Security News > 2021 > September > Protecting IoT devices requires a DNS-based solution

Protecting IoT devices requires a DNS-based solution
2021-09-23 05:30

To prevent devices being used as attack vectors, the first step to IoT protection, when connected onto the network, must start with DNS: using Domain Name System infrastructures and DNS security capabilities to protect data and ensure IoT devices are only allowed access to relevant services.

Whilst IoT devices will always have security vulnerabilities, by incorporating a secure approach which makes use of DNS technology, businesses and service providers can be confident they are best protecting their data and access to their IT infrastructure.

Businesses can prevent the exploitation of security vulnerabilities in IoT devices by using DNS-based solutions which secure communications and by limiting the attack potential of IoT devices.

Protecting industrial IoT control devices not only at network level, but also at the DNS level, helps avoid threats such as DNS Cache Poisoning, which capture the IoT traffic to exploit all other flaws.

For all IoT communication domains, this helps verify the integrity of each record, the validation that the record originates from the authoritative DNS server for the record and the validation that the DNS server is trusted by the upper domain in the DNS hierarchy.

Investing in a security solution which can increase infrastructure access control of all IoT devices - from those used in high density networks such as smart cities, utilities and factories to recreational devices like connected screens - will be vital to ensure the innovations brought about by IoT can continue to progress and play an important role in our lives.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/nBxgEZL-wgQ/