network coverage logo
SALES OFFICE CONTACT US
SUPPORT: Boston 978.739.8060
SUPPORT: Wash. D.C. 703.997.9747
SUPPORT: Salt Lake City 435.200.9995
SUPPORT: Chicago 312.626.6160
SUPPORT: Nashville 615.647.6417
SUPPORT: Raleigh 919.833.9717

Does Hardware Play a Role in Network & Cybersecurity?

This question used to be one of those “40,000 feet above” questions — it was more of a psychological test rather than an actual security concern. Because when we hear the term ‘cyberattack’, the average person’s mind immediately jumps to sleuths in a dark room pecking away at their keyboards whilst delivering a fatal software blow to their intended victim. And for a long time, that’s exactly how our industry functioned.

For the small business, a basic firewall and some security tweaks were probably good enough. For larger companies, perhaps there was a CDN to help mitigate software access to internal systems and even prevent DDoS attacks. But is that really enough? Are you really protected strictly from a software-centric approach?

What Are Hardware Vulnerabilities?

A hardware vulnerability is a flaw within a piece of hardware that allows malicious users to attack, change, or otherwise affect a device beyond its intended use. This can result in a hacker commandeering many different types of hardware from computers and smartphones to internet-connected smart devices like thermostats and baby monitors.

While most businesses probably don’t have a baby monitor in most situations, the number of IoT devices hitting the market every day is growing exponentially. Statista estimates that at the end of 2018 the number of IoT devices was around 22 million. By 2025, this number is expected to reach an eye-watering 38.6 billion, and that growth will continue to trend upward. While this estimation includes consumer products like smart refrigerators, it also includes business-critical devices like gate controllers and security switches.

With this sort of realization, it’s easy to see that there’s a larger amount of new devices being added to our networks. According to CISA, most small businesses don’t have the capacity to handle the ever-growing amount of cyber threats with many small businesses not evening running basic antivirus scans.

4 Ways to Prevent Hardware Exploits

Change your default password

This hopefully applies to small businesses more than an enterprise entities, but it’s one of the most overlooked and basic networking security procedures that we can take. There are now websites that list a majority of the routers on the market today’s default credentials. If someone really wanted to gain access to your network, from the inside or out, it would only take a few minutes assuming you’ve never changed the default administrative password.

This is especially troubling since ISPs often give the same equipment to small businesses as they do to consumers.

Our recommendation: Change all of your passwords and continue to do so often.

Limit or completely eliminate USB use

This example of network security exploitation is made most famous by high-stakes action movies. An agent sneaks into the office of their target with another operative coaching them on how to plug in a thumb drive to usurp all of their data. And while that makes more good entertainment, the real-world consequences could be devastating.

Kaspersky also reported that there’s no antivirus that can detect malware or the like at the USB controller level, and even a device’s charging port can now be exploited.

Our recommendation: Severely limit or completely eliminate the use of USB devices altogether. A securely networked cloud solution provides more security and is easily managed by your company’s IT team.

Update all hardware firmware

Seldom thought of as a vulnerability spot, the firmware of all hardware components like motherboards, processors, and even smartphones can become an instant breaking point for attackers purposely targeting core-level entry points. The NIST is constantly updating the National Vulnerability Database (NVD) in order to help thwart incoming attacks, but the number of sophisticated methods used by attackers continues to grow.

A recent ransomware attack reported by the BBC, called RobbinHood, targeted the city of Baltimore’s government functions and left 10,000 city government computers locked and disrupted city-wide payments.

Our recommendation: Stay on top of critical security updates for any system that is connected to your network directly or indirectly.

Manage your network out-of-band

Out-of-band (OoB) network management is a method of managing critical network infrastructure from outside of the network to mitigate internal and local network exploitation.

The benefits of OoB are numerous, including emergency access to the remote device in the event that a primary network goes down or otherwise becomes inaccessible. It also allows companies to close off specific sets of data while still allowing access to network devices. A paper from the NSA describes the benefits of OoB by noting that the most beneficial implementations successfully create alternate pathways for network traffic from the operational traffic. In the event of a cyberattack, this can potentially limit the access that the attacker could get and helps to keep user operations overall unaffected.

Our recommendation: Consider OoB implementation at least partly for critical systems if not for your overall networking operations.

Blog Categories

Blockchain
Blog
cyber security
cybersecurity
Events
Infrastructure
office technology
Security
Services
Uncategorized