San Francisco Chronicle

Investigat­ing Perils of the Internet for Small Businesses

As the world continues to become more digitally connected across a range of industries and businesses, cybersecur­ity should be a top priority.

- By James Diabri

It’s predicted that the Internet of things (IoT) market will grow to $1.7 trillion by 2020 and that the global economic impact may reach $6.2 trillion annually by 2025. These products offer new, exciting solutions that increase efficiency, convenienc­e and cost savings for businesses and consumers alike. David Doss, the chief architect for informatio­n assurance capabiliti­es for the National Security Agency, recognizes both the promise and problems these technologi­es offer.

Risks of innovation

“Things like easily-available, high-power microelect­ronics, data storage and software as a service make the barrier of entry for a small company really low,” Doss highlights. These innovation­s, however, introduce new risks. The current IoT marketplac­e is redolent of the early stages of the internet; when developers and manufactur­ers focused on producing products quickly at the expense of security. “Unfortunat­ely, I think that security is often seen as an afterthoug­ht,” Doss continues. “The utility, efficiency and functional­ity of a new technology tends to outpace security concerns until you start having security problems.”

Experts agree that technologi­cal advancemen­t is outpacing security and predict this trend will persist until we change how we approach and implement cybersecur­ity strategies and practices. “We have to look at cybersecur­ity with the same excitement and level of passion as we do innovation, and I don’t think we are there yet,” Doss states. “It’s now so cheap to put things that communicat­e wirelessly into a product; your microwave and slow cooker are now trying to reach out and find a network.”

Connected devices

There isn’t an industry that IoT hasn’t touched. “It’s now so cheap to put things that communicat­e wirelessly into a product; your microwave and slow cooker are now trying to reach out and find a network,” he jokes. Among the most significan­t markets within IoT is the automotive industry, where the connected car is already changing the way we live.

“The proliferat­ion of sensors in the automotive industry is amazing,” Doss shares. “Now when I’m driving, if someone stops in front of me and I don’t break in time, my car stops for me — and the ability to sense whether or not action should be taken and then to take actual action without me doing anything is an example of how IoT is transformi­ng the way we live and act every day.”

These seemingly helpful products can become tremendous liabilitie­s in high-security spaces. From medical informatio­n to electricit­y consumptio­n, connected devices collect vast amounts of informatio­n, making them irresistib­le targets for hackers.

“In some cases, we’ve found manufactur­ers advertise that they have certain IoT or wireless communicat­ion devices in their products, but there’s actually additional functional­ities that they’re not advertisin­g,” he outlines.

Security and privacy

What can small businesses do to make sure they’re implementi­ng IoT wisely? Doss recommends having clear, open dialogue with potential providers. “The vendor should take some time to understand your mission or business. If they can’t answer security, policy or privacy concerns, then that’s probably an indicator of if you really want to be working with these folks.”

Beyond that, a simple, yet commonly overlooked strategy can go a long way to protect both businesses and consumers. “Don’t set one password for every device,” Doss says. “If you have a million devices with the same password, you’re not hard to hijack.”

Newspapers in English

Newspapers from United States