CIS Controls v8 Internet of Things Companion Guide 2022 11
CIS Controls v8 Internet of Things Companion Guide 2022 11
of Things
Companion Guide
Editor
Joshua M. Franklin, CIS
Contributors
Tony Krzyzewski, SAM for Compliance Ltd.
Maurice Turner, Alliance for Securing Democracy
Kathleen Moriarty, CIS
Robin Regnier, CIS
Methodology................................................................................................................................................................................................................................................................ 4
Scope.................................................................................................................................................................................................................................................................................... 5
Terminology ................................................................................................................................................................................................................................................................. 6
Applicability Overview.................................................................................................................................................................................................................................... 7
CIS Controls Internet of Things Companion Guide Definition of Internet of Things Page 2
• Functionality – IoT devices have a core function as well as some
additional functionality but they do not do everything. Most IoT
devices do one thing and do it well.
• Processing capability – IoT devices have sufficient processing
capability to make their own decisions and act on inputs received
from outside sources, but not enough intelligence to do complex
tasks. For instance, they generally cannot run a rich operating
system designed for a traditional desktop or mobile device.
CIS Controls Internet of Things Companion Guide Definition of Internet of Things Page 3
Methodology
A consistent approach is needed for analyzing the CIS Controls
in the context of IoT. For each of the 18 CIS Controls, the following
information is provided in this document:
Note that the CIS Implementation Groups (IGs) are a guideline to help
enterprises determine a starting point for implementation of the CIS
Controls. This guide does not re-group the Safeguards for IoT, and
instead maintains the same prioritization used in the CIS Controls.
Enterprises will, at times, find the need to implement CIS Safeguards
in a higher IG. When integrating new technology into an environment,
such as IoT, an enterprise should fully consider, and assess the security
risks and impacts to assets and data; that understanding should drive
the selection and implementation of appropriate CIS Safeguards
regardless of IG.
Gateways, and other types of edge IoT devices often transition from
a constrained set of devices and protocols to a less constrained
environment. Gateways are one way to help reduce the attack surface
of legacy IoT devices that cannot be properly secured. Many consumer
IoT devices are associated with complex cloud platforms that can
control the behavior of IoT devices and access and store data.
5 Account Management
10 Malware Defenses
11 Data Recovery
18 Penetration Testing
Enterprise Assets
Overview Actively manage (inventory, track, and correct) all enterprise assets
(end-user devices, including portable and mobile; network devices;
non-computing/Internet of Things (IoT) devices; and servers)
connected to the infrastructure, physically, virtually, remotely, and
those within cloud environments, to accurately know the totality
of assets that need to be monitored and protected within the
enterprise. This will also support identifying unauthorized and
unmanaged assets to remove or remediate.
IoT Applicability
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 01: Inventory and Control of Enterprise Assets Page 8
management systems. In order to preserve privacy, these tags should
not identify the organization. For some IoT devices with an externally
accessible physical interface, cellular devices may be inserted
into the device to allow it to be included in a cloud-based asset
management system.
Some IoT devices are designed to work in relative isolation and never
connect to an enterprise network. These devices still may be network-
connected though, as they can communicate with a back-end cloud
platform that the enterprise neither controls nor manages. Wireless IoT
gateways can also be used to monitor wireless traffic from IoT devices.
This information can then be relayed to an asset management system,
either in the cloud or physically hosted at the enterprise. Another
challenge is using digital certificates in IoT devices. Finally, Global
Positioning System (GPS) can also be an effective way to monitor the
location of IoT devices distributed outside the enterprise.
Typical asset tracking tools may not work out of the box with IoT
devices. Network scans for legacy and non-traditional devices may be
dangerous to device, network, and system stability, potentially leaving
IoT endpoints in an error state. Before purchasing devices and using
them within an enterprise, it is worthwhile to understand how a device
will respond to an asset discovery tool, and how well it will integrate
with any asset management tools being utilized by an enterprise.
