Majority of CCTV systems leave organisations open to cyber attack

Cloud-based video surveillance company Cloudview has published new research showing that, while the majority of CCTV systems may protect an organisation’s physical assets, they provide an open door to cyber attackers.

  • 8 years ago Posted in
Research carried out by independent consultant Andrew Tierney on behalf of Cloudview and published in a new white paper 'Is your CCTV system secure from cyber attack?' found major vulnerabilities in both traditional DVR-based CCTV systems and cloud-based video systems. The security flaws inherent in almost all CCTV systems make it all too easy for intruders to hijack connections to the device's IP address, putting people, property, data and entire enterprises at risk while leaving operators in breach of Data Protection regulations.

During the research five routers, DVRs and IP cameras running the latest software were placed on the open internet. One device was breached within minutes and within 24 hours two were under the control of an unknown attacker, while a third was left in an unstable state and completely inoperable.

Vulnerabilities in traditional DVR-based systems ranged from their use of port forwarding and Dynamic DNS to a lack of firmware updates and the existence of manufacturer 'back doors' which are often revealed on the internet. Because DVRs have similar capability to a small web server, they can easily be used to launch an attack against the rest of the network or to extract large quantities of data once an attacker has gained access.

Many cloud video solutions also use port forwarding to allow access to RTSP video streams, making them as vulnerable as DVR-based systems. Other issues include failure to use secure protocols effectively, a lack of encryption, poor cookie security and insecure user and credential management.

"Any insecure embedded device connected to the internet is a potential target for attacks, but organisations don't seem to realise that this includes their CCTV system," said Andrew Tierney, the independent consultant who carried out the research. "It can easily provide a gateway to their entire network, enabling anyone with malicious intent to corrupt all their systems or extract huge amounts of data." "Distributed denial-of-service (DDoS) attacks are now being triggered through CCTV cameras, showing that cyber criminals have identified them as vulnerable," added James Wickes, co-founder and CEO of Cloudview. "Organisations can increase their security immediately by changing user names and passwords from the default to something secure, and they should follow the Information Commissioner's Office and Surveillance Camera Commissioner guidelines by encrypting all their CCTV data both in transit and when it is being stored. I'd also like to see the development of a 'KiteMark' to give users the assurance that their CCTV supplier had thought about security."
Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...