Hacked Off

Hacked Off

7 ways to protect security cameras from hackers

The digital writing is on the wall for the physical security industry. We’ve recently witnessed some of the biggest distributed denial of service (DDoS) attacks in history, facilitated by devices such as network security cameras. Yet while our industry is fairly good at anticipating and reacting to new physical security threats, we’ve been very slow to react to the clear and present danger from cybersecurity attacks.

There are myriad reasons for this, including lack of knowledge about how to properly secure cameras. So far, the camera attacks have been focused on disrupting the business of those other than the camera owner. With code floating around the Internet that breaks into poorly protected cameras, how long will it be before hackers modify that code to attack the camera’s owner?

What has become obvious in the last year is that simple devices such as security cameras must be installed and administered with cybersecurity in mind. Fortunately, while the risks are real, it doesn’t take a CCNA certification to apply cybersecurity defenses. Here are seven simple measures to take to protect your cameras, your network, your revenues, and your reputations.

Change Your Passwords

Many installed cameras are still using the manufacturer’s default passwords. Many others have weak passwords that are easy to guess. Hackers can easily exploit this by writing programs that try a list of default and common weak passwords very quickly, hoping to stumble on one that works.

Isolate Your Cameras

If criminals can’t talk to your cameras, they can’t attack them either. Do not put them on the corporate network with all of the other PCs and Workstations. Isolate them with a Virtual LAN (VLAN). Only the Video Management System (VMS) should be able to talk to them.

Lock Down the Network

Hackers can gain access to any camera on your network by unplugging any camera and replacing it with a laptop. Thwart this by configuring the network so that the only devices allowed to communicate over those ports are the cameras you installed. Each camera has a unique identifier called a MAC address. A network can be configured to only allow a certain MAC address on each port (a feature called MAC Binding). With this in place, all communications from other devices get thrown away, and the hacker gets a dead connection.

Use Two Logins for Each Camera

IT departments discovered a long time ago that computers should use at least two logins: a user with a minimal amount of privileges and an administration login with full privileges. This separation of users minimizes the chances of a frequently used login falling into the wrong hands. Cameras should be set up the same way: one login used by the VMS that allows for streaming video only, and an admin login that is only used on rare occasions, such as needing to update firmware.

Monitor for Unusual Events

Hacking often leaves signs. If a hacker unplugs a camera for nefarious purposes it will, of course, go offline. That said, the hacker may try to plug the camera back in, so you should regard even a short outage with suspicion. If a new set of firmware is uploaded, the camera will reboot.

Viruses often place a load on the camera and reduce performance. You might get lucky and notice one of these during your normal use of the system, but good security takes more than luck. The best practice is to set up the system to monitor for events like these with immediate notification.

Purchase Cameras from Reputable Companies

There is much concern over the security of certain brands of cameras. Most certainly, checking the “cyber reputation” of any system component vendor should be on your checklist prior to a major purchase. Look for vendors that have a public reputation for attention to proper cyber aware design. They should respond rapidly to any issues.

If you already have a significant investment in cameras from a less than trustworthy vendor, following these best-practice recommendations will significantly lower the risk.

Apply Automation

Automated cyber protection mechanisms can make the administration of these best practices scalable and automated. On the front end, automation tools can configure best practices such as enabling a protected VLAN for the security system and changing a camera’s default login credentials. Once the system is installed, automated cyber protections can also monitor network flows, detect abnormalities, and respond immediately to suspected attacks.

Don’t wait to be attacked to take proactive cybersecurity measures.

This article originally appeared in the September 2017 issue of Security Today.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Surveillance Cameras Provide Peace of Mind for New Florida Homeowners

    Managing a large estate is never easy. Tack on 2 acres of property and keeping track of the comings and goings of family and visitors becomes nearly impossible. Needless to say, the new owner of a $10 million spec home in Florida was eager for a simple way to monitor and manage his 15,000-square-foot residence, 2,800-square-foot clubhouse and expansive outdoor areas. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

Featured Cybersecurity

Webinars

New Products

  • FEP GameChanger

    FEP GameChanger

    Paige Datacom Solutions Introduces Important and Innovative Cabling Products GameChanger Cable, a proven and patented solution that significantly exceeds the reach of traditional category cable will now have a FEP/FEP construction. 3

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3

  • Automatic Systems V07

    Automatic Systems V07

    Automatic Systems, an industry-leading manufacturer of pedestrian and vehicle secure entrance control access systems, is pleased to announce the release of its groundbreaking V07 software. The V07 software update is designed specifically to address cybersecurity concerns and will ensure the integrity and confidentiality of Automatic Systems applications. With the new V07 software, updates will be delivered by means of an encrypted file. 3