The conventional approach of using ping responses, transmission
control protocol synchronization (TCP SYN) or acknowledge (ACK)
scans can disrupt communications or, in some cases, even impact
device operations. Passive methods are preferred and are less likely to
impact system availability or interact with vendor systems in a manner
that could cause warranty issues. Where practical, non-intrusive
methods should be leveraged, including media access control-address
resolution protocol (MAC-ARP) tables, domain name system (DNS),
active directory (AD), or a variety of IoT-specific tools employed to
control and collect data in these systems for the express purpose of
locating the variety of connected assets.
CIS Controls Internet of Things Companion Guide Control 01: Inventory and Control of Enterprise Assets Page 9
create a listing of device MAC address, device type, serial number,
and other relevant information. “Smarter” IoT devices can utilize digital
certificates to enhance identity and access management.
NUMBER CONTROL TITLE ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
1.3 Utilize an Active Discovery Tool Devices -Detect- • • Yes Active discovery tools should be
Utilize an active discovery tool to identify assets connected to the enterprise’s network. implemented to identify IoT devices,
Configure the active discovery tool to execute daily, or more frequently. although some types of scans could
leave devices in a nonfunctional
state or affect essential IoT device
communications. The types of scans
run against high-value or critical
IoT assets should be contemplated
before they are run, with the expected
outcomes identified beforehand.
Testing can occur before putting the
device into the network.
1.4 Use Dynamic Host This Safeguard should be applicable
Configuration Protocol (DHCP) to IoT devices using Internet Protocol
Logging to Update Enterprise
Devices -Identify- • • Yes
version 4 (IPv4) and Internet Protocol
Asset Inventory version 6 (IPv6). Although possible,
Use DHCP logging on all DHCP servers or Internet Protocol (IP) address management it is not considered an industry-
tools to update the enterprise’s asset inventory. Review and use logs to update the accepted method of tracking IoT
enterprise’s asset inventory weekly, or more frequently. device inventory and should not be
the primary method in which IoT
devices are tracked.
1.5 Use a Passive Asset Discovery A passive asset discovery tool may
Tool
Devices -Detect- • No
not identify all IoT devices, yet can be
Use a passive discovery tool to identify assets connected to the enterprise’s network. a solid step forward to understanding
Review and use scans to update the enterprise’s asset inventory at least weekly, or the devices on the network.
more frequently.
CIS Controls Internet of Things Companion Guide Control 01: Inventory and Control of Enterprise Assets Page 10
02 Inventory and Control of
CONTROL
Software Assets
IoT Applicability
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 02: Inventory and Control of Software Assets Page 11
IoT Additional Discussion
NUMBER CONTROL TITLE ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 02: Inventory and Control of Software Assets Page 12
CIS Control 2: Inventory and Control of Software Assets
SAFEGUARD IMPLEMENTATION GROUPS APPLICABILITY
NUMBER CONTROL TITLE ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
2.5 Allowlist Authorized Software Applications -Protect- • • No This capability is unavailable on most
IoT devices, many of which will lack
Use technical controls, such as application allowlisting, to ensure that only authorized the processing power or security
software can execute or be accessed. Reassess bi-annually, or more frequently. architecture to perform allowlisting.
CIS Controls Internet of Things Companion Guide Control 02: Inventory and Control of Software Assets Page 13
03 Data
CONTROL
Protection
IoT Applicability
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 03: Data Protection Page 14
use. If possible, data-in-transit security, through protocols such as
compact Transport Layer Security (cTLS), should be implemented
to guard against eavesdropping on data flowing between IoT and
other enterprise components. Although IPsec would be an excellent
alternative, it’s unlikely to be supported on an IoT device. This is
difficult as most IoT devices will ship with a set of security protocols
that are supported which may never change over the life time of
the device.
Protections must also be implemented for the data stored on any cloud
platform or the device itself, including integrated memory or removable
storage media. This is another area typically outside of enterprise
control and may need to be screened for pre-purchase. The same can
be said for any IoT device’s ability to manage cryptographic keys. This
is further addressed in Control 15: Service Provider Management.
