AI & ML, or Artificial Intelligence and Machine learning are becoming the key executions against IoT-derived data in the modern Internet of Things, and as critical as these automated AI & ML insights are, so is thinking about Security at the Edge when implementing them.

In episode 14 of the Let’s Connect! Podcast, Philip Attfield, CEO at Sequitur Labs, joins host Ken Briodagh to talk Artificial Intelligence and Machine Learning and how their interactions impact the way we should be thinking about Security at the Edge of the network in IoT.

Philip and Ken define the terms you need to know, the risks that you’ll face and how AI & ML at the Edge can impact your IoT Network security. Then, they talk solutions and strategies at the leading edge of IoT security best practice. 

Key Question and Topics from this Episode:

(0:00) Welcome to the Let’s Connect! Podcast

(1:35) Introduction to Phillip Attfield and Sequitur Labs

(2:39) Securing AI & ML at the Edge
(4:29) What are the Risks of Lax AI & ML Security?

(8:00) Does AI at the Edge Introduce Greater Vulnerability to the Network?

(10:57) What are the Best-Practice Security Strategies, Right Now? 

(14:00) What Should You Worry About?

(17:13) What is Unique about IoT Systems Security?

(18:32) Sunsetting Technology and Out-of-Date Security

(20:18) Final Thoughts


Transcript:

- [Ken] This is the IoT For All Media Network. Hello, friends in IoT, welcome to Let's Connect, the newest podcast in the IoT For All Media Network. I am Ken Briodagh, Editorial Director for IoT For All and your host. If you enjoy this episode, please remember to like, subscribe, rate, review and comment on all your favorite podcasting platforms. And to keep up with all the IoT insights you need, visit IoTforall.com. Before we get into our episode, the IoT market will surpass $1 trillion in the next few years. Is your business ready to capitalize on this new and growing trend? Use Leverage is Powerful, IoT solutions development platform to efficiently create turnkey IoT products that you can white label and resell under your own brand. Help your customers increase operational efficiency, improve customer experience or even unlock new revenue streams with IoT. To learn more, go to IoTchangeseverything.com that's IoTchangeseverything.com. Now let's connect. My guest today is Phil Attfield, CEO and founder of Sequitur Labs. Phil, welcome to the show.

- [Phil] Thanks, Ken. It's great to join you.

- [Ken] The pleasure is entirely mine, and as they're about to find out, my audiences'. Today, we're gonna talk a little bit about AI machine learning, securing these things at the edge and all of the little pieces of that that we can get to, and that are involved. But before we do that, Phil, in case folks haven't heard of you, or haven't heard of Sequitur Labs can you give us a little bit of background on what you guys do and how you fit into the IoT?

- [Phil] Sure, so the company sells a variety of products. So we call it the M Sparks, we, basically this allows companies that are implementing so IoT, high, valuable embedded systems that are remotely managed not necessarily a human in front of them. They process sensitive data or they have, they implement critical functions. And what we do is help help our companies knock off anywhere from six months to two years on getting their product out the door and give them a software solution that just lets them go implement their solution and their product without having to understand all of the detail of the hardware or the security, or key management or all of that stuff. Even down to things like, there are mundane things like secure updates. We make it basically as easily, easy as we possibly can and, you know, bridge a lot of very, very wide technology and system gaps.

- [Ken] It seems like you're trying to hit that plug and play as close as you can anyway.

- [Phil] We're pretty good at it.

- [Ken] Today we're gonna talk about securing AI and machine learning at the edge. Let's define some terms. Are we talking about traditional sort of network security? Are we talking about identity management? Are we talking about self-managed dynamic, fluctuating passcodes, AI run security? What do we mean when we get into this discussion?

- [Phil] So think of things, so a good example would be something like machine vision and think of what it means to be the robot that's, you know, doing spot welds in an auto assembly factory. The welds need to be inspected and they may need to be inspected at a higher rate and a very quickly and at a high rate of precision. When you think of, you know those are the eyes of the robot, but somewhere in that robot or in the cameras themselves is actually the software that implements this vision system. That's high value. You think about it-

- [Ken] Sure.

- [Phil] Right? Company that builds that is invested a pile of money to give their customer the reliability so that, you know, when you buy your car it's not gonna fall apart.

- [Ken] I mean, ideally no, I would like my car to almost never fall apart. So, how, I'm gonna sort of act as the skeptic a little bit here, because although we sort of, especially in IoT over the last little while take, we need security as this sort of given that all too often in IoT's history sort of got pushed to the back burner. So I'm gonna act as a little bit of a skeptic. Are people trying to get access to these kinds of machine operations? Who is it? I always assume that there's a monetary motive when you've got a bad actor or a security concern because why would they bother investing in the time if there's no money to be made? So what's the risk here?

