11 Jun 2024

More than ever in 2024, attackers are crossing siloes to find entry points across the full spectrum of devices, operating systems, and embedded firmware, forming the basis for the report, The Riskiest Connected Devices in 2024.

Forescout Technologies, Inc., a global cybersecurity pioneer, delivers this fourth annual review of data sourced from nearly 19 million devices through its research arm, Vedere Labs, an international team dedicated to uncovering vulnerabilities and threats to critical infrastructure.

Riskiest Connected Devices report

The device has evolved from a pure asset to a reliable, sophisticated, intelligent platform for communications and services, driving a transformation in the relationship between devices, people, and networks,” said Elisa Costante, VP of Threat Research, Forescout.

We analyse millions of data points to publish the Riskiest Connected Devices report to integrate important threat context into how organisations use different devices and to redefine what it means to connect and interact securely. Forescout is committed to delivering device threat intelligence that helps organisations respond faster to potential threats and take advantage of opportunities to enhance security postures.”  

Five riskiest device types

The Riskiest Connected Devices in 2024 identifies the five riskiest device types in four categories, IT, IoT, OT, and IoMT. The following are the key highlights:

Most Risky: IT Devices

Endpoints – servers, computers, and hypervisors – remain high-risk as entry points for phishing

IT devices – network infrastructure and endpoints still account for the most vulnerabilities at 58% despite being down from 78% in 2023. Network infrastructure devices – routers and wireless access points are often exposed online and have dangerous open ports. Endpoints – servers, computers, and hypervisors remain high-risk as entry points for phishing or because of unpatched systems and applications.

At the beginning of 2023, endpoints were riskier than network devices. At the end of 2023, there was a reversal in the number of vulnerabilities found and exploited in network infrastructure devices. Today, network equipment has become the riskiest IT device category surpassing endpoints.

Persistent Risk: IoT Devices

IoT devices with vulnerabilities expanded by 136% since 2023. The riskiest IoT devices include the most persistent suspects – NAS, VoIP, IP cameras, and printers. These are commonly exposed on the internet and have been historically targeted by attackers. 2024’s analysis uncovered one IoT device making the Riskiest Connected Devices list for the first time: Network Video Recorder (NVR).

NVRs sit alongside IP cameras on a network to store recorded video. Like IP cameras, they are commonly found online and have significant vulnerabilities that cybercriminal botnets and APTs have exploited.

Ubiquitous and Insecure: OT Devices

Many robots share the same security challenges as other OT equipment, including outdated software, default credentials

Industrial robots debut as an area of emerging risk for OT devices. The riskiest OT devices include the critical and insecure-by-design PLCs and DCSs. It also consists of the UPSs in many data centers with default credentials and the ubiquitous, often invisible building automation systems.

Industrial robots make the list of Riskiest Connected Devices for the first time. Often used in logistics and military applications, robots are growing in use in industries like electronics and automotive manufacturing. Many robots share the same security challenges as other OT equipment, including outdated software, default credentials, and lax security postures.

Notable Changes in Healthcare Device Security: IoMT Devices

Healthcare is no longer the industry with the riskiest devices, but IT equipment for medication dispensing systems is the second-most exposed IoMT device type. 

Just one year after the 2023 analysis highlighted the high level of device risk within the healthcare industry, our research today indicates that many organisations are closing ports by replacing remote management of devices from Telnet to SSH.

Medication dispensers

The IT equipment used for healthcare like medical information systems and workstations continues to pose a risk

Healthcare marked the highest decrease in open ports from 10% in 2023 to just 4% in 2024. Healthcare also had the highest decline in RDP from 15% to just 6%.

Despite this good news, IoMT devices – the IT equipment used for healthcare like medical information systems and workstations continue to pose a risk for the industry, especially in medication dispensing systems. Medication dispensers have been known to be vulnerable for almost a decade, yet they represent the sixth most vulnerable device type overall and the second most in the category.

Modern risk and exposure management

Modern risk and exposure management must include devices in every category, to identify, prioritise and reduce risk across the whole organisation."

"Beyond risk assessment, risk mitigation should use automated controls that don’t rely only on security agents and which also apply to the whole enterprise instead of silos like the IT network, the OT network, or specific types of IoT devices,” adds Costante.

Steps to reduce risks

Among the immediate steps organisations can take to reduce device risk are:

  • Upgrade, replace, or isolate OT and IoMT devices running legacy operating systems known to have critical vulnerabilities.
  • Implement automated device compliance verification and enforcement to ensure non-compliant devices cannot connect to the network.
  • Improve network security efforts, including segmentation, to isolate common, exposed devices such as IP cameras and dangerous open ports such as Telnet.