical Interfaces
  • Ability to physically remove the storage media from the device
No Manual Update Mechanism
  • Update Mechanism
  • No ability to manually force an update check for the device
Missing Update Mechanism
  • Update Mechanism
  • No ability to update device
Firmware Version Display and/or Last Update Date
  • Device Firmware
  • Current firmware version is not displayed and/or the last update date is not displayed
Firmware and storage extraction
  • JTAG / SWD interface
  • In-Situ dumping
  • Intercepting a OTA update
  • Downloading from the manufacturers web page
  • eMMC tapping
  • Unsoldering the SPI Flash / eMMC chip and reading it in a adapter
  • Firmware contains a lot of useful information, like source code and binaries of running services, pre-set passwords, ssh keys etc.
Manipulating the code execution flow of the device
  • With the help of a JTAG adapter and gdb we can modify the execution of firmware in the device and bypass almost all software based security controls.
  • Side channel attacks can also modify the execution flow or can be used to leak interesting information from the device
Obtaining console access
  • Serial interfaces (SPI / UART)
  • By connecting to a serial interface, we will obtain full console access to a device
  • Usually security measures include custom bootloaders that prevent the attacker from entering single user mode, but that can also be bypassed.
Insecure 3rd party components
  • Software
  • Out of date versions of busybox, openssl, ssh, web servers, etc.


What is the IoT Vulnerabilities Project?

The IoT Vulnerabilities Project provides:

  • Information on the top IoT vulnerabilities
  • The attack surface associated with the vulnerability
  • A summary of the vulnerability

Project Leaders

  • Daniel Miessler
  • Craig Smith

Related Projects

Collaboration

The Slack Channel

Resources

News and Events

  • Coming Soon
OWASP Project Header.jpg

Medical Device Testing

The Medical Device Testing project is intended to provide some basic attack surface considerations that should be evaluated before shipping Medical Device equipment.

Attack Surface Vulnerability
Ecosystem (general)
  • Interoperability standards
  • Data governance
  • System wide failure
  • Individual stakeholder risks
  • Implicit trust between components
  • Enrollment security
  • Decommissioning system
  • Lost access procedures
HL7
  • XML Parsing
    • XSS
  • Information Disclosure
Device Memory
  • Sensitive data
    • Cleartext usernames
    • Cleartext passwords
    • Third-party credentials
    • Encryption keys
Device Physical Interfaces
  • Firmware extraction
  • User CLI
  • Admin CLI
  • Privilege escalation
  • Reset to insecure state
  • Removal of storage media
  • Tamper resistance
  • Debug port
  • Device ID/Serial number exposure
Device Web Interface
  • Standard set of web vulnerabilities:
    • SQL injection
    • Cross-site scripting
    • Cross-site Request Forgery
    • Username enumeration
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
Device Firmware
  • Sensitive data exposure:
    • Backdoor accounts
    • Hardcoded credentials
    • Encryption keys
    • Encryption (Symmetric, Asymmetric)
    • Sensitive information
    • Sensitive URL disclosure
  • Firmware version display and/or last update date
  • Vulnerable services (web, ssh, tftp, etc.)
  • Security related function API exposure
  • Firmware downgrade
Device Network Services
  • Information disclosure
  • User CLI
  • Administrative CLI
  • Injection
  • Denial of Service
  • Unencrypted Services
  • Poorly implemented encryption
  • Test/Development Services
  • Buffer Overflow
  • UPnP
  • Vulnerable UDP Services
  • DoS
  • Device Firmware OTA update block
  • Replay attack
  • Lack of payload verification
  • Lack of message integrity check
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
Administrative Interface
  • Standard web vulnerabilities:
    • SQL injection
    • Cross-site scripting
    • Cross-site Request Forgery
    • Username enumeration
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
  • Security/encryption options
  • Logging options
  • Two-factor authentication
  • Inability to wipe device
Local Data Storage
  • Unencrypted data
  • Data encrypted with discovered keys
  • Lack of data integrity checks
  • Use of static same enc/dec key
Cloud Web Interface
  • Standard set of web vulnerabilities:
    • SQL injection
    • Cross-site scripting
    • Cross-site Request Forgery
  • Credential management vulnerabilities:
    • Username enumeration
    • Weak passwords
    • Account lockout
    • Known default credentials
    • Insecure password recovery mechanism
  • Transport encryption
  • Two-factor authentication
Third-party Backend APIs
  • Unencrypted PII sent
  • Encrypted PII sent
  • Device information leaked
  • Location leaked
Update Mechanism
  • Update sent without encryption
  • Updates not signed
  • Update location writable
  • Update verification
  • Update authentication
  • Malicious update
  • Missing update mechanism
  • No manual update mechanism
Mobile Application
  • Implicitly trusted by device or cloud
  • Username enumeration
  • Account lockout
  • Known default credentials
  • Weak passwords
  • Insecure data storage
  • Transport encryption
  • Insecure password recovery mechanism
  • Two-factor authentication
Vendor Backend APIs
  • Inherent trust of cloud or mobile application
  • Weak authentication
  • Weak access controls
  • Injection attacks
  • Hidden services
Ecosystem Communication
  • Health checks
  • Heartbeats
  • Ecosystem commands
  • Deprovisioning
  • Pushing updates
Network Traffic
  • LAN
  • LAN to Internet
  • Short range
  • Non-standard
  • Wireless (WiFi, Z-wave, XBee, Zigbee, Bluetooth, LoRA)
  • Protocol fuzzing
Authentication/Authorization
  • Authentication/Authorization related values (session key, token, cookie, etc.) disclosure
  • Reusing of session key, token, etc.
  • Device to device authentication
  • Device to mobile Application authentication
  • Device to cloud system authentication
  • Mobile application to cloud system authentication
  • Web application to cloud system authentication
  • Lack of dynamic authentication
Data Flow
  • What data is being captured?
  • How does it move within the ecosystem?
  • How is it protected in transit?
  • How is it protected at rest?
  • Who is that data shared with?
Hardware (Sensors)
  • Sensing Environment Manipulation
  • Tampering (Physically)
  • Damaging (Physically)
  • Failure state analysis


What is the Medical Attack Surfaces project?