- [Phil] So let's take it from a couple of perspectives, if you think, so you asked earlier about sort of the network side you always have deal with network operations and do whatever you can to restrict access, limit say the scope or the attack surface of systems that are on the network. That's a given, you have no choice. You have to do that. When it comes to the actual systems themselves, think in terms of the value of the application or the models that are running that are say, implementing that vision system. How many years did it take to develop that? And let's not forget that a lot of these factories are lights out. They don't have very many humans in them in places. How long did it take the company to implement that? And what's it worth to them if it gets stolen? Call that, that's the flip side of the monetary motivation is if you can copy my software you know, think of literally piracy, that's potentially a business killer, your shareholders aren't happy, your employees aren't happy and your business is really up the creek. You know, there's well-documented examples of this happening with things like robotic vacuum cleaners. So if you go to in terms of the operations themselves there's the security aspect but also the integrity of it. If you thought of something like a system that's controlling a high-speed lathe or a CNC or a milling machine, you can't have those mess up on the factory floor. And if somebody does get ahold of them or they just malfunction and they're potentially lethal but they can kill people.

- [Ken] A situation where it's maybe a low risk of it occurring but it is a high, bad situation if it does occur, there's no amount of risk that's acceptable in a situation like that.

- [Phil] Right. And if you think in terms of the company that produces the camera with the vision system, they have to deal with how do they get this thing to their customer and then go back to the very beginning? They have this application, it needs to be managed through the life cycle of the camera. So including when the camera's manufactured and by camera, I mean, these are high-end vision systems that have multi CPU microprocessors on them that are full blown, they're basically full blown servers doing nothing but number crunching for vision. And they, I mean, they have the challenge of manufacturing these things, and then managing their applications. So they'll license out different applications. It's, you know, it's more like the, it goes back to the know like piracy and control. You pay for this application, you get to use it, you don't pay, you can't copy it to another device, all of that. And it's got to be strictly managed so that they can't take it. And remember the bad old days of, you know you just copy it to a three and a three and a quarter floppy and drop in another desktop? That's not allowed, that can't work.

- [Ken] So you're telling me that I can't take a sophisticated AI algorithm and put it on my three and a half inch floppy anymore? That's it I'm out. I'm done.

- [Phil] Yeah. I'm pretty sure it won't fit either.

- [Ken] I know, no I wonder what kind of a stack you'd need of three and a half inch floppies to copy say Google search algorithm on a, like it's gotta be a big stack, right?

- [Phil] Oh yeah.

- [Ken] Leaving aside the question of why because I think that although it seems obvious it bears discussing which is why I asked you, let's talk about how, because I think that with the prominence and the growth and the increase in understanding of the importance of the edge of the IoT and the edge of the network and edge devices and edge processing, the value of those devices and that network and that data is increasing exponentially all the time. So now we're introducing greater and greater intelligence at the edge via machine learning and AI, does that introduce additional vulnerability? Does it introduce additional opportunity? What is that intersection?

- [Phil] Okay, so basically these are remotely managed or semi-autonomous machines that are connected and the connectivity is what presents the problem, one of the problems, the other part is potentially the data that they're dealing with. So you raised the point earlier about identity and in terms of managing an IoT system at the field. So what's called an edge computer of some sort. You have the problem of identity, credentials credential management, connectivity management and then layered on top of all that stuff is what's the ecosystem look like that that system lives in? Who gets to perform, who gets to define or decide what operations that system can do? And that all couples back to basically to the credentials and the identity of the system itself. So what we do is we take those and uniquely anchor those credentials and the ability to manage them on a per call it CPU or chip base for whatever the computer is in that system. It's unique to that device coupled to the silicon. And it covers everything basically for them to protect their intellectual property, potentially the algorithms themselves at the, in the runtime environment. And then through to the distribution and management of the you know, the data going back and forth, or even the control mechanism themselves.

- [Ken] Like with a lot of these security discussions there's a spectrum of risk involved. You know, there's risk of data leakage and data theft for sure which is probably the most likely fault but the most protected against, depending on how you look at it, probably the least disastrous. And then you move up the scale to command and control function at the edge which runs us back to those CNC machines and whatnot where it's probably low risk of it occurring but high damage output, if and when it does occur. And I think that at the edge, that's especially critical to understand where you sit on that spectrum because, you know when we were talking about the edge now, we're talking about not just sensors in a farm somewhere, looking at soil but we're also sometimes talking about vehicles on a construction site or trains and train cars or ships at sea and oil rigs and stuff. There's a lot of quote, unquote edge devices in the IoT now that have this entire spectrum of function that needs to be looked out for. And so I'm typically very sort of interested in and concerned about how that is measured in the security infrastructure. Are we looking at, you know, sort of a firewall style stop the barbarians at the gates kind of thing, and secure the whole network and trust that nobody can get in? What are some of the strategies that folks look at in this world right now?

