Magazine Button
Forescout’s Vedere Labs reveals the riskiest connected devices in enterprise networks

Forescout’s Vedere Labs reveals the riskiest connected devices in enterprise networks

CybersecurityDeep DiveNetworkTop Stories

Forescout’s Vedere Labs has unveiled research into the riskiest IT, IoT, OT and IoMT devices across enterprise networks. The research uncovers what makes them so risky and how to mitigate cyber-risks affiliated with them.

The growing number and diversity of connected devices in every industry presents new challenges for organisations to understand and manage the risks they are exposed to. Most organisations now host a combination of interconnected IT, OT and IoT devices in their networks that has increased their attack surface.

According to a recent report by the Ponemon Institute, 65% of responding organisations say that IoT/OT devices are one of the least secured parts of their networks, while 50% say that attacks against these devices have increased. IT security practitioners in 88% of those organisations have IoT devices connected to the Internet, 56% have OT devices connected to the Internet and 51% have the OT network connected to the IT network.

Threat actors are well aware of these trends. Forescout recently reported on how ransomware groups have started massively targeting devices such as NAS, VoIP and hypervisors. Not surprisingly, most of these devices were among the riskiest identified in the 2020 Enterprise of Things Security Report.

Many of the device types observed among the riskiest in 2020 remain in the list, such as networking equipment, VoIP, IP cameras and Programmable Logic Controllers (PLCs). However, new entries such as hypervisors and Human-Machine Interfaces (HMIs) are representative of trends including critical vulnerabilities and increased OT connectivity. 

2022’s riskiest connected devices

Using Forescout’s scoring methodology, Vedere Labs identified the five riskiest devices in four device categories: IT, IoT, OT and IoMT.

•            IT: Router, computer, server, wireless access point and hypervisor

•            IoT: IP camera, VoIP, video conferencing, ATM and printer

•            OT: PLC, HMI, uninterruptible power supply (UPS), environmental monitoring and building automation controller

•            IoMT: DICOM workstation, nuclear medicine system, imaging, picture archiving and communications system (PACS) and patient monitor

For an analysis of what makes these devices so risky and their distribution by industry (financial, government, healthcare, manufacturing and retail) and geography (Americas; Asia-Pacific; Europe; and Middle East, Turkey and Africa), read the full report.

How organisations can mitigate risk

“We have seen two recurring themes in Vedere Labs’ research, which this report reinforces,” said Daniel dos Santos, Head of Security Research at Forescout’s Vedere Labs. “First, attack surfaces are growing quickly due to more devices being connected to enterprise networks and second, threat actors are increasingly able to leverage these devices to achieve their goals.

“Unfortunately, the attack surface now encompasses IT, IoT and OT in almost every organisation across the globe, with the addition of IoMT in healthcare. It is not enough to focus defences on risky devices in one category, as attackers will leverage devices in different categories to carry out attacks. Vedere Labs has demonstrated this with R4IoT, demonstrating how an attack that starts with an IP camera (IoT), can move to a workstation (IT) and disable PLCs (OT).”

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive