Smart homes represent a young, yet full-fledged category of electronic goods. Kettles with a web interface, irons that switch off remotely, smart lighting control systems — its all been invented to make our lives easier. But are these products safe? Besides convenience, internet of things (IoT) devices bring new show more ...
security and privacy risks, and its a rare week that passes without a report of another vulnerability in this or that smart gadget. Even a smart light bulb can be used to hack into a home network, never mind what can be done with more serious equipment. A key element of any home security system is a video camera hooked up to the internet. They come in all flavors: from nanny cams and video doorbells to sophisticated motorized cameras for professional video surveillance. IP cameras, as the name implies, are permanently online or connect periodically, and the footage is usually available via the vendors own specialized service. Logging into this service gives you access to the cameras video stream wherever you are in the world. Besides being handy, the alternative — such as a camera accessible only from a local network — is unlikely to appeal to potential customers. But this raises a host of questions, not least: what if cybercrooks steal your login credentials? How secure are cloud video surveillance systems? Can attackers access the video stream without hacking into your account? After all, if worse comes to worst, highly sensitive information, including images and videos of your home, will fall into the wrong hands. Broken promises All such fears were well known to Anker when it launched its own line of IP cameras under the Eufy brand. Founded in 2011, Anker is no newcomer to the electronics industry. Having started out making chargers and accessories for smartphones and laptops, it has gradually built up a full range of portable electronic devices to suit every taste and need, including its video doorbells and security cameras. Screenshot from the Eufy website, promising complete protection of owners data. In an ad on the Eufy site, the camera developers guarantee maximal privacy and that no clouds are used: all data is kept in secure local storage. The remote video surveillance function can be completely disabled, but if you do fancy seeing whats going on inside your home, the camera will encrypt the video stream and transmit it to an app on your smartphone — the only place where it will be decrypted. This is known as end-to-end encryption, meaning that no one — not even the vendor — can access the data. Also important is that the recognition system works directly on the device itself. The built-in AI in each camera analyzes the footage without transmitting anything to the companys servers, identifies people in the frame, and even distinguishes, say, landlords and tenants from strangers, so that the camera owner is notified only if an unfamiliar face comes into view. Total privacy — guaranteed. Users, however, were recently treated to a little surprise: Eufy cameras operate slightly differently behind the scenes. On November 23, British security expert Paul Moore tweeted a video accusing Eufy of transmitting data to the cloud — even when this option is disabled. One of Paul Moores tweets about Eufy cameras data security issues. Moores video gives a detailed demonstration of the problem, which he detected quite easily. Having installed a Eufy video doorbell, Paul logged in to the devices web interface, where he analyzed the source code in the browser and showed that the camera sends a picture to the vendors server every time someone appears in the frame. This means that at least one of Eufys guarantees (no clouds) isnt true. Moore then tweeted several more times about some far more serious data protection issues. Apparently, Eufys reliable encryption uses a fixed key identical for all users. Worse, this key actually appeared in Eufy code posted by the company itself on GitHub. Later, the tech website The Verge, with reference to Moore and another security expert, confirmed the worst-case scenario: anyone online, it seems, can view the video stream simply by connecting to a unique address of the device. Fuzzy explanation It should be said that theres a completely logical explanation for the first issue of uploading footage to the cloud. In theory, Eufy cameras work as follows: you install the camera in your home, and configure the app on your smartphone. When someone presses the Smart ?all button, or the recognition system sees someone appear in the frame, you get a notification on your smartphone with a photo attached. The only way to send such notifications, most likely, is via the cloud. But why then did Eufy promise a cloudless experience? Good question! And what about the video stream being accessible remotely? The Verge and its sources didnt disclose all aspects of the problem — for fear the vulnerability could be mass-exploited. But some facts are known: first, the promised encryption isnt used to transmit the video stream. In fact, the stream isnt encrypted at all and can be viewed using a regular media player, such as VLC. Second, to access a particular camera, you need to know its unique URL; in other words — its address on the internet. But these addresses are generated in a predictable way: based on the devices serial number printed directly on the box, plus the current date and time. Added to that (for extra security) is a random four-digit number, which is easy to brute-force. The only thing that saves the camera owner from an attacker who knows the serial number of the device is that the camera doesnt constantly upload data online. It must first be activated, for example, by pressing the doorbell button, at which moment it becomes possible for an outsider to connect. Anker, the maker of Eufy, was asked to confirm or deny the allegations, which only muddied the waters further. As noted by The Verge and Ars Technica, the developers flatly denied the existence of any security issues, and when asked about specific problems, they issued at least two statements that were later disproved. In the first, the company confirmed that it was not possible to watch live footage from a camera, but The Verge did exactly that using two of its own Eufy cameras. In the second, the vendor admitted that footage from the doorbell gets sent to the companys servers, but only to ensure that those same notifications are delivered to the smartphone, after which the images are deleted. But this also was disproved by Moore by means of a simple test: after viewing photos from the camera in his personal account, he saved the URLs of the