IP Products

CCTV open door for cyber attackers

by Mark Rowe

A cloud-based video surveillance company has published research suggesting that, while most CCTV systems may protect an organisation’s physical assets, they provide an open door to cyber attackers.

Research by independent consultant Andrew Tierney on behalf of Cloudview and published in a white paper ‘Is your CCTV system secure from cyber attack?’ found major vulnerabilities in both traditional DVR-based CCTV systems and cloud-based video systems. The security flaws inherent in almost all CCTV systems make it all too easy for intruders to hijack connections to the device’s IP address, it is claimed, and leaving operators in breach of data protection law.

During the research five routers, DVRs and IP cameras running the latest software were placed on the open internet. One device was breached within minutes and within 24 hours two were under the control of an unknown attacker, while a third was left in an unstable state and completely inoperable.

Vulnerabilities in traditional DVR-based systems ranged from their use of port forwarding and Dynamic DNS to a lack of firmware updates and the existence of manufacturers’ ‘back doors’ which are often revealed on the internet. Because digital recorders (DVRs) have similar capability to a small web server, they can be used to launch an attack against the rest of the network or to extract large quantities of data once an attacker has gained access, the researchers add.

Many cloud video solutions also use port forwarding to allow access to RTSP video streams, making them as vulnerable as DVR-based systems, it’s claimed. Other issues include failure to use secure protocols effectively, a lack of encryption, poor cookie security and insecure user and credential management.

Andrew Tierney, the independent consultant who carried out the research, said: “Any insecure embedded device connected to the internet is a potential target for attacks, but organisations don’t seem to realise that this includes their CCTV system. It can easily provide a gateway to their entire network, enabling anyone with malicious intent to corrupt all their systems or extract huge amounts of data.”

James Wickes, co-founder and CEO of Cloudview, said: “Distributed denial-of-service (DDoS) attacks are now being triggered through CCTV cameras, showing that cyber criminals have identified them as vulnerable. Organisations can increase their security immediately by changing user names and passwords from the default to something secure, and they should follow the Information Commissioner’s Office and Surveillance Camera Commissioner guidelines by encrypting all their CCTV data both in transit and when it is being stored. I’d also like to see the development of a ‘KiteMark’ to give users the assurance that their CCTV supplier had thought about security.”

The full whitepaper can be downloaded at: http://bit.ly/1YrKhXu.

Related News

  • IP Products

    Distributor shortlisted

    by Mark Rowe

    Mayflex the Birmingham-based distributor, has again been shortlisted in the category of ‘Distributor of the Year’ at the forthcoming Network Computing Awards,…

  • IP Products

    Business development

    by Mark Rowe

    Veracity, the IP video transmission and storage product company, has appointed Peter McKee as Regional Business Development Manager, Europe. McKee, pictured, has…

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing