SlideShare a Scribd company logo
1 of 27
Download to read offline
IOT SECURITY
VERSION: 1.2a
DATE: 24/10/2018
AUTHOR: SYLVAIN MARTINEZ
REFERENCE: ESC13-MUSCL
CLASSIFICATION: Public
2
• IOT definition;
• IOT trends,
• IOT innovation and
integration;
• Cyber security risks
• IOT contribution to
cyber security risk;
• Main risk overview;
• Security as an
afterthought;
• Embedded
vulnerabilities;
• Embedded backdoors;
• Unsupported devices;
• Unpatchable devices;
• Main impacts
overview;
• IOT used as a bot;
• IOT used to access
network;
• IOT used to
spy/attack you;
• IOT physical impact;
• IOT Self destruct
button;
• IOT security overview;
• Traffic analysis;
• Code analysis;
• Firmware analysis;
• Online search;
• Follow best practise;
CONTENTS
PUBLIC
FUTURESECURITYIMPACTRISKCONTEXT
• Future of IOT
IOT DEFINITION
FUTURESECURITYIMPACTRISKCONTEXT
3PUBLIC
THE INTERNET OF THINGS
ANY PHYSICAL OBJECT THAT CAN BE
CONNECTED TO THE INTERNET
Icons from the Noun Project unless specified otherwise
IOT TRENDS
FUTURESECURITYIMPACTRISKCONTEXT
4PUBLIC Source: information is beautiful
IOT INOVATION AND INTEGRATION
FUTURESECURITYIMPACTRISKCONTEXT
5PUBLIC Idea: information is beautiful
CYBER SECURITY RISK
FUTURESECURITYIMPACTRISKCONTEXT
6PUBLIC
GLOBALIZATION & DIGITALIZATION
ITSYSTEMRELIANCE
ATTACK
SURFACE
PAST FUTURE
100%
0%
TIME
GROWTH
MONEY & GEOPOLITICAL GAIN
THREATACTORSSKILLS
ATTACK
VECTORS
PAST FUTURE
100%
0%
TIME
GROWTH
ATTACK SURFACE
ATTACKVECTORS
CYBER
SECURITY
RISKS
PAST FUTURE
100%
0%
TIME
GROWTH
CYBER SECURITY RISKS’ PROBABILITY AND IMPACT ARE INCREASING.
THEIR ABILITY TO DISRUPT COMPANIES BUSINESS OPERATION HAVE GROWING
FINANCIAL, REPUTATIONAL AND LEGAL NEGATIVE CONSEQUENCES
SOURCE: ELYSIUMSECURITY LTD – Please refer to us when re-using this diagram
+ =
IOT CONTRIBUTION TO CYBER SECURITY RISK
FUTURESECURITYIMPACTRISKCONTEXT
7PUBLIC
GLOBALIZATION & DIGITALIZATION
ITSYSTEMRELIANCE
ATTACK
SURFACE
PAST FUTURE
100%
0%
TIME
GROWTH
SOURCE: ELYSIUMSECURITY LTD
MAIN RISKS OVERVIEW
FUTURESECURITYIMPACTRISKCONTEXT
8PUBLIC
SECURITY IS AN AFTERTHOUGH
EMBEDDED VULNERABILITIES
EMBEDDED BACKDOORS
UNSUPPORTED DEVICES
UNPATCHABLE DEVICES
SECURITY IS AN AFTERTHOUGHT
FUTURESECURITYIMPACTRISKCONTEXT
9PUBLIC
LOW
COST
LOW
RESOURCES
3RD PARTY RELIANCE
&
LOW PERFORMANCE
+
ADDED
SECURITY
=
PERFORMANCE IMPACT
&
HIGHER COST
EMBEDDED VULNERABILITIES
FUTURESECURITYIMPACTRISKCONTEXT
10PUBLIC
OLD LIBRARIES
& COMPONENTS
BAD CONFIGURATION OPEN PORTS
EMBEDDED BACKDOORS
FUTURESECURITYIMPACTRISKCONTEXT
11PUBLIC
P A S S W O R D 1 2 3
DEFAULT PASSWORDS DEBUG FUNCTIONS ”VENDOR” ACCESS
UNSUPPORTED DEVICES
FUTURESECURITYIMPACTRISKCONTEXT
12PUBLIC
SHORT LIFESPAN VENDOR
CLOSED
DIFFICULT
TO UPDATE
NO SUPPORT HELP
UNPATCHABLE DEVICES
FUTURESECURITYIMPACTRISKCONTEXT
13PUBLIC
ROM BASED
VULNERABILITY
OUT OF REACH PHYSICAL DANGER
MAIN IMPACTS OVERVIEW
FUTURESECURITYIMPACTRISKCONTEXT
14PUBLIC
USED AS A BOT/DOS
USED AS AN ENTRY TO YOUR NETWORK
USED TO SPY/ATTACK YOU
PHYSICAL IMPACT
PRODUCT DESTRUCTION
IOT USED AS A BOT
FUTURESECURITYIMPACTRISKCONTEXT
15PUBLIC
MIRAI, GAFGYT, AIDRA
MIRAI
• TELNET OPEN
• 61 DEFAULT PASSWORDS
• 1TBPS
• ROUTERS, IP CAMERAS, ETC.
ANIMATED MIRAI GIF FROM WIKIMEDIA
IOT USED TO ACCESS NETWORK
