4.6 Article

Identifying and Mitigating Phishing Attack Threats in IoT Use Cases Using a Threat Modelling Approach

Journal

SENSORS
Volume 21, Issue 14, Pages -

Publisher

MDPI
DOI: 10.3390/s21144816

Keywords

internet of things; mitigation; threat modeling; cyber-threats; phishing; smart autonomous vehicular system; smart home; cyber-security

Ask authors/readers for more resources

The Internet of Things (IoT) allows objects to connect to the Internet for meaningful purposes, but also faces increasing security threats, particularly phishing attacks targeting IoT devices. This paper proposes a threat modelling approach to identify and mitigate cyber-threats that may cause phishing attacks, focusing on smart autonomous vehicular systems and smart homes as significant IoT use cases. The proposed approach aims to support IoT researchers, engineers, and policymakers in securing IoT devices and systems during the early design stages for secure deployment in critical infrastructures.
Internet of things (IoT) is a technology that enables our daily life objects to connect on the Internet and to send and receive data for a meaningful purpose. In recent years, IoT has led to many revolutions in almost every sector of our society. Nevertheless, security threats to IoT devices and networks are relentlessly disruptive, because of the proliferation of Internet technologies. Phishing is one of the most prevalent threats to all Internet users, in which attackers aim to fraudulently extract sensitive information of a user or system, using fictitious emails, websites, etc. With the rapid increase in IoT devices, attackers are targeting IoT devices such as security cameras, smart cars, etc., and perpetrating phishing attacks to gain control over such vulnerable devices for malicious purposes. In recent decades, such scams have been spreading, and they have become increasingly advanced over time. By following this trend, in this paper, we propose a threat modelling approach to identify and mitigate the cyber-threats that can cause phishing attacks. We considered two significant IoT use cases, i.e., smart autonomous vehicular system and smart home. The proposed work is carried out by applying the STRIDE threat modelling approach to both use cases, to disclose all the potential threats that may cause a phishing attack. The proposed threat modelling approach can support the IoT researchers, engineers, and IoT cyber-security policymakers in securing and protecting the potential threats in IoT devices and systems in the early design stages, to ensure the secure deployment of IoT devices in critical infrastructures.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.6
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available