People from all corners of the globe are flocking to cities: Sixty-eight percent of the world’s population will live in urban areas by 2050, according to May 2018 projections from the United Nations.

Many of these urban areas will be smart cities, where citizens will interact directly with local governments through apps and other digital services. From paying a water bill online and communicating with the mayor on social media to scheduling the use of a public facility, top priorities for these cities are citizen engagement and the development of new services.

But smart cities are much more than these services. They use the Internet of Things (IoT) to connect operational technology, such as smart meters, and employ artificial intelligence (AI) to make sense of all the data.

For smart cities to be truly smart, they must incorporate a solid cybersecurity posture that both protects against and mitigates risk.

Why Traditional Defenses Won’t Work in Smart Cities

Cities are complex organisms. They have residents, commerce, schools, hospitals, public works and more. Smart cities integrate related activities in a digital dance that connects, automates and optimizes daily operations. The challenge is to protect data privacy, reduce data loss and maintain safe boundaries around technology when access is opened up to proprietary systems through all these new interconnections.

But despite heightened awareness about cybersecurity, smart cities often fail to update security measures to meet the daily barrage of new threats.

The creativity and persistence of bad actors is not to be underestimated. Traditional perimeter defenses, which are designed to control traffic in and out of data centers, don’t work when information moves directly to the cloud in public spaces. Firewalls don’t work when apps are used remotely or on mobile devices. And anti-virus software? It can barely keep up. Similarly, layered perimeter defenses are not enough to protect against today’s most advanced threats.

A good example is the malware Mirai, which turned networked devices running Linux into bots used for large-scale distributed denial-of-service (DDoS) network attacks. While these attacks primarily targeted consumer devices, Mirai can also render a city’s surveillance cameras (or other perimeter IoT devices) highly vulnerable if they are not protected.

Business email and social media accounts are also potential entry points for threat actors. As cities expand their online presence and encourage employees to use social channels, the risk that users will neglect privacy settings — or that fraudsters will use their personal data to launch phishing schemes — increases.

Another issue is that government workplaces are notoriously slow to update software and technologies. The infamous WannaCry ransomware campaign took advantage of this tendency, targeting computers using out-of-date Microsoft Windows operating systems. The malware encrypted data and demanded ransom payments while installing backdoors onto infected systems.

Applying the Immune System Approach to Smart City Security

There may not be a singular solution to protect smart cities, but there are proven methods and technologies that can help prevent, detect and respond to sophisticated cybersecurity threats.

The use of biometric security in enterprise environments for authentication can help organizations validate the identity of users accessing sensitive data and systems. It’s also crucial to regularly update investigative tools and take the proper steps to follow GDPR requirements — otherwise, companies risk incurring heavy fines for noncompliance.

Perhaps most critically, IT professionals must educate all stakeholders about cyber risk and hold them accountable for good security hygiene. These activities must be consistent and involve stakeholders from all departments throughout the organization. They should also be orchestrated as part of a comprehensive security immune system that has security analytics and intelligent orchestration at its core and integrates capabilities to provide multiple layers of defense.

Think of it like the human body: When a specific organ is under attack, word of the threat makes its way to the body’s central nervous system, which then sends antibodies to gather information about the issue, prioritize response actions and execute them to cure the ailment. The security immune system serves as a framework to help analysts identify which parts of the network are affected by an incident, quickly devise a remediation strategy and take definitive action to contain and eliminate the threat.

Let’s say, for example, that most of the security events related to a particular incident are coming from an endpoint. The immune system approach enables the team to understand the vulnerability and patch it immediately with the click of a button. If the incident is part of a wider attack, this strategy offers full visibility into the threat actors’ tactics and motives.

Cities Need Smarter Tools to Keep Up With Cybercrime

With an advanced security intelligence platform at the center of this immune system, organizations can block not only specific attacks, but also variations that might otherwise evade pure correlation. These tools can digest collections of events that are potentially connected to a specific threat, helping analysts more efficiently identify opportunistic attacks.

The next step is to support this platform with the expertise to understand and act on specific kill chains, vulnerabilities and threat intelligence. To set this team up for success, organizations should consider building a cognitive security operations center (SOC) that’s easy to implement and manage and capable of responding to advanced threats around the clock.

Smart cities will always push to be more interconnected, intelligent and instrumented. Unfortunately, criminals will continue to move their malicious activities from the real world to the cyber world as smart cities progress. To make these cities even smarter, governments need to implement security controls that are integrated and orchestrated to react immediately to any possible attack on the ever-widening perimeter.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today