FUTURESECURITYIMPACTRISKCONTEXT
16PUBLIC
1
2
3
4
5
• IOT DEVICE INITIATES THE CONNECTION
• IOT CALLS “HOME”
• IOT BYPASSES FIREWALL PROTECTION
6
VENDOR IOT PROXY
IOT USED TO SPY/ATTACK YOU
FUTURESECURITYIMPACTRISKCONTEXT
17PUBLIC
IOT PHYSICAL IMPACT
FUTURESECURITYIMPACTRISKCONTEXT
18PUBLIC
IOT SELF DESTRUCT BUTTON
FUTURESECURITYIMPACTRISKCONTEXT
19PUBLIC
MIKROTIK ROUTER
RUSSIAN GOOD SAMARITAN PATCH
NOKIA HEALTH
SCALE REFUNDED AND DISABLED
IOT SECURITY OVERVIEW
FUTURESECURITYIMPACTRISKCONTEXT
20PUBLIC
TRAFFIC ANALYSIS
CODE ANALYSIS
FIRMWARE ANALYSIS
ONLINE SEARCH / SHODAN
SECURITY DESIGN BEST PRACTISE
TRAFFIC ANALYSIS
FUTURESECURITYIMPACTRISKCONTEXT
21PUBLIC
• INTERCEPT TRAFFIC
• LOOK AT PASSWORDS SENT
• LOOK AT ENCRYPTION
• LOOK AT TOKENS
USER VENDOR
CODE ANALYSIS
FUTURESECURITYIMPACTRISKCONTEXT
22PUBLIC
• CONNECT TO THE DEVICE
• INSPECT SOFTWARE INSTALLED
• LOOK AT SCRIPTS
• STRINGS IN BINARY
USER VENDOR
• NO DEFAULT PASSWORD
• NO BACKDOOR FOR SUPPORT
• CODE ANALYSIS TOOLS
• THREAT ANALYSIS TOOLS
FIRMWARE ANALYSIS
FUTURESECURITYIMPACTRISKCONTEXT
23PUBLIC
• EXTRACT FIRMWARE
• DISASSEMBLE FIRMWARE
• REVIEW MAIN FUNCTIONS
USER VENDOR
• FIRMWARE ORIGIN?
• ANALYSE SOURCE CODE
• PENTEST RESULTS REVIEW
ONLINE SEARCH
FUTURESECURITYIMPACTRISKCONTEXT
24PUBLIC
• GOOGLE SEARCH VENDOR
• SHODAN SEARCH DEVICE AND IP
• IS YOUR IP VULNERABLE?
USER VENDOR
• SHODAN SEARCH DEVICE
• WHITE PAPER REVIEW
• THREAT INTELLIGENCE
FOLLOW BEST PRACTISE
FUTURESECURITYIMPACTRISKCONTEXT
25PUBLIC
VENDOR
UK CODE OF PRACTICE FOR CONSUMER IOT SECURITY
1. NO DEFAULT PASSWORDS
2. IMPLEMENT A VULNERABILITY DISCLOSURE POLICY
3. KEEP SOFTWARE UPDATED
4. SECURELY STORE CREDENTIALS AND SECURITY-SENSITIVE DATA
5. COMMUNICATE SECURELY
6. MINIMISE EXPOSED ATTACK SURFACES
7. ENSURE SOFTWARE INTEGRITY
8. ENSURE THAT PERSONAL DATA IS PROTECTED
9. MAKE SYSTEMS RESILIENT TO OUTAGES
10. MONITOR SYSTEM TELEMETRY DATA
11. MAKE IT EASY FOR CONSUMERS TO DELETE PERSONAL DATA
12. MAKE INSTALLATION AND MAINTENANCE OF DEVICES EASY
13. VALIDATE INPUT DATA
https://www.gov.uk/government/publications/secure-by-design
FUTURE OF IOT
FUTURESECURITYIMPACTRISKCONTEXT
26PUBLIC
IOT FRAMEWORK
IOT REGULATION
IOT BREACH FINES
IOT INTEGRATION
IOT FUSION
© 2018 ElysiumSecurity Ltd.
All Rights Reserved
www.elysiumsecurity.com
ABOUT ELYSIUMSECURITY LTD.
ELYSIUMSECURITY provides practical expertise to identify
vulnerabilities, assess their risks and impact, remediate those
risks, prepare and respond to incidents as well as raise security
awareness through an organization.
ELYSIUMSECURITY provides high level expertise gathered
through years of best practices experience in large
international companies allowing us to provide advice best
suited to your business operational model and priorities.
ELYSIUMSECURITY provides a portfolio of Strategic and Tactical
Services to help companies protect and respond against Cyber
Security Threats. We differentiate ourselves by offering
discreet, tailored and specialized engagements.
ELYSIUMSECURITY operates in Mauritius and in Europe,
a boutique style approach means we can easily adapt to your
business operational model and requirements to provide a
personalized service that fits your working environment.

