Getty Images/iStockphoto

Tip

Factors to consider when securing industrial IoT networks

Industrial IoT networks differ from enterprise data networks. Keeping them safe requires a security strategy that's specifically crafted for legacy and new devices and sensors.

Specialized networks require specialized security. That's particularly true when securing industrial IoT networks, which churn out mountains of critically important data every day.

IIoT networks aren't new; they've been around in some form for more than 20 years. It wasn't until 2008, after the introduction of the Open Platform Communications Unified Architecture standard, that IIoT really took off.

The same developments that set the stage for IIoT networks, however, also laid the way for cybercriminals to swoop in.

IIoT networks are particularly vulnerable. Once malicious hackers gain entry, they can take control of exposed appliances on the system, using that gateway to compromise other units, applications and even the system itself. A successful attack on a medical IIoT device, such as a heart monitor, could result in life-threatening consequences.

Because IIoT networks are so exploitable, their underlying architecture is critical. Cellular IIoT -- for example, using LTE Machine Type Communication or narrowband IoT -- is safer than Wi-Fi because SIMs can be locked to one specific device on a system instead of broadcasting signals across an entire network. But that is only one piece of designing an IIoT security strategy. Among other important considerations are the following:

  • Inspect inbound and outgoing data traffic. By monitoring inbound traffic, teams can flag potential DDoS attacks and implement protection measures in the event one occurs. Monitoring outbound traffic lets IT identify any compromised device and form a defensive line should their security tools fail.
  • Encrypt data end to end. Only those IT staffers with an encryption key can access the data as it traverses the network. These staffers should use passwords, secured with multifactor authentication, that are regularly updated.
  • Use segmentation and firewalls, where applicable. Segmentation is particularly useful because it limits access to the system, meaning certain devices can only connect to a particular part of the network. Segmentation helps prevent attackers from using compromised devices as entry points to run unimpeded across the entire network. Firewalls, on the other hand, are less practical for IIoT deployments. IT teams need to create an internal firewall at each connection point, which would require the management of policies at thousands of links. Instead, it is more efficient to create firewalls between network segmentation points.

IIoT management software another resource

Securing industrial IoT networks requires tools designed to support both new and legacy manufacturing equipment. In general, this requires the use of specific gateways capable of connecting older machinery to the network. Modern assets, among them environmental and motion sensors, can be incorporated into the network via an edge gateway, which can -- if necessary -- convert data so it can be read by analytics software down the line.

Once data has been collected from sensors and other devices, use cellular IoT, low-power WAN (LPWAN), Wi-Fi or wired connections to transmit the information to cloud or edge servers. Use industrial Ethernet connections in situations where wired links constitute the network. Bluetooth and Zigbee can support short-range wireless connections; cellular IoT and LPWAN specifications, such as Long Range WAN, are being increasingly used for long-range wireless deployments.

Finally, take advantage of security features built into IIoT management software, which is available from a variety of cloud providers and vendors. These platforms enable IT teams to collect and act on device data in near-real time, and all offer additional safeguards to IIoT devices.

Dig Deeper on Internet of things security

CIO
Security
Networking
Data Center
Data Management
Close