IoT device manufacturers can receive embedded cyber protection

Sternum, a cybersecurity and analytics company, offers IoT device manufacturers embedded protection that prevents cyberattacks at the exact point of exploitation, freeing R&D departments of vulnerability patching. 

The company’s solution also provides a cloud-based monitoring, management, and response platform. Sternum leverages the visibility and data gained to provide companies with unprecedented insights for generating actionable analysis and alerting.

The internet of things (IoT) is exploding, and enterprise IoT adoption is seeing a massive upturn as a result, growing 21.5% in 2019 alone. Unsecured IoT devices, however, carry several security weak points, and over half of those cyberattacks are expected to target IoT devices or critical infrastructure. Unbeknown to many within the industry, such vulnerabilities represent enterprise-level dangers beyond the targeted device itself, as they serve as a gateway to their global host network and a stepping-stone toward a more serious breach. The seriousness of the cyberattack is only compounded for devices performing high-risk, sensitive, and life-critical tasks, where the need to protect a device’s integrity in a medical ICU unit, for instance, can be potentially life-saving. For both enterprises and manufacturers, the ability to secure assets and avoid crippling data losses in the long-term can only be achieved through securing IoT devices.

For every type of vulnerability, a certain exploitation is performed that is distinctly recognisable and identical across all attacks. Sternum’s exploitation-mapping technology tracks, identifies, and locates this, as the company calls it, Exploitation Fingerprint, in real-time to flag the presence of an attacker and prevent the attack itself. If a vulnerability isn’t exploitable, it’s not a vulnerability. Sternum’s solution installs real-time, proactive cybersecurity on any pre- or post-market device via a simple software update with no changes needed to existing code. From operating systems to encryption libraries, Sternum’s solution alleviates against the vulnerabilities of third-party software components, one of the top issues for manufacturers today, diminishing the need for companies to invest vital R&D resources into initiating a mitigation.

On top of preventing exploitation on IoT devices, Sternum’s provides users with a cloud-based, data-analytics system is also the first to provide actionable visibility into the security of the IoT device. Not only do connected devices lack adequate security protection, but manufacturers are also not sufficiently capturing valuable data points from devices in operation. Sternum’s analytics and detection system (ADS) effectively investigates all suspicious events and attempts to breach a device, as well as accumulates insights into a device’s internal operations, software functions, and third-party code.

Natali Tshuva, CEO & co-founder of Sternum, said: “Our platform is an exciting realisation of a vision to empower a smarter, safer future through a refined approach to IoT devices.

“Sternum aims, not only to secure the future, but to accumulate valuable IoT insights to further propel IoT innovations in the future.”

Back to topbutton