CIS Controls Internet of Things Companion Guide Control 03: Data Protection Page 15
CIS Control 3: Data Protection
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
https://tools.ietf.org/id/draft-ietf-core-object-security-04.html
1
CIS Controls Internet of Things Companion Guide Control 03: Data Protection Page 16
CIS Control 3: Data Protection
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
3.8 Document Data Flows Data -Identify- • • Yes The enterprise should understand
Document data flows. Data flow documentation includes service provider data flows how sensitive data is transferred
and should be based on the enterprise’s data management process. Review and update to and from IoT devices, apps, and
documentation annually, or when significant enterprise changes occur that could cloud-based platforms.
impact this Safeguard.
3.9 Encrypt Data on Removable IoT devices do not commonly
Media
Data -Protect- • • Yes
utilize USB storage; however, other
Encrypt data on removable media. removable storage media (such as
SD cards) might be used to store
video files, telemetry, or even the
operating system of the IoT device.
Based on the sensitivity of stored
data, encryption should be used to
mitigate risks related to data theft
and disclosure.
3.10 Encrypt Sensitive Data in This is an important Safeguard for
Transit
Data -Protect- • • Yes
IoT devices, but enterprises will need
Encrypt sensitive data in transit. Example implementations can include, Transport Layer to verify if this capability is available
Security (TLS) and Open Secure Shell (OpenSSH). for the specific device before
device purchase.
3.11 Encrypt Sensitive Data at Rest Data -Protect- • • Yes This is an important Safeguard for
Encrypt sensitive data at rest on servers, applications, and databases containing IoT devices, but enterprises will need
sensitive data. Storage-layer encryption, also known as server-side encryption, meets to verify if this capability is available
the minimum requirement of this Safeguard. Additional encryption methods may for the specific device, and within the
include application-layer encryption, also known as client-side encryption, where device management platform, before
access to the data storage device(s) does not permit access to the plain-text data. device purchase.
CIS Controls Internet of Things Companion Guide Control 03: Data Protection Page 17
04 Secure Configuration of
CONTROL
IoT Applicability
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 04: Secure Configuration of Enterprise Assets and Software Page 18
Undocumented APIs, service provider, and developer backdoors
may offer original equipment manufacturers (OEMs) and potentially
malicious parties’ access to the device, and subsequently consumer
or enterprise information. For instance, many IoT devices run a
web server with network troubleshooting tools installed (e.g.,
ping, nslookup) that can be used to profile any internal or external
network to which the IoT device is connected. Monitoring what
network services an IoT device responds to is necessary as these
devices should not be considered trusted until after extensive vetting
has occurred.
CIS Controls Internet of Things Companion Guide Control 04: Secure Configuration of Enterprise Assets and Software Page 19
CIS Control 4: Secure Configuration of Enterprise Assets and Software
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 04: Secure Configuration of Enterprise Assets and Software Page 20
CIS Control 4: Secure Configuration of Enterprise Assets and Software
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 04: Secure Configuration of Enterprise Assets and Software Page 21
05 Account
CONTROL
Management
IoT Applicability
IoT devices will have a series of accounts already created and in use
when the device is purchased and shipped. Account management is
applicable to the mobile applications, devices, and cloud platforms
all used for IoT. Additionally, enterprises and potentially individual
users may also create new accounts. All of these accounts need to be
actively managed. It is uncommon for IoT devices to feature dedicated
administrative accounts that are separate from user accounts, for
managing IoT devices. In some situations, especially with enterprise or
consumer-grade IoT devices, control or pseudo-administrative access
can be obtained through management applications on mobile devices.
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 05: Account Management Page 22
or Unified Endpoint Management (UEM). These technologies allow
specific policies and configurations to be sent to an IoT device. General
administrative activities can also be performed, such as restarts and
diagnosing problems. Administrative accounts can be set up for each
device, with credentials managed through that technology portal.
Many IoT devices are deployed in insecure areas (e.g., roadside units,
or RSUs, in the transportation sector). These devices are sometimes
deployed with shared accounts that are used by technicians to
manage the devices. Consider alternative methods for restricting
administrative access to these types of devices. For legacy devices
without privileged access capability, a compensating control may need
to be applied, such as additional physical security. Newly designed IoT
devices and subsystems should integrate use of this Control.
CIS Controls Internet of Things Companion Guide Control 05: Account Management Page 23
CIS Control 5: Account Management
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
5.2 Use Unique Passwords Users -Protect- • • • Yes Administrative accounts for
Use unique passwords for all enterprise assets. Best practice implementation includes, management, and any account
at a minimum, an 8-character password for accounts using MFA and a 14-character used on the device, should use
password for accounts not using MFA. unique passwords.
5.3 Disable Dormant Accounts Users -Respond- • • • Yes In a manner similar to traditional
Delete or disable any dormant accounts after a period of 45 days of inactivity, systems, dormant accounts should be
where supported. disabled after a pre-defined time of
inactivity wherever this is practical.
5.4 Restrict Administrator Administrative accounts for
Privileges to Dedicated Users -Protect- • • • Yes management should have dedicated
Administrator Accounts passwords. Scheduled auditing of
Restrict administrator privileges to dedicated administrator accounts on enterprise administrative accounts should be
assets. Conduct general computing activities, such as internet browsing, email, and regularly performed to assess if
productivity suite use, from the user’s primary, non-privileged, account. admin accounts/privileges are still
required. Unfortunately, this is not
supported on all IoT devices.
5.5 Establish and Maintain an If a management technology such
Inventory of Service Accounts
Users -Identify- • • Yes
as UEM is used, this could obviate
Establish and maintain an inventory of service accounts. The inventory, at a minimum, the need for local administrative
must contain department owner, review date, and purpose. Perform service account accounts. All management accounts
reviews to validate that all active accounts are authorized, on a recurring schedule at a should be inventoried alongside any
minimum quarterly, or more frequently. necessary mobile / cloud applications
needed to make the device function.
5.6 Centralize Account Some IoT management technology
Management
Users -Protect- • • Yes
can integrate with identity service
Centralize account management through a directory or identity service. providers, or may provide their own
identity service. This is difficult to
accomplish on IoT.
CIS Controls Internet of Things Companion Guide Control 05: Account Management Page 24
06 Access Management
CONTROL
Control
Overview Use processes and tools to create, assign, manage, and revoke
access credentials and privileges for user, administrator, and service
accounts for enterprise assets and software.
IoT Applicability
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 06: Access Management Control Page 25
IoT Additional Discussion
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 06: Access Management Control Page 26
CIS Control 6: Access Management Control
SAFEGUARD IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
6.4 Require MFA for Remote The scope of this guide primarily
Network Access
Users -Protect- • • • No
focuses on IoT devices used within
Require MFA for remote network access. the enterprise.
6.5 Require MFA for Administrative To the extent practical in IoT, MFA
Access
Users -Protect- • • • Yes
should always be used, although
Require MFA for all administrative access accounts, where supported, on all enterprise this is not always supported on
assets, whether managed on-site or through a third-party provider. IoT. Standards such as the IETF
Authentication and Authorization
for Constrained Environments
offer more robust solutions than
traditional MFA.1
6.6 Establish and Maintain an Although an important Safeguard, IoT
Inventory of Authentication and Users -Identify- • • No specific authentication systems are
Authorization Systems not commonplace.
Establish and maintain an inventory of the enterprise’s authentication and authorization
systems, including those hosted on-site or at a remote service provider. Review and
update the inventory, at a minimum, annually, or more frequently.
6.7 Centralize Access Control Users -Protect- • • No A majority of IoT devices do not
Centralize access control for all enterprise assets through a directory service or SSO allow for a centralized point of
provider, where supported. authentication. For instance,
IoT devices utilizing a cloud
platform will not allow enterprises
to insert themselves into the
authentication process.
6.8 Define and Maintain Role-Based Most IoT devices do not provide role-
Access Control
Data -Protect- • No
based accounts.
Define and maintain role-based access control, through determining and documenting
the access rights necessary for each role within the enterprise to successfully carry
out its assigned duties. Perform access control reviews of enterprise assets to validate
that all privileges are authorized, on a recurring schedule at a minimum annually, or
more frequently.
https://datatracker.ietf.org/wg/ace/documents/
1
CIS Controls Internet of Things Companion Guide Control 06: Access Management Control Page 27
07 Continuous Vulnerability
CONTROL
Management
IoT Applicability
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 07: Continuous Vulnerability Management Page 28
IoT Additional Discussion
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 07: Continuous Vulnerability Management Page 29
CIS Control 7: Continuous Vulnerability Management
SAFEGUARD IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 07: Continuous Vulnerability Management Page 30
08 Audit Log
CONTROL
Management
Overview Collect, alert, review, and retain audit logs of events that could help
detect, understand, or recover from an attack.
