FBI warns of IoT risks

The FBI issued a warning on Thursday of the risks of Internet of Things (IoT) devices. 

An excerpt of the FBI public announcement

“Cyber actors actively search for and compromise vulnerable Internet of Things (IoT) devices for use as proxies or intermediaries for Internet requests to route malicious traffic for cyber-attacks and computer network exploitation. IoT devices, sometimes referred to as ‘smart’ devices, are devices that communicate with the Internet to send or receive data. Examples of targeted IoT devices include: routers, wireless radios links, time clocks, audio/video streaming devices, Raspberry Pis, IP cameras, DVRs, satellite antenna equipment, smart garage door openers, and network attached storage devices.”

The FBI also said that IoT devices in developed nations are especially good targets since those devices allow access to businesses and websites that block traffic from suspicious or foreign IP addresses.

Cyber criminals can then use compromised IoT device IP addresses to engage in malicious intrusion activities that are harder to distinguish from regular traffic. 

“Cyber actors typically compromise devices with weak authentication, unpatched firmware or other software vulnerabilities, or employ brute force attacks on devices with default usernames and passwords,” the FBI also warned. 

Users should be wary of a spike in their internet usage/bill, a slowdown in performance of the devices, slowness of internet browsing and unusual DNS queries, to name a few. 

Administrators can deploy a number of safeguards as well, such as: 

  • Rebooting devices regularly (often IoT-based malware is stored in memory and removed after reboot). 
  • Change default usernames/passwords on network and IoT devices. 
  • Use anti-virus software.
  • Make sure IoT devices are fully patched and up to date. 
  • Configure network firewalls to block traffic from unauthorized IP addresses and disable port forwarding.
  • Isolate IoT devices from the rest of your corporate network and connections.