2017’s Biggest Threats to Home Network Security

Our routers at home are gateways to all our Internet-connected devices, potentially becoming a hacker’s mode of getting into our information and security. In this article, we go through some of the biggest home network security threats in the last year.

While home intrusions used to be physical break-ins; these days, criminals are finding more ways of getting into our Internet-connected devices and in essence, our online privacy. Cybercriminals can use sophisticated attacks such as ransomware, or by force through distributed denial of service (DDoS) attacks.

There have also been numerous instances of webcam or router attacks, but other devices such as smart TVs or baby monitors have been used by hackers to attack unprotected users.

With the reliance of consumers on computers, smartphones, and tables, there is no reason to think their expansion to most all homes will slow down anytime soon. These so-called connected environments can easily be disrupted through an improperly secure router.

Having an unprotected router translates into an unprotected home network. Making sure your home routers are secure allows you to keep track of all connected devices.

Poor smart home security like an incorrectly configured home network, weak passwords, and a lack of firmware updates are the main factors that helped threats in infecting smart home environments in 2017.

Cyberattacks on home networks can be classified into two groups: outbound and inbound. Inbound attacks are when a home network is breached to attack Internet-connected devices like desktops, tablets, smart TVs, and the like – going from Internet to home network.

Incorrectly configured home networks, weak passwords, and a lack of firmware updates were the top causes of smart home invasions in 2017.

Outbound attacks are when hackers access home devices after an inbound attack, then use this device to remotely execute malware or to launch attacks externally – from home network to Internet.

Based on a study done by Trend Micro, there were more outbound attacks compared to inbound ones in 2017 – 3 outbound instances for every 1 inbound, to be exact.

The study also gave a list of their top 10 “noteworthy events” in 2017, with cryptocurrency mining coming in first with 45,630,097 occurrences and TELNET default password login (30,116,181) second.

Cryptocurrency mining tops the list of events because of several factors. Because Bitcoin has risen to over US$100 billion in value – no matter how much its price fluctuates – it has prompted investors to join in the cryptocurrency trend.

While cryptocurrency mining can be an intensive task requiring a lot of processing power, researchers were puzzled with the numerous instances of IoT devices displaying mining activities. Companies want to maximize their profits so they add cryptocurrency mining scripts to their websites.

This, however, can lead to hackers stealing resources from a user’s computer to mine for cryptocurrency – leading to browser extensions and built-in blockers.

Another interesting finding from the study saw an increase in Telnet Default Password Login cases. It is probable that the numbers are bloated by regular users’ login attempts, but it is also not far-fetched to think they were prompted by malicious entities, too.

Telnet protocol is used for remote log-ins via the Internet with factory default passwords notoriously abused to gain access to vulnerable devices. Default logins was a key proponent in one of the largest DDoS attacks recorded. Hackers can certainly wreak havoc when armed with default passwords to use on vulnerable devices.

On top of default password logins, home users should also be wary of Brute Force Logins via Remote Desktop Protocol (RDP). Through RDP, a user can log-in and use specific applications or operations systems, with the ease of use posing problems when users make security exceptions for them.

The home network, where all the devices are connected and data is stored, is at risk whenever a hacker can access the RDP without being detected. A hacker can then gain access to all the user’s information and gain control of the devices connected to the network.

Home users should be careful online as cybercriminals are more aggressive with the rise of reliance on Internet-connected devices.

Trend Micro’s Smart Home Network solution boasts more than 1 million active routers and 6.7 million devices in 200 countries all over the world. Through this network, feedback data and potential network threat activities from around the world are constantly analysed.

To help protect your family and your devices, here are some tips for home users:

1) Apply timely patches as soon as possible since these updates are usually security-related – enable the auto-update feature if possible

2) Employ network segmentation for devices and isolate them from public networks

3) Monitor outbound network traffic and abnormal behaviour that might be caused by rogue devices in the network

4) Disable device features that aren’t regularly used and set-up a firewall that restricts traffic to specific ports only

5) Use unique and strong passwords for multiple accounts – never default or easy-to-guess passwords

6) Never click on suspicious links or attachment from unknown senders

Trend Micro’s study also showed that there was an average of 11 Internet-connected devices per smart home and that about 10% of these homes had compromised devices, with 36% of these homes visiting a malicious site once a week.

This further shows that home users should always be careful with their online activities. As more smart devices hit the market, it can be anticipated that cybercriminals will have more chances of attacking the home network.

Share on social media:

Leave a Reply

Your email address will not be published. Required fields are marked *