Visible to the public An Attack Scenario and Mitigation Mechanism for Enterprise BYOD Environments

TitleAn Attack Scenario and Mitigation Mechanism for Enterprise BYOD Environments
Publication TypeJournal Article
Year of Publication2018
AuthorsSiboni, Shachar, Shabtai, Asaf, Elovici, Yuval
JournalSIGAPP Appl. Comput. Rev.
Volume18
Pagination5–21
ISSN1559-6915
Keywordsattack mitigation, bring your own device (BYOD), BYOD, composability, countermeasures, data leakage, enterprise networks, Internet of Things (IoT), MANET Attack Mitigation, Metrics, pubcrawl, Resiliency, rogue access point, security, smartwatch, wi-fi direct printers
Abstract

The recent proliferation of the Internet of Things (IoT) technology poses major security and privacy concerns. Specifically, the use of personal IoT devices, such as tablets, smartphones, and even smartwatches, as part of the Bring Your Own Device (BYOD) trend, may result in severe network security breaches in enterprise environments. Such devices increase the attack surface by weakening the digital perimeter of the enterprise network and opening new points of entry for malicious activities. In this paper we demonstrate a novel attack scenario in an enterprise environment by exploiting the smartwatch device of an innocent employee. Using a malicious application running on a suitable smartwatch, the device imitates a real Wi-Fi direct printer service in the network. Using this attack scenario, we illustrate how an advanced attacker located outside of the organization can leak/steal sensitive information from the organization by utilizing the compromised smartwatch as a means of attack. An attack mitigation process and countermeasures are suggested in order to limit the capability of the remote attacker to execute the attack on the network, thus minimizing the data leakage by the smartwatch.

URLhttp://doi.acm.org/10.1145/3243064.3243065
DOI10.1145/3243064.3243065
Citation Keysiboni_attack_2018