images, then deleted them from his phone. Although the images disappeared from his personal account, Moore was able to access them simply by entering the saved URLs into the browsers address bar. The other researcher went further: after doing a full reset of the video camera, which deleted all saved videos from his account, he re-linked the device to his account and saw the supposedly deleted videos! Generally speaking, certain ethical standards have evolved within the security industry, including how to disclose information about vulnerabilities and how vendors should respond. But in the case of Eufy, that all went out the window: instead of giving the company a chance to fix the issues, the researchers immediately went public with the vulnerabilities. Then, to add fuel to the fire, the company chose to deny the obvious issues. Eufy provided no technical evidence to refute the claims of the independent experts, while the only change that Moore noticed after his incriminating posts was that links to camera frames, previously shown in cleartext in the HTML, were now obfuscated. That is, the information is still sent to the Eufy server — only it became more difficult to trace. Thus, the vendor broke another promise on its website, apparently hoping that no one would check. But this practice by Eufy violates not only the companys promises, but also regional user data protection laws, such as the EUs GDPR. Protection methods The Eufy case is still young, and additional research is needed to prove conclusively that an outsider can intercept footage from the IP camera of a particular user or a random one. However, there are examples of even more serious security issues. For instance, in 2021, IP cameras from Chinese manufacturer Hikvision were found to contain a critical vulnerability that gave an attacker full control over the device. A patch was released to fix it, but even a year later tens of thousands of video cameras worldwide were still vulnerable and accessible to any curious third party. Sadly, owners of such devices may not even be aware of the vulnerability, which is the worst-case scenario. So, once more were confronted with those eternally posed questions: whos to blame and what to do? Unfortunately, the IoT industry is hardly standardized at all. There are no generally accepted norms that would provide at least minimum security, and vendors protect their devices based on available resources and their own notions of security. It falls to the user to decide which vendor to trust. As Ars Technica rightly points out, if your device has a lens and Wi-Fi, sooner or later someone will find a security hole in it. Interestingly, devices that are similar in terms of design — webcams in laptops and smartphones — are much better protected: an indicator lights up when the camera is in use, and security solutions monitor apps and block unauthorized access to it. Â IP surveillance cameras, on the other hand, work autonomously, sometimes 24/7. Alas, until there appears a generally accepted system for evaluating device security, you shouldnt rely on the guarantees of vendors, but take certain measures of your own to protect your privacy. We recommend that owners of any video surveillance system keep an eye out for news about security issues with their devices, carefully review the camera settings, turn off any unused cloud features, and install updates regularly. And when deciding to install a video surveillance system inside your home, weigh up all the risks — as the potential damage from hacking is clearly huge.
In this Expert Insight, Jeffrey Wheatman, the Cyber Risk Evangelist at Black Kite, says that CISOs need to shift their approach: becoming more proactive in working to preventing ransomware attacks. And he provides some steps CISOs can take to ensure their companies stay safe. The post What CISOs Can Do to Win the show more ...
Ransomware Game appeared first on ...Read the whole entry... » Related StoriesThe Future of IoT Security StandardsHybrid Work Is Here: Is Your Security Strategy Ready for It?The Future of Attack Surface Management: How to Prepare
Web application firewalls from AWS, Cloudflare, F5, Imperva, and Palo Alto Networks are vulnerable to a database attack using the popular JavaScript Object Notation (JSON) format.
More than 10 days after a ransomware attack, affected Rackspace customers are being told the incident had a "limited impact," and have been invited to a webinar for additional details.
The HHS released an alert for U.S. healthcare organizations regarding the newly spotted Royal ransomware group. Sources say the group has already claimed several healthcare victims in the Healthcare and Public Healthcare (HPH) sector in the country. As it appears, group members operate in private without affiliates and have experienced threat actors from other cybercrime groups.
A newly spotted web skimming campaign, active since at least 2021, has infected 40 e-commerce sites. The threat actor, Group X, leveraged a unique supply-chain technique. The attackers exploited a defunct third-party service called Cockpit to acquire a domain name and used it to serve a skimming script. Online retailers must have a proactive defense approach to protect their customer data.
When organizations are armed with intelligence that’s timely, relevant, and actionable, they can bolster their own cyber defense measures and even prevent a ransomware attack from occurring in the first place.
Scammers are using fake web pages to gather valuable personal data than can be used to break into a victim’s Amazon account – or to commit other crimes like identity theft.
Common misconfigurations in how DNS is implemented in an enterprise environment can put air-gapped networks and the high-value assets they are aimed at protecting at risk from external attackers, researchers have found.
Researchers laid bare Zombinder, a darknet market, that targets both Android and Windows users with different types of malware, all with a greater obfuscation. Windows malware such as Erbium stealer, Laplas clipper, and Aurora info-stealer are downloaded on infected systems. These apps can supposedly bypass Google Protect alerts or antivirus solutions running on the target devices.
Consumers in the U.K will be better protected from malicious apps which can steal data and money, thanks to new privacy and security rules for app store operators and developers.
Attackers are still actively exploiting Log4Shell everywhere they can, from criminal hackers looking for a way into targets' systems to Chinese and Iranian state-backed attackers deploying the exploit in their espionage campaigns.
