IoT Security Audit - Nethemba

Network and System Security

IoT Security Audit

01
The Internet of Things (IoT) poses unique security challenges. IoT devices are often running on simple hardware which is widely deployed in large numbers in very different environments. Such widely deployed “monocultures” which cannot be recalled effectively lead to new challenges which are unique to IoT devices. For example, software updates and vulnerability management is crucial and requires different strategies than in other IT applications. Areas which have to be considered when designing secure IoT devices include:
– data classification
– physical security
– device secure boot
– secure operating systems
– application security
– credential mangement
– encryption
– network connections
– software updates
– logging
We offer audits and consulting in all the areas mentioned above and during all phases of the design process. We can help you to build secure IoT from the early phases of the design process on or by reviews and audits in the later stages. Depending on your needs we can offer you:
– operating system review
– hardware review
– review of security updates and vulnerability management processes
– security audit of your application code
– security analysis of communication protocols
– review of your devices following the IoT Security Compliance Framework
You will receive a technical report with an executive summary, all revealed vulnerabilities, risk levels and recommendations.