- [Phil] So they'll do the typical network operations thing and monitor what's happening from the standpoint of what's on the devices and the systems themselves, we actually carve out and isolate let's call it secure and non-secure functions and they run effectively on different CPUs. So secure functions, the data that's associated with them, the applications, typically not even accessible through anything that has a network stack attached to it. So the call it limited, as limited as we can build for controlled communications channel between these domains. The trusted side uses the untrusted side for communications but doesn't trust it. It's kind of like saying I'm gonna implement TLS and all the credentials and the applications can see the clear text data in the non-secure side but they can't touch the credentials and they never see the TLS negotiation. They know nothing, like absolutely nothing those functions are fully isolated. And you can go to the extent where critical functions can be isolated as well and all the non-secure side does is provide basically dumb networking. And ideally if you're gonna build a system this way, those, the network functions, and even the network applications there's no inbound access to them. They're outbound only. Those machines know what they need to talk to, you can't call in. It's sort of, there's a push as kind of, hey wait, I'm asking you to send me this but I already set the connection up, rather than you're poking me telling me here I got something for you. And it's interesting from the risk management perspective, these are, I mean, those are driven by a variety of requirements. Often, you know, they'll start with the company that's producing the product, the widget, whatever that is they have a profile they need to meet. They have a set of requirements for validation we've taken, we've gone through with our customers through third-party security test labs and they beat the living daylights out of the product, according to their requirements and their needs. And then they sort of, you know, let the test lab just go have at it and see what they can do to break the thing.

- [Ken] Tell me this, I have never talked to a, a security professional who's willing to say that their system is impenetrable because you know, it's always a moving target. It's a, an ever accelerating sort of arms race insecurity. Every innovation gets matched by the other side at some point, what are the things that you worry about? What are the things that folks out there in the IoT who are trying to secure their systems should be worried about? Because you know, people always have these security discussions about the same types of things. Identity, know what's on your network and that the things that are on your network are only the things that are supposed to be there. Know that they're only talking to the machines they should be talking to. And that the traffic is one way whenever possible et cetera, et cetera, et cetera, all the things we've been discussing what should they be worried about then if they're doing all of those standard things right?

- [Phil] So the things that concern me because of how close we work, we work with a silicon one of you know, one of our concerns is there's actually a flaw in the silicon. There's something that's not known because it hasn't been discovered yet. And it's potentially a flaw that can't be repaired remotely with a software fix in the field. And it's, that's not a problem we can solve. It's one where it's up to the company that manufactured the silicon but the pain it creates for our customer could mean a truck roll and those can be expensive. So that's one that bothers me. The evolution of software attacks over time, you don't always know how things are gonna work and if somebody finds some new funky kind of attack, well you could be vulnerable to it. You just don't know yet because it hasn't been invented. The third one, the third one which had started give lately as the the poster child, who expected solar winds? And right? And at the end of the day, think about what happened was those systems got an authorized signed update from the, from the software vendor. And what happened was a business process failure. So all of these call them the security management functions, there needs to be discipline behind them. And if those processes fail, or they're not monitored properly, then look what happens. We've got a perfect example of, hey it's an authenticated update. Wow, it's a really bad one. It should have never gotten out the door, how did this happen? And it's not the first time, it's happened before.

- [Ken] Right, it can be ameliorated by checks and balances make sure that nothing is the only system making sure a thing is proper, that there's double checks and redundancy in security systems. Does that make sense or is that a waste of resources?

- [Phil] No, it's absolutely how it's done too, when you, so, you know we've worked in call them other industries where some of our customers have done things like they've been the authorized printer for the Euro for example, in one country and the business processes and management functions those companies implement for who gets to perform what operations, they basically wrote the book on controls for business processes. And, you know, two people must get together in order to do this out of a set of five, that sort of thing. Like they're, the whole concept of it and the monitoring they take it to a level of, sorry, you can't print fake money. Right?

- [Ken] Well, it's like the old movie trope of you have to have two keys to launch the nukes you know, it's that kind of a system.

- [Phil] It is, they're split key systems implemented for this. If you wanna release software and you want that level of assurance you implement a split key system and you basically have a third, you have at least a third person on site who can call them a notary who can actually witness the humans that were there. And it's all documented.

- [Ken] All of this is sort of good practice no matter what kind of a system you're trying to secure be it an IoT system or a network or at the edge. What is unique about IoT security? Not just in challenges, because that's obviously important. Everybody's trying to look at that, but in terms of things to be aware of and things to plan for?

- [Phil] So on the IoT side, often the systems there's no concept of a user and there's no human that's there to patch it in the field. So all of these mechanisms need to be baked into the device from birth. It's different than a desktop that way, otherwise in terms of the security functions and the trust functions, it's another computer and what we're doing in the case of say the IoT systems or these embedded systems, is making them so that they don't follow in the footsteps of bad decisions made 30 years ago. It's when they, you know, they, you can't just go load an application on them. It's, they're not like that. They're very managed. And it's a matter of providing, you know all of the interfaces and the software APIs and whatever it is that need to be in place to build the applications, we need to make all of that available seamlessly.