IoT Applicability
IoT device logs are structured in a variety of file formats because there
are no uniform standards for storing and transferring IoT data. Some
industries and use cases may have standards available. Administrators
in these sectors should understand these formats in order to properly
implement this Control.
IoT Challenges
Having logs from IoT devices is one measure of success but means
little to an enterprise’s cybersecurity posture if they are not being
reviewed on a regular basis. Another challenging area related to
IoT security is how to integrate large amounts of security data from
diverse enterprise devices into an enterprise’s Security Information
and Event Management (SIEM) system. The creation of custom
connectors should be investigated when IoT components do not
provide standards-based log output. Just as important is a focus on
CIS Controls Internet of Things Companion Guide Control 08: Audit Log Management Page 31
how to make sense of the IoT log data when combined with standard
network data captured by the SIEM. The establishment of rules that
correlate this diverse data effectively will be an interesting challenge
moving forward. Cloud-based analysis may be a potential solution to
these challenges.
Legacy IoT systems are designed for reliable operations and rapid
recovery. Accordingly, some of these systems include the ability to
generate logs. Command and control subsystems may use alternative,
out-of-band logging of activities that should be considered when
assessing the implementation of this Control, or the need for separate,
compensating controls.
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
8.3 Ensure Adequate Audit Log This is particularly important for IoT
Storage
Network -Protect- • • • Y
devices with constrained memory
Ensure that logging destinations maintain adequate storage to comply with the storage. It is difficult to ascertain
enterprise’s audit log management process. before a purchase if a device contains
sufficient local storage capacity
for detailed event logs. If sufficient
storage is unavailable, old logs may
be written over. Another solution is to
send the logs off-device to a gateway
or cloud platform.
8.4 Standardize Time Developers of IoT devices may
Synchronization
Network -Protect- • • Y
be able to design individual
Standardize time synchronization. Configure at least two synchronized time sources applications to utilize additional time
across enterprise assets, where supported. sources, but this is an extremely
uncommon feature.
CIS Controls Internet of Things Companion Guide Control 08: Audit Log Management Page 32
CIS Control 8: Audit Log Management
SAFEGUARD IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
8.5 Collect Detailed Audit Logs Network -Detect- • • Y This is always a concern for any type
Configure detailed audit logging for enterprise assets containing sensitive data. Include of information system.
event source, date, username, timestamp, source addresses, destination addresses,
and other useful elements that could assist in a forensic investigation.
8.6 Collect DNS Query Audit Logs Network -Detect- • • N This is a network-level mitigation, out
Collect DNS query audit logs on enterprise assets, where appropriate and supported. of scope for IoT.
8.7 Collect URL Request Audit Logs Network -Detect- • • N There is nothing specific to IoT within
Collect URL request audit logs on enterprise assets, where appropriate and supported. this Safeguard.
8.10 Retain Audit Logs Network -Protect- • • N There is nothing specific to IoT within
Retain audit logs across enterprise assets for a minimum of 90 days. this Safeguard.
8.11 Conduct Audit Log Reviews Network -Detect- • • Y Administrators and IT professionals
Conduct reviews of audit logs to detect anomalies or abnormal events that could should review audit logs
indicate a potential threat. Conduct reviews on a weekly, or more frequent, basis. for unexpected accesses to
enterprise resources.
8.12 Collect Service Provider Logs Data -Detect- • Y If this information is available, it
Collect service provider logs, where supported. Example implementations include should be collected and analyzed.
collecting authentication and authorization events; data creation and disposal events;
and user management events.
CIS Controls Internet of Things Companion Guide Control 08: Audit Log Management Page 33
09 Email and Web Browser
CONTROL
Protections
Overview Improve protections and detections of threats from email and web
vectors, as these are opportunities for attackers to manipulate
human behavior through direct engagement.