The Medical Attack Surfaces project provides:

  • A simple way for testers, manufacturers, developers, and users to get an understanding of the complexity of a modern medical environment
  • Allows people to visualize the numerous attack surfaces that need to be defended within medical equipment ecosystems

Project Leaders

  • Daniel Miessler

Related Projects

Collaboration

The Slack Channel

Resources

News and Events

  • Daniel Miessler presented on using Adaptive Testing Methodologies to evaluate the security of medical devices at RSA 2017.
OWASP Project Header.jpg

Firmware Analysis Project

The Firmware Analysis Project is intended to provide security testing guidance for the IoT Attack Surface "Device Firmware":

Section

Device Firmware Vulnerabilities

  • Out-of-date core components
  • Unsupported core components
  • Expired and/or self-signed certificates
  • Same certificate used on multiple devices
  • Admin web interface concerns
  • Hardcoded or easy to guess credentials
  • Sensitive information disclosure
  • Sensitive URL disclosure
  • Encryption key exposure
  • Backdoor accounts
  • Vulnerable services (web, ssh, tftp, etc.)

Manufacturer Recommendations

  • Ensure that supported and up-to-date software is used by developers
  • Ensure that robust update mechanisms are in place for devices
  • Ensure that certificates are not duplicated across devices and product lines.
  • Ensure supported and up-to-date software is used by developers
  • Develop a mechanism to ensure a new certificate is installed when old ones expire
  • Disable deprecated SSL versions
  • Ensure developers do not code in easy to guess or common admin passwords
  • Ensure services such as SSH have a secure password created
  • Develop a mechanism that requires the user to create a secure admin password during initial device setup
  • Ensure developers do not hard code passwords or hashes
  • Have source code reviewed by a third party before releasing device to production
  • Ensure industry standard encryption or strong hashing is used

Device Firmware Guidance and Instruction

  • Firmware file analysis
  • Firmware extraction
  • Dynamic binary analysis
  • Static binary analysis
  • Static code analysis
  • Firmware emulation
  • File system analysis

Device Firmware Tools

Vulnerable Firmware


What is the Firmware Analysis Project?

The Firmware Analysis Project provides:

  • Security testing guidance for vulnerabilities in the "Device Firmware" attack surface
  • Steps for extracting file systems from various firmware files
  • Guidance on searching a file systems for sensitive of interesting data
  • Information on static analysis of firmware contents
  • Information on dynamic analysis of emulated services (e.g. web admin interface)
  • Testing tool links
  • A site for pulling together existing information on firmware analysis

Project Leaders

  • Craig Smith

Related Projects

Collaboration

The Slack Channel

Resources

News and Events

  • Coming Soon
OWASP Project Header.jpg

IoT Logging Events

This is a working draft of the recommended minimum IoT Device logging events. This includes many different types of devices, including consumer IoT, enterprise IoT, and ICS/SCADA type devices.

Event Category Events
Request Exceptions
  • Attempt to Invoke Unsupported HTTP Method
  • Unexpected Quantity of Characters in Parameter
  • Unexpected Type of Characters in Parameter
Authentication Exceptions
  • Multiple Failed Passwords
  • High Rate of Login Attempts
  • Additional POST Variable
  • Deviation from Normal GEO Location
Session Exceptions
  • Modifying the Existing Cookie
  • Substituting Another User's Valid SessionID or Cookie
  • Source Location Changes During Session
Access Control Exceptions
  • Modifying URL Argument Within a GET for Direct Object Access Attempt
  • Modifying Parameter Within a POST for Direct Object Access Attempt
  • Forced Browsing Attempt
Ecosystem Membership Exceptions
  • Traffic Seen from Disenrolled System
  • Traffic Seen from Unenrolled System
  • Failed Attempt to Enroll in Ecosystem
  • Multiple Attempts to Enroll in Ecosystem
Device Access Events
  • Device Case Tampering Detected
  • Device Logic Board Tampering Detected
Administrative Mode Events
  • Device Entered Administrative Mode
  • Device Accessed Using Default Administrative Credentials
Input Exceptions
  • Double Encoded Character
  • Unexpected Encoding Used
Command Injection Exceptions
  • Blacklist Inspection for Common SQL Injection Values
  • Abnormal Quantity of Returned Records
Honey Trap Exceptions
  • Honey Trap Resource Requested
  • Honey Trap Data Used
Reputation Exceptions
  • Suspicious or Disallowed User Source Location


What is the IoT Security Logging Project?

The IoT Secure Logging Project provides a list of core events that should be logged in any IoT-related system. The project exists because IoT systems in general are not logging nearly enough events to constitute input for a solid detection and response program around IoT devices, and for companies that want to do this there are not many good resources for what should be logged.

Project Leaders

  • Daniel Miessler

Related Projects

Collaboration

The Slack Channel

Quick Download

  • Coming Soon

News and Events

  • Coming Soon
PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Internet of Things Project
Purpose: N/A
License: CC-BY 3.0 for documentation and GPLv3 for code.
who is working on this project?
Project Leader(s):
  • Daniel Miessler
  • Craig Smith
Project Contributor(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: N/A
Project Roadmap: Not Yet Created
Key Contacts
  • Contact Daniel Miessler to contribute to this project
  • Contact Daniel Miessler to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases