2021
DOI: 10.6028/nist.sp.1800-15
|View full text |Cite
|
Sign up to set email alerts
|

Securing small-business and home internet of things (IoT) devices :

Abstract: The rapid growth of IoT devices has the potential to provide many benefits. It is also a cause for concern because IoT devices are tempting targets for attackers. State-of-the-art security software protects fullfeatured devices, such as laptops and phones, from most known threats, but many IoT devices, such as connected thermostats, security cameras, and lighting control systems, have minimal security or are unprotected. Because they are designed to be inexpensive and limited purpose, IoT devices may have unpa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
1
1

Relationship

2
5

Authors

Journals

citations
Cited by 11 publications
(9 citation statements)
references
References 1 publication
(4 reference statements)
0
6
0
Order By: Relevance
“…Enforcement of rules generated from the MUD file is outside the scope of this report, but several different approaches are described in the NCCoE preliminary draft Practice Guide, Special Publication 1800-15, Securing Small Business and Home Internet of Things (IoT) Devices: Mitigating Network-Based Attacks Using Manufacturer Usage Description (MUD) [7].…”
Section: Purpose and Scopementioning
confidence: 99%
“…Enforcement of rules generated from the MUD file is outside the scope of this report, but several different approaches are described in the NCCoE preliminary draft Practice Guide, Special Publication 1800-15, Securing Small Business and Home Internet of Things (IoT) Devices: Mitigating Network-Based Attacks Using Manufacturer Usage Description (MUD) [7].…”
Section: Purpose and Scopementioning
confidence: 99%
“…At the time of writing this paper, there are four main projects that implement the core of a MUD instantiation: the Cisco MUD-Manager [44], the Open Source MUD Manager [47], the MUD implementation of NIST [32], and CableLabs Micronets [31]. NIST has a special publication that thoroughly describes four different builds of MUD based on the above-mentioned implementations for mitigating network-based attacks [6].…”
Section: Related Workmentioning
confidence: 99%
“…We have chosen to focus on MUD because, in addition to being an IETF standard, MUD is also a core component of the National Institute of Standards and Technology (NIST) security for IoT Initiatives, particularly the thrust focused on stopping DDoS [6]. MUD can defend IoT devices in a home from other compromised ones in the household and on the network, with a specific goal of blocking the access of compromised devices to command and control channels.…”
Section: Introductionmentioning
confidence: 99%
“…In this direction, the use of MUD files could also help to reduce the users involvement when installing and deploying new IoT devices. The MUD standard is also strongly considered by the NIST in recent reports to mitigate network-based attacks in IoT [16].…”
Section: A Manufacturer Usage Description (Mud)mentioning
confidence: 99%