IoT Applicability
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 09: Email and Web Browser Protections Page 34
CIS Control 09: Email and Web Browser Protections
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
9.1 Ensure Use of Only Fully Although browsers and email clients
Supported Browsers and Email Applications -Protect- • • • Yes should be kept up-to-date, it is
Clients difficult to do this for IoT devices.
Ensure only fully supported browsers and email clients are allowed to execute in Enterprises should attempt to verify
the enterprise, only using the latest version of browsers and email clients provided that updates are regularly applied to
through the vendor. IoT devices.
9.2 Use DNS Filtering Services Network -Protect- • • • Yes In order for this mitigation to be put
Use DNS filtering services on all enterprise assets to block access to known into place, it would have to be done at
malicious domains. the network level.
9.7 Deploy and Maintain Email This is generally not possible with
Server Anti-Malware Network -Protect- • No common IoT devices.
Protections
Deploy and maintain email server anti-malware protections, such as attachment
scanning and/or sandboxing.
CIS Controls Internet of Things Companion Guide Control 09: Email and Web Browser Protections Page 35
10 Malware
CONTROL
Defenses
IoT Applicability
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 10: Malware Defenses Page 36
A primary IoT malware attack vector is via the firmware update
process. Intelligent device purchasing and supply chain risk
management can help to address the risk of IoT-based malware.
Periodic validation of IoT device operation via alternative information
channels (e.g., analog records, operational anomaly detection through
long-term analytics) may be helpful but will require collection and
long-term storage of what is normally perishable data.
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 10: Malware Defenses Page 37
CIS Control 10: Malware Defenses
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 10: Malware Defenses Page 38
11 Data
CONTROL
Recovery
IoT Applicability
Many IoT devices may provide onboard storage for data and logs,
though some IoT devices do not. Devices that store data may transfer
it to dedicated network storage locations for near-term or permanent
storage. This can be done periodically or in near real-time. When
taking an inventory of the types of IoT devices to be used within an
enterprise, it is important to understand whether data is at risk of
being lost at any given point in the architecture and whether to devise
a plan for ensuring that data can be recovered in case of component
failure. The recovery of information stored on IoT management
platforms is an important consideration and these systems should be
incorporated into your enterprise implementation of CIS Control 11.
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 11: Data Recovery Page 39
devices often maintain data until an online connection (e.g., via
Bluetooth, LoRaWAN Wi-Fi, cellular, etc.) is established with a gateway
application. In these instances, sensitive data may continue to be
resident on the device and may require a recovery capability.
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 11: Data Recovery Page 40
CIS Control 11: Data Recovery
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 11: Data Recovery Page 41
12 Network Infrastructure
CONTROL
Management
IoT Applicability
IoT Challenges
1
https://datatracker.ietf.org/doc/rfc8520/
CIS Controls Internet of Things Companion Guide Control 12: Network Infrastructure Management Page 42
properly operate. This can be enforced via context specific policies.
Practical examples of how to use this technology can be found in this
guide from the National Cybersecurity Center of Excellence.1
Newer IoT devices often use RESTful APIs that require supporting web
services to be implemented securely. In addition, many IoT devices
implement IPv6 communications and sometimes use protocols
such as IPv6 over Low-Power Wireless Personal Area Networks
(6LoWPANs) to support the ability for constrained IoT devices to
connect to the internet. The introduction of IPv6 opens a whole new
set of security considerations across network devices for operation in
a secure manner.
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.1800-15.pdf
1
CIS Controls Internet of Things Companion Guide Control 12: Network Infrastructure Management Page 43
CIS Control 12: Network Infrastructure Management
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 12: Network Infrastructure Management Page 44
13 Network Monitoring
CONTROL
and Defense
IoT Applicability
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 13: Network Monitoring and Defense Page 45
IoT Additional Discussion
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 13: Network Monitoring and Defense Page 46
CIS Control 13: Network Monitoring and Defense
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 13: Network Monitoring and Defense Page 47
14 Security Awareness
CONTROL
IoT Applicability
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 14: Security Awareness and Skills Training Page 48
IoT introduces new concepts that include a heavy focus on RF
communications, with a range of purpose-built protocols. Security
engineering teams must understand the intricate details of these
protocols to configure devices in a secure manner. In many cases, IoT
subsystems must also be integrated into the larger enterprise through
cloud-based APIs. This requires that security engineering teams be
well-versed in the cloud-based technologies that support IoT.
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 14: Security Awareness and Skills Training Page 49
CIS Control 14: Security Awareness and Skills Training
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 14: Security Awareness and Skills Training Page 50
15 Service Provider
CONTROL
Management
IoT Applicability
The primary service providers for IoT devices will include the provider
of cloud-based services to support IoT devices. These platforms
will most often provide device management, monitoring, and
access to data.
IoT Challenges
CIS Controls Internet of Things Companion Guide Control 15: Service Provider Management Page 51
breach notifications or even mentions in the media of a breach are
solid points of data about security posture. If an enterprise is regularly
breached, that may be a sign to use another IoT platform.
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 15: Service Provider Management Page 52
16 Application Software
CONTROL
Security
IoT Applicability
IoT Challenges
Most enterprises will not be able to access the source code used
within IoT devices on their networks. This includes the associated
mobile applications and cloud platforms. In many instances, those
responsible for application security for IoT devices would have to
perform analysis on compiled binaries pulled from the devices, which
can be an arduous and time-consuming task. Mobile applications may
be more easily acquired, but the analysis would not be directly on the
source, which increases the time and resources needed to perform
the analysis. However, this can still be a valuable effort. For instance,
privileged credentials for accessing an IoT device have been found
inside of its corresponding mobile application. Or, in another instance,
credentials can be shared between distinct devices from the same
manufacturer.
CIS Controls Internet of Things Companion Guide Control 16: Application Software Security Page 53
IoT Additional Discussion
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 16: Application Software Security Page 54
CIS Control 16: Application Software Security
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 16: Application Software Security Page 55
CIS Control 16: Application Software Security
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
16.10 Apply Secure Design Principles Classes and training materials are
in Application Architectures
Applications -Protect- • • Yes
easily available online and in-person
Apply secure design principles in application architectures. Secure design principles to educate developers on the
include the concept of least privilege and enforcing mediation to validate every common pitfalls of secure software
operation that the user makes, promoting the concept of “never trust user input.” development for mobile platforms.
Examples include ensuring that explicit error checking is performed and documented
for all input, including for size, data type, and acceptable ranges or formats. Secure
design also means minimizing the application infrastructure attack surface, such as
turning off unprotected ports and services, removing unnecessary programs and files,
and renaming or removing default accounts.
16.11 Leverage Vetted Modules IoT developers should leverage vetted
or Services for Application Applications -Protect- • • Yes security technologies whenever
Security Components possible in lieu of building their
Leverage vetted modules or services for application security components, such as own. Examples include known
identity management, encryption, and auditing and logging. Using platform features hardware, firmware, and trusted cloud
in critical security functions will reduce developers’ workload and minimize the technologies.
likelihood of design or implementation errors. Modern operating systems provide
effective mechanisms for identification, authentication, and authorization and make
those mechanisms available to applications. Use only standardized, currently accepted,
and extensively reviewed encryption algorithms. Operating systems also provide
mechanisms to create and maintain secure audit logs.
16.12 Implement Code-Level Security Static and dynamic analysis tools
Checks
Applications -Protect- • Yes
dedicated to IoT devices are available.
Apply static and dynamic analysis tools within the application life cycle to verify that
secure coding practices are being followed.
16.13 Conduct Application Firms specializing in penetration
Penetration Testing
Applications -Protect- • Yes
testing can be hired.
Conduct application penetration testing. For critical applications, authenticated
penetration testing is better suited to finding business logic vulnerabilities than
code scanning and automated security testing. Penetration testing relies on the
skill of the tester to manually manipulate an application as an authenticated and
unauthenticated user.
16.14 Conduct Threat Modeling Applications -Protect- • Yes Threat modeling should be conducted
Conduct threat modeling. Threat modeling is the process of identifying and addressing for IoT devices and associated
application security design flaws within a design, before code is created. It is infrastructure.
conducted through specially trained individuals who evaluate the application design
and gauge security risks for each entry point and access level. The goal is to map out
the application, architecture, and infrastructure in a structured way to understand
its weaknesses.
CIS Controls Internet of Things Companion Guide Control 16: Application Software Security Page 56
17 Incident Response
CONTROL
Management
IoT Applicability
IoT Challenges
There are often multiple types of compromise that could occur. For
instance, devices with active network connections to enterprise
systems could be accessed in an unauthorized manner. In a different
type of compromise, enterprise data generated by the IoT device
and stored in an online cloud-platform may be improperly accessed.
That enterprise data may then be available for download by anyone.
In both manners of compromise, response plans should be tailored
to address the course of action to take when one or more IoT
components are compromised. This should include considering the
need to perform forensics on the compromised component as well as
the need to quickly ensure that the device is taken offline to limit the
spread of the incident. It should be noted that IoT forensics requires
specialized knowledge to perform. When considering data forensics
for IoT devices, there are a wealth of different types of data available
to support the objective of the acquisition, be it eDiscovery, misuse, or
evidence collection to support a criminal case.
CIS Controls Internet of Things Companion Guide Control 17: Incident Response Management Page 57
IoT Additional Discussion
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 17: Incident Response Management Page 58
CIS Control 17: Incident Response Management
SAFEGUARDS IMPLEMENTATION GROUPS APPLICABILITY
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 17: Incident Response Management Page 59
18 Penetration
CONTROL
Testing
IoT Applicability
IoT Challenges
Penetration testers and red team members should pay extra care in
securing authorization to perform vulnerability assessment and pen
testing activities on cloud-based services supporting IoT devices
CIS Controls Internet of Things Companion Guide Control 18: Penetration Testing Page 60
and any mobile devices with an application supporting an IoT device.
Specific user or service-level approval may be necessary, more than
what is typically provided by the enterprise.
NUMBER TITLE/DESCRIPTION ASSET TYPE SECURITY FUNCTION IG1 IG2 IG3 INCLUDED? JUSTIFICATION
CIS Controls Internet of Things Companion Guide Control 18: Penetration Testing Page 61
APPENDIX A
CIS Controls Internet of Things Companion Guide Appendix A: Acronyms and Abbreviations Page A1
APPENDIX B
• ICS ISAC – http://ics-isac.org/blog/
• Gartner’s IT Glossary – https://www.gartner.com/en/information-
technology/glossary/internet-of-things
• NIST SP 800-160 Revision 1 – https://csrc.nist.gov/publications/
detail/sp/800-160/vol-1/final
• NIST SP 800-163 Revision 3 – https://pages.nist.gov/800-63-3
CIS Controls Internet of Things Companion Guide Appendix B: Links and Resources Page B1
APPENDIX C
Closing Notes
In this guide, we provide guidance on how to apply the security
best practices found in CIS Controls Version 8 to IoT environments.
The newest version of the CIS Controls and other complementary
documents may be found at www.cisecurity.org.
All references to tools or other products in this guide are provided for
informational purposes only, and do not represent the endorsement by
CIS of any particular company, product, or technology.
Contact Information
CIS
31 Tech Valley Drive
East Greenbush, N.Y. 12061
518.266.3460
[email protected]
Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries. Apple® Is a trademark of Apple Inc., registered in the U.S. and
other countries. Bitlocker® are PowerShell® are registered trademarks of Microsoft Corporation. The OWASP® Word Mark Is a registered mark of
OWASP Foundation, Inc. in the United States and other countries. All rights reserved. Unauthorized use strictly prohibited.
CIS Controls Internet of Things Companion Guide Appendix C: Closing Notes Page C1
The Center for Internet Security, Inc. (CIS®) makes the connected
world a safer place for people, businesses, and governments through
our core competencies of collaboration and innovation. We are a
community-driven nonprofit, responsible for the CIS Controls® and
CIS Benchmarks™, globally recognized best practices for securing IT
systems and data. We lead a global community of IT professionals
to continuously evolve these standards and provide products and
services to proactively safeguard against emerging threats.
cisecurity.org
[email protected]
518-266-3460
Center for Internet Security
@CISecurity
CenterforIntSec
TheCISecurity
cisecurity