More Related Content

What's hot

What's hot (20)

Introduction to IoT Security
Introduction to IoT SecurityIntroduction to IoT Security
Introduction to IoT Security
 
IoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address themIoT security and privacy: main challenges and how ISOC-OTA address them
IoT security and privacy: main challenges and how ISOC-OTA address them
 
Iot(security)
Iot(security)Iot(security)
Iot(security)
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
Presentation on IOT SECURITY
Presentation on IOT SECURITYPresentation on IOT SECURITY
Presentation on IOT SECURITY
 
security and privacy-Internet of things
security and privacy-Internet of thingssecurity and privacy-Internet of things
security and privacy-Internet of things
 
basic ppt on IOT
basic ppt on IOTbasic ppt on IOT
basic ppt on IOT
 
IoT Security Challenges and Solutions
IoT Security Challenges and SolutionsIoT Security Challenges and Solutions
IoT Security Challenges and Solutions
 
A survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOTA survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOT
 
Internet of things(IoT)
Internet of things(IoT)Internet of things(IoT)
Internet of things(IoT)
 
Security in IoT
Security in IoTSecurity in IoT
Security in IoT
 
Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issues
 
IoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.PrabhakaranIoT Security, Threats and Challenges By V.P.Prabhakaran
IoT Security, Threats and Challenges By V.P.Prabhakaran
 
Zero Trust Model Presentation
Zero Trust Model PresentationZero Trust Model Presentation
Zero Trust Model Presentation
 
Iot
IotIot
Iot
 
Will Internet of Things (IoT) be secure enough?
Will Internet of Things (IoT) be secure enough? Will Internet of Things (IoT) be secure enough?
Will Internet of Things (IoT) be secure enough?
 
