As Cities Get Smarter, So Should Their Security

Credit to Author: Trend Micro| Date: Mon, 26 Jun 2017 17:05:09 +0000

By 2020, smart cities will include 9.7 billion connected IoT devices

TrendMicroTrendMicro

Today, more urban centers than ever are implementing a range of advanced technological systems. These sensors and networks used in combination with citizens' mobile devices create smarter cities capable of reduced pollution, increased safety, better engagement with residents and more accessible transportation options. As the majority of the world's population – 65 percent – will call a city home by 2040, these IoT-centered, city-wide initiatives are well worth the investment.

At the same time, however, as cities grow more intelligent, so do malicious actors – there are now a plethora of threats that must be considered and addressed in order to ensure that smart city systems remain secure. Local governments and city planners must work to bolster their digital security alongside their technological capabilities.

What exactly are 'smart cities?'

It's a question worth asking, especially as smart city initiatives continue to be publicized around the world. A smart city is an urban area that leverages technological devices and strategies – including sensors, automation, monitoring systems, video and audio recording, wireless communications, and other IoT platforms – to streamline the management and government of the municipality and its citizens. These technologies work in conjunction with traffic lights, water and other utility systems, transportation and social media.

According to eGovInnovation, there are several cities around the world that fall under the smart city umbrella, including London, Singapore, Seoul and Barcelona. What's more, smart city projects are popping up in other metropolitan areas around the world.

Gartner predicted that by 2020, smart cities will include 9.7 billion connected IoT devices, including those for use in health care, public services, commercial buildings, smart homes, transportation and other areas.

Sao Paulo paves the way for South American smart cities

One of the most recent developments in the smart city sector comes out of Sao Paulo, Brazil. In early June 2017, ZDNet contributor Angelica Mari reported that the city's mayor, Joao Doria Jr., presented plans that would make Sao Paulo the largest smart city in the country.

"By 2020, smart cities will include 9.7 billion connected IoT devices."

"We aim to make Sao Paulo a global capital, not a province – and that includes making it a digital city," Doria said of his smart city vision. "Public services provision will be completely digital … People will no longer have to physically be there to ask for any kind of service as they will be able to request what they need via their computer or smartphone."

Streamlining access to city services is only the first step in creating Sao Paulo's digitized future. Doria and the city's government also created a new position – Secretary of Innovation and Technology – to help ensure smart city initiatives remain a top priority. In addition to other tasks critical to the overall strategy, this individual will spearhead the process of digitizing the official government gazette. Doria noted that while this is a small step, it is definitely an impactful one that will enable the city to save $3 million each year.

Sao Paulo will also see the installation of 10,000 advanced surveillance cameras throughout the city. The first phase of deployment included 1,560 new cameras placed in high-crime areas. There are also plans for drone investments to support the city's police.

"These are high-quality drones … with high-resolution cameras, these are not toys," Doria said.

Smart cities see rising digital threats

Although these advanced systems can support tangible and impactful advantages – such as higher security, reduced response times to crime and emergencies, as well as overall savings of cities' often tight financial resources – a greater number of connected systems also results in more digital threats.

In fact, according to Dark Reading contributor Todd Thibodeaux, only 12 percent of city governments feel strongly about the resources they have in place to respond to cyber crime. The examples of what can go wrong have been earning public attention for years now – including the hack of an emergency siren system in Dallas in early 2017 and the infiltration of a water dam in New York in 2015.

Securing smart cities

In order to ensure the smart systems cities investments in are able to deliver the benefits they promised, government officials must work to put the right security precautions in place during the installation, configuration and launch processes. These efforts begin with the underlying network that smart city IoT devices and other systems will be connected to.

"Protection begins with building a resilient infrastructure," Thibodeaux wrote. "Including additional layers of security can help mitigate the fallout from a cyber attack on one system and ensure associated services continue to function. Steps like incorporating end-to-end encryption, using blockchain technology, or deploying decentralized applications are also strategies to consider using when securing essential municipal services."

In addition, those in charge of the smart city initiative should heavily investigate the service level agreements of the vendors they work with. This includes checking that service providers are able to guarantee data privacy – especially where it concerns the personal information of citizens – and that the provider has a dedicated response team that can assist in the event of an issue.

Furthermore, before smart city devices are rolled out, in-depth inspection and penetration testing must be completed. This proactive step ensures that, if there are any security issues present within a system, they can be pinpointed and addressed before the system goes live throughout the city. Government officials can hire independent contractors to perform these tests, and should create a schedule for tests to take place on a regular basis.

For more information about the security measures smart cities should have in place, check out this checklist from Trend Micro.

http://feeds.trendmicro.com/TrendMicroSimplySecurity