- [Ken] Another difference that I see with IoT that seems like a sort of unique challenge to me is the idea of sun setting technology and aging technology in the field. You know, a lot of times when you've got these remote monitoring systems at the edge, they're remote by definition. And so they get set up for very long lifespans and the security risks and repairs can easily outpace the technology that's installed. And in some cases, maybe they're not capable of, you know remote firmware updates and things like that. So maybe they didn't get updated. How common is that as a security concern? And I mean, is just the truck roll the only solution in that kind of situation? How did, how does that happen?

- [Phil] Nope, so basically what you're speaking to is system resiliency and an example of that would be say the quantum crypto hack in the case where let's say, you know what, today AES works tomorrow, it's broken, your ciphers are dead. What do you do? You need to get an update down to the device and get it in place. So the solutions we provide have the update mechanism built in and they, you know the customer's fully in charge of you know, when they push those, what they put in them they can replace whatever algorithms they need. It's their system. That is a very real problem. And there are situations where only a truck roll will solve it. One of the, I mean, even just the concept of a remote update that's being delivered to a system or that the system is installing on itself, you've got to make sure the system can never break itself. And that's a lot harder than it sounds, but this is not like you're sitting in front of your PC and not hitting the power button. There's even the concept of a power safe update that if somebody does come along and keeps hitting the reset button, that it doesn't matter, has no impact on the system.

- [Ken] So I wanna give you the sort of floor here Phil and what is the message that you want the listeners to go away with? What should these folks out there in the wilderness in IoT, trying to secure their systems, trying to make sure that they're not at the whim of a bad actor or a mistake on their end, amongst their staff, what's your advice to them? What should they be worried about? And or what should they not be worried?

- I'd say at the end of the day, what they need to do is think about the risks that start from within their own business through to when their product is in use or, you know in manufacturing. And when it's in use out in the field and what are the risks that, you know, that are represented at the various stages of the life of that system? And then what do those mean to your business or your customers' business? So for, you know, for the manufacturer it's their intellectual property, it's their investment it's their cashflow and revenues. For their customers, it's the reliability potentially of a brand, it's the reliability or the integrity of the system. And then they've got to think about that, you know, the processes and some of them can be complicated but it's sort of in the back of the mind, security is nice, but it really comes down to balancing risk. And, you know, what's the, what happens if. I'd say, the good news is, is actually, there's a lot of available stuff out there that can help. One of the reasons we're in business is because we recognize gaps and put a product together. So, you know, companies can go, they can find solutions. They've got to admit what they know and don't know but that's, it's out there and it's not a lost cause.

- [Ken] I like wrapping on a hopeful line, Phil Attfield, CEO and Founder of Sequitur Labs, thank you so much for being my guests. This has been a great conversation that wont be over soon but is over for now. Thank you for joining me today.

- [Phil] Thank you Ken's, it's a pleasure.

- [Ken] Pleasure's been mine and as promised, I'm sure my listeners. Thanks again to all of you listening out there. I hope you've enjoyed our discussion and if you have, please make sure you like and subscribe so you don't miss out on any of our episodes. We post every week and I hope you'll leave us a rating, review and comment on your favorite podcasting platform. If you'd like to suggest a guest, please click on the link in the description. And we also have a great sister podcast on our network called the IoT For All Podcast so make sure you check that out.

- [Ryan] Hey, Ken, let me jump in real quick and introduce your audience to another awesome show on the IoT For All Media Network. The show that started all the IoT For All podcasts where I bring on experts from around the world to showcase successful digital transformation across industries. We talk about Applications in IoT solutions available in the market and provide an opportunity for those companies to share advice to help the world better understand and adopt IoT. So if you're out there listening and haven't checked it out be sure to go check out the IoT For All podcast available everywhere.

- [Ken] Thank you, Ryan. Now get back to your show and thank you all for joining us on this episode of Let's Connect. I've been Ken Briodagh, Editorial Director of IoT For All, and your host. Our music is, Sneaking on September by Otis McDonald and this has been a production of the IoT For All Media Network. Take care of yourselves. You are listening to the IoT For All Media Network.
Hosted By
IoT For All
IoT For All
IoT For All is creating resources to enable companies of all sizes to leverage IoT. From technical deep-dives, to IoT ecosystem overviews, to evergreen resources, IoT For All is the best place to keep up with what's going on in IoT.
IoT For All is creating resources to enable companies of all sizes to leverage IoT. From technical deep-dives, to IoT ecosystem overviews, to evergreen resources, IoT For All is the best place to keep up with what's going on in IoT.