"We're in the process of communicating to some unlisted customers whose details were incorrectly made available via Directory Assistance or the White Pages," Telstra said in a Friday statement.
Despite the significant economic headwinds startups currently face, company founders remain pointedly focused on advancing their cybersecurity protections now and moving forward, according to Embroker.
Travel agencies have emerged as the target of a hack-for-hire group dubbed Evilnum as part of a broader campaign aimed at legal and financial investment institutions in the Middle East and Europe.
Cybercriminal groups are abandoning rules that governed dark web marketplaces and using their malware to go after more sensitive computing systems connected to critical infrastructure and government services of the countries they deem enemies.
The Chaos RAT malware achieves its persistence by altering /etc/crontab file, a UNIX task scheduler that, in this case, downloads itself every 10 minutes from Pastebin. This is followed by downloading additional payloads.
Around 67% of respondents to a recent survey conducted by Dimensional Research for LogRhythm indicated their company had lost a business deal due to the customer’s lack of confidence in their security strategy.
Iranian state-sponsored MuddyWater APT group was found leveraging compromised corporate email accounts to deliver phishing emails to its targets, using the remote administration tool Syncro. Once Syncro is installed, it provides full control of the compromised system, which attackers can use to deploy backdoors to show more ...
establish persistence and steal data. Organizations using such tools are advised to monitor and manage against cyber threats and take precautionary measures.
The Hive ransomware group claimed to have encrypted “critical infrastructure and data,” compromised the college’s backup servers, and mined sensitive personal information like medical records and social security numbers.
Some 360,000 people will receive notices that their personal information was part of the November 2021 data breach of the COVAXX system, the Ministry of Public and Business Service Delivery said in a statement Friday.
The Australian Federal Police (AFP) have arrested four suspected members of a financial investment scam syndicate estimated to have stolen $100 million from victims worldwide.
On Friday, Phylum security researchers warned that a threat actor was typosquatting popular PyPI packages to direct developers to malicious dependencies containing code to download payloads written in Golang (Go).
Pulse Secure appliances are known for being the target of choice for both cybercriminals and state-sponsored threat actors, and government agencies have issued multiple alerts to warn of the continuous exploitation of unpatched vulnerabilities.
A top Australian official vowed to transform the country into "the world’s most cyber-secure country by 2030" after a wave of data breaches revealed the personal data of millions of residents.
Targeting Windows computers, these are typical ransomware families that encrypt victim files and demand a ransom payment in exchange for a decryption key. These new ransomware have been used in an increasing number of attacks.
Funding and new leadership to drive innovation and growth in cloud-native application resiliency; round led by SKK Ventures with T-Mobile and Telefonica.
Shopify Plus stores can now easily implement passwordless login with Passkeys support to help reduce drop rate and increase conversion using the free OwnID plug-in.
The U.S. Department of Health and Human Services (HHS) has cautioned of ongoing Royal ransomware attacks targeting healthcare entities in the country. "While most of the known ransomware operators have performed Ransomware-as-a-Service, Royal appears to be a private group without any affiliates while maintaining financial motivation as their goal," the agency's Health Sector Cybersecurity
Google has officially begun rolling out support for passkeys, the next-generation passwordless login standard, to its stable version of Chrome web browser. "Passkeys are a significantly safer replacement for passwords and other phishable authentication factors," the tech giant's Ali Sarraf said. show more ...
"They cannot be reused, don't leak in server breaches, and protect users from phishing attacks." The
A cryptocurrency mining attack targeting the Linux operating system also involved the use of an open source remote access trojan (RAT) dubbed CHAOS. The threat, which was spotted by Trend Micro in November 2022, remains virtually unchanged in all other aspects, including when it comes to terminating competing malware, security software, and deploying the Monero (XMR) cryptocurrency miner. "The
As the holiday season approaches, online shopping and gift-giving are at the top of many people's to-do lists. But before you hit the "buy" button, it's important to remember that this time of year is also the peak season for cybercriminals. In fact, cybercriminals often ramp up their efforts during the holidays, taking advantage of the influx of online shoppers and the general hustle and bustle
High-severity security vulnerabilities have been disclosed in different endpoint detection and response (EDR) and antivirus (AV) products that could be exploited to turn them into data wipers. "This wiper runs with the permissions of an unprivileged user yet has the ability to wipe almost any file on a system, including system files, and make a computer completely unbootable," SafeBreach Labs
With 2022 coming to a close, there is no better time to buckle down and prepare to face the security challenges in the year to come. This past year has seen its fair share of breaches, attacks, and leaks, forcing organizations to scramble to protect their SaaS stacks. March alone saw three different breaches from Microsoft, Hubspot, and Okta. With SaaS sprawl ever growing and becoming more
Sports retail giant Intersport, which boasts some 6000 stores worldwide in 57 countries, has fallen victim to a ransomware attack which disabled checkouts in France during what should have been one of the busiest times of the year. Read more in my article on the Hot for Security blog.