Description:

IoT devices are affected by security vulerabilities again and again (e.g. "Ripple2:20" or "Amnesia:33"). In many cases these vulnerablities aren't fixed because there are no firmware updates for these devices. Thus it is imperative to take appropriate safety measures.

This article describes appropriate safety measures for IoT devices.


Requirements:


Procedure:

1) Creating a separate SSID for IoT devices in the WiFi:

1.1) Open the configuration of the WLAN router or the access point in LANconfig and go to the menu Wireless LAN → General → Physical WLAN settings.

1.2) Make sure, that the option WLAN interface enabled is active.

1.3) Go to the menu Wireless LAN → General → Logical WLAN settings and select an unused logical WLAN interface (in this example WLAN network 2).

1.4) Modify the following parameters:

  • WLAN network enabled: Make sure, that the option is active.
  • Network name (SSID): Enter a descriptive name for the network.
  • Direct traffic between stations: Select the option Deny (for all APs in LAN) to prohibit communication between WLAN members within this SSID. 

If communication between IoT devices is necessary in the WLAN, the option Yes has to be selected for Direct traffic between stations. In this case it is recommended to create a separate network with a separate SSID for these IoT devices.

1.5) Go to the tab Encryption, make sure that the option Encryption activated is enabled and enter a secure WPA key as Key 1/passphrase.

1.6) The separate logical WLAN interface has to be integrated into a separate network (see step 2).



2) Configuring a separate IoT network and preventing communication into other networks:

2.1) Creating a separate network without using VLAN:

The procedure to create a separate network without using VLAN is described in this Knowledge Base article.


2.2) Creating a separate network with the use of VLAN:

The procedure to create a separate network with the use of VLAN is described in this Knowledge Base article. The configuration steps regarding the Public Spot can be ignored.



3) Preventing communication to the Internet for IoT devices (optional):

If possible communication to the Internet should be prohibited for IoT devices. However in many cases this is not possible, e.g. when the IoT device has to establish a connection to a server from the manufacturer. Therefore this measure can only be used for individual devices. It would also be conceivable to set up an additional IoT network in order to prevent Internet communication for individual devices and allowing Internet access for the other devices.

3.1) Go to the menu Firewall/QoS → IPv4 Rules → Rules.

3.2) Create a new rule and enter a descriptive name.

3.3) Change to the tab Actions and make sure that the object REJECT is used.

3.4) Change to the tab Stations, select the option connections from the following stations as Connection source and click on Add → Add custom station

3.5) Make sure that the option All stations in local network is selected and select the network created in step 2) as Network name (in this example IOT-NETWORK).

3.6) The firewall rule has to appear as shown below. 



4) Accessing an IoT device remotely only via a VPN connection:

It is recommended to perform remote access to an IoT device only via a VPN connection and not via a port forwarding.

A collection of Knowledge Base documents which describe the configuratuion of IKEv2 VPN connections can be found in the master document Knowledge Base documents on VPN connections with IKEv2.