IoT vulnerability disclosures grow 57% in six months

Claroty

Monday, 29 August, 2022

IoT vulnerability disclosures grow 57% in six months

Vulnerability disclosures impacting IoT devices increased by 57% in the first half (1H) of 2022 compared to the previous six months, according to new research released by Claroty. The State of XIoT Security Report: 1H 2022 also found that over the same time period, vendor self-disclosures increased by 69%, becoming more prolific reporters than independent research outfits for the first time, and fully or partially remediated firmware vulnerabilities increased by 79%, a notable improvement given the relative challenges in patching firmware versus software vulnerabilities.

Compiled by Team82, Claroty’s research team, the report is an examination and analysis of vulnerabilities impacting the Extended Internet of Things (XIoT), a vast network of cyber-physical systems including operational technology and industrial control systems (OT/ICS), Internet of Medical Things (IoMT), building management systems and enterprise IoT. The data set comprises vulnerabilities discovered by Team82 and from trusted open sources including the National Vulnerability Database (NVD), the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT), CERT@VDE, MITRE and industrial automation vendors Schneider Electric and Siemens.

“After decades of connecting things to the internet, cyber-physical systems are having a direct impact on our experiences in the real world, including the food we eat, the water we drink, the elevators we ride and the medical care we receive,” said Amir Preminger, vice president of research at Claroty. “We conducted this research to give decision-makers within these critical sectors a complete snapshot of the XIoT vulnerability landscape, empowering them to properly assess, prioritise and address risks to the mission-critical systems underpinning public safety, patient health, smart grids and utilities, and more.”

XIoT vulnerbilities breakdown.

XIoT vulnerabilities breakdown.

Key findings in the report include:

  • IoT devices: 15% of vulnerabilities were found in IoT devices, a significant increase from 9% in Team82’s last report covering the second half (2H) of 2021. Additionally, for the first time, the combination of IoT and IoMT vulnerabilities (18.2%) exceeded IT vulnerabilities (16.5%).
  • Vendor self-disclosures: For the first time, vendor self-disclosures (29%) have surpassed independent research outfits (19%) as the second most prolific vulnerability reporters, after third-party security companies (45%). This indicates that more OT, IoT and IoMT vendors are establishing vulnerability disclosure programs and dedicating more resources to examining the security and safety of their products than ever before.
  • Firmware: Published firmware vulnerabilities were nearly on par with software vulnerabilities (46% and 48% respectively), a huge jump from the 2H 2021 report when there was almost a 2:1 disparity between software (62%) and firmware (37%). The report also revealed a significant increase in fully or partially remediated firmware vulnerabilities (40% in 1H 2022, up from 21% in 2H 2021).
  • Volume and criticality: On average, XIoT vulnerabilities are being published and addressed at a rate of 125 per month, reaching a total of 747 in 1H 2022. The vast majority have CVSS scores of either critical (19%) or high severity (46%).
  • Impacts: Nearly three-quarters (71%) have a high impact on system and device availability, the impact metric most applicable to XIoT devices. The leading potential impact is unauthorised remote code or command execution (prevalent in 54% of vulnerabilities), followed by denial-of-service conditions (crash, exit or restart) at 43%.
  • Mitigations: The top mitigation step is network segmentation (recommended in 45% of vulnerability disclosures), followed by secure remote access (38%) and ransomware, phishing and spam protection (15%).
     

To access Team82’s complete set of findings, in-depth analysis and recommended security measures in response to vulnerability trends, readers can download the State of XIoT Security Report: 1H 2022.

Top image: ©stock.adobe.com/au/Mysterylab

Related News

AVEVA collaborates with Microsoft on industrial AI assistant

AVEVA's industrial AI assistant, running on Microsoft Azure OpenAI Service, is designed to be...

Hexagon and Dragos announce technical partnership on OT cybersecurity

The technical partnership will focus on integrating the OT cybersecurity capabilities of the...

Claroty appoints Wavelink as sole distributor for entire Australian business

Wavelink has announced that cybersecurity solutions company Claroty has awarded Wavelink the sole...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd