Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Securing Small-Business and Home Internet of Things (IoT) Devices: Mitigating Network-Based Attacks Using Manufacturer Usage Description (MUD)

Published

Author(s)

Murugiah Souppaya, Douglas Montgomery, Tim Polk, Mudumbai Ranganathan, Donna Dodson, William Barker, Steve Johnson, Ashwini Kadam, Craig Pratt, Darshak Thakore, Mark Walker, Eliot Lear, Brian Weis, Dean Coclin, Avesta Hojjati, Clint Wilson, Tim Jones, Adnan Baykal, Drew Cohen, Kevin Yeich, Yemi Fashima, Parisa Grayeli, Joshua Harrington, Joshua Klosterman, Blaine Mulugeta, Susan Symington, Jaideep Singh

Abstract

The goal of the Internet Engineering Task Force's Manufacturer Usage Description (MUD) specification is for Internet of Things (IoT) devices to behave as intended by the manufacturers of the devices. MUD provides a standard way for manufacturers to indicate the network communications that a device requires to perform its intended function. When MUD is used, the network will automatically permit the IoT device to send and receive only the traffic it requires to perform as intended, and the network will prohibit all other communication with the device, thereby increasing the device's resilience to network based attacks. In this project, the NCCoE demonstrated the ability to ensure that when an IoT device connects to a home or small-business network, MUD can automatically permit the device to send and receive only the traffic it requires to perform its intended function. This NIST Cybersecurity Practice Guide explains how MUD protocols and tools can reduce the vulnerability of IoT devices to botnets and other network-based threats as well as reduce the potential for harm from exploited IoT devices. It also shows IoT device developers and manufacturers, network equipment developers and manufacturers, and service providers who employ MUD-capable components how to integrate and use MUD to satisfy IoT users' security requirements.
Citation
Special Publication (NIST SP) - 1800-15
Report Number
1800-15

Keywords

access control, bootstrapping, botnets, firewall rules, flow rules, Internet of Things, IoT, Manufacturer Usage Description, MUD, network segmentation, onboarding, router, server, software update server, threat signaling, Wi-Fi Easy Connect

Citation

Souppaya, M. , Montgomery, D. , Polk, T. , Ranganathan, M. , Dodson, D. , Barker, W. , Johnson, S. , Kadam, A. , Pratt, C. , Thakore, D. , Walker, M. , Lear, E. , Weis, B. , Coclin, D. , Hojjati, A. , Wilson, C. , Jones, T. , Baykal, A. , Cohen, D. , Yeich, K. , Fashima, Y. , Grayeli, P. , Harrington, J. , Klosterman, J. , Mulugeta, B. , Symington, S. and Singh, J. (2021), Securing Small-Business and Home Internet of Things (IoT) Devices: Mitigating Network-Based Attacks Using Manufacturer Usage Description (MUD), Special Publication (NIST SP), National Institute of Standards and Technology, Gaithersburg, MD, [online], https://doi.org/10.6028/NIST.SP.1800-15, https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=932209 (Accessed April 26, 2024)
Created May 26, 2021, Updated November 29, 2022