Internet of Things(IOT)_Seminar_Dr.G.Rajeshkumar
Internet of Things(IOT)_Seminar_Dr.G.RajeshkumarInternet of Things(IOT)_Seminar_Dr.G.Rajeshkumar
Internet of Things(IOT)_Seminar_Dr.G.Rajeshkumar
 
Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access
 
Iot and cloud computing
Iot and cloud computingIot and cloud computing
Iot and cloud computing
 
Overview of IoT and Security issues
Overview of IoT and Security issuesOverview of IoT and Security issues
Overview of IoT and Security issues
 

Similar to IOT Security

IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxIoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
vrickens
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docx
tjane3
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docx
lmelaine
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
ssuser57b3e5
 
SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)
sandhibhide
 
19ESKCS144_Mohit_Jain_IOT.pptx
19ESKCS144_Mohit_Jain_IOT.pptx19ESKCS144_Mohit_Jain_IOT.pptx
19ESKCS144_Mohit_Jain_IOT.pptx
MohitJain686863
 
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?
Utah Tech Labs
 

Similar to IOT Security (20)

IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxIoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docx
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docx
 
Unauthorized Access Detection in IoT using Canary Token Algorithm
Unauthorized Access Detection in IoT using Canary Token AlgorithmUnauthorized Access Detection in IoT using Canary Token Algorithm
Unauthorized Access Detection in IoT using Canary Token Algorithm
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
 
Security Requirements in IoT Architecture
Security	Requirements	in	IoT	Architecture Security	Requirements	in	IoT	Architecture
Security Requirements in IoT Architecture
 
COMPUTER NETWORKS IOT BASED.pptx
COMPUTER NETWORKS IOT BASED.pptxCOMPUTER NETWORKS IOT BASED.pptx
COMPUTER NETWORKS IOT BASED.pptx
 
IoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security ControlsIoT Vulnerability Analysis and IOT In security Controls
IoT Vulnerability Analysis and IOT In security Controls
 
SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)SIM Portland IOT - Sandhi Bhide - (09-14-2016)
SIM Portland IOT - Sandhi Bhide - (09-14-2016)
 
Secure your Space: The Internet of Things
Secure your Space: The Internet of ThingsSecure your Space: The Internet of Things
Secure your Space: The Internet of Things
 
Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it
 
19ESKCS144_Mohit_Jain_IOT.pptx
19ESKCS144_Mohit_Jain_IOT.pptx19ESKCS144_Mohit_Jain_IOT.pptx
19ESKCS144_Mohit_Jain_IOT.pptx
 
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?
IoT Devices Security Threats in 2023. How to Protect Your IoT Ecosystem?
 
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoTTransforming Smart Building Cybersecurity Strategy for the Age of IoT
Transforming Smart Building Cybersecurity Strategy for the Age of IoT
 
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
12 IoT Cyber Security Threats to Avoid - CyberHive.pdf
 
Presentation given at Bio-IT World 2016 as a Senior Member of the IEEE on the...
Presentation given at Bio-IT World 2016 as a Senior Member of the IEEE on the...Presentation given at Bio-IT World 2016 as a Senior Member of the IEEE on the...
Presentation given at Bio-IT World 2016 as a Senior Member of the IEEE on the...
 
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim[CLASS2014] Palestra Técnica - Franzvitor Fiorim
[CLASS2014] Palestra Técnica - Franzvitor Fiorim
 
IoT Security.pdf
IoT Security.pdfIoT Security.pdf
IoT Security.pdf
 
The Shift from Social Network Security to the Social IOT Security
The Shift from Social Network Security to the Social IOT SecurityThe Shift from Social Network Security to the Social IOT Security
The Shift from Social Network Security to the Social IOT Security
 

More from Sylvain Martinez

More from Sylvain Martinez (20)

PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITY
 
INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 
2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW2019 CYBER SECURITY TRENDS REPORT REVIEW
2019 CYBER SECURITY TRENDS REPORT REVIEW
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLES
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
The Art of CTF
The Art of CTFThe Art of CTF
The Art of CTF
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto Currencies
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

IOT Security