U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

SP 1800-15 (Draft)

Securing Small Business and Home Internet of Things (IoT) Devices: Mitigating Network-Based Attacks Using Manufacturer Usage Description (MUD)

Date Published: November 2019
Comments Due: January 21, 2020 (public comment period is CLOSED)
Email Questions to: mitigating-iot-ddos-nccoe@nist.gov

Author(s)

Donna Dodson (NIST), W. Polk (NIST), Mudumbai Ranganathan (NIST), Murugiah Souppaya (NIST), Darshak Thakore (CableLabs), Mark Walker (CableLabs), Eliot Lear (Cisco), Brian Weis (Cisco), William Barker (Dakota Consulting), Dean Coclin (DigiCert), Clint Wilson (DigiCert), Tim Jones (ForeScout), Adnan Baykal (Global Cyber Alliance), Drew Cohen (MasterPeace Solutions), Kevin Yeich (MasterPeace Solutions), Yemi Fashina (MITRE), Parisa Grayeli (MITRE), Joshua Harrington (MITRE), Joshua Klosterman (MITRE), Blaine Mulugeta (MITRE), Susan Symington (MITRE), Jaideep Singh (Molex)

Announcement

The National Cybersecurity Center of Excellence (NCCoE) has published a second preliminary draft practice guide, SP 1800-15, “Securing Small- Business and Home Internet of Things (IoT) Devices: Mitigating Network-Based Attacks Using Manufacturer Usage Description (MUD),” and is seeking the public's comments on the contents. The popularity of IoT devices is growing rapidly, as are concerns over their security. IoT devices are often vulnerable to malicious actors who can exploit them directly and use them to conduct network-based attacks. SP 1800-15 describes for IoT product developers and implementers an approach that uses MUD to automatically limit IoT devices to sending and receiving only the traffic that they require to perform their intended functions.

We will use this feedback to help shape the next version of this document.

NOTE:  A call for patent claims is included on page iv of 1800-15B. For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications.

Abstract

Keywords

botnets; Internet of Things; IoT; Manufacturer Usage Description; MUD; router; server; software update server; threat signaling
Control Families

Access Control; System and Communications Protection

Documentation

Publication:
Second Prelim. Draft SP 1800-15

Supplemental Material:
None available

Document History:
04/24/19: SP 1800-15 (Draft)
11/21/19: SP 1800-15 (Draft)
09/16/20: SP 1800-15 (Draft)
05/26/21: SP 1800-15 (Final)