Wearable Security - Perspectives on Attack and Defense

Fitbit is a household brand and the leader in the overall wearables category and as such we're an attractive target for attackers and researchers. We have learned a lot as we've grown from wearable device startup to global company in just under ten years. Our hope is to can share some of our security-specific learning and help improve the IoT and wearable security ecosystems as a result. In this talk, I'll introduce Fitbit's ecosystem before diving into how we think about security and how we've set ourselves up to design, implement and operate it. I'll cover some of the lessons we've learned, which will provide insight for researchers looking at other wearables and IoT devices, as well as to defenders in the wearable / IoT space.

Presented by