The Convergence of Cyber and Physical Security: Best Practices for Your Security Systems.

By David Strickland, Vice President of Kenton Brothers

Convergence of Cyber and Physical SecurityYou see it in the headlines all the time. “ABC” Company was hacked today. The extent of the breach is still undetermined. They have begun notifying customers that have been compromised. In just the last year alone, hacks of banking and financial institutions are up 238%. Forbes magazine reports that on one day in 2020 there was over 2,500 attacks.

One of the most common attacks facing companies is a DDoS attack.

Plainly speaking, this is where you overwhelm a firewall by flooding it with thousands of attacks until the server can’t keep up anymore. This kind of attack is very effective even against the largest most secure networks in the world. In 2017, Google was attacked for over 6 months and Amazon Web Services for three straight days in 2020.

What we are seeing in these attacks in that IP video Surveillance, heating and air conditioning controls, routers and other IoT devices (Internet of Things) are being taken over and used to send these DDoS attacks. This is done by a Mirai Bot. A Mirai Bot (server) scans the internet and looks for these devices that have not changed their default password. It then logs into those devices and takes them over. So yes, your security camera can be taken over and used to hack your system or another system connected to the internet – Especially if you don’t take the time to change the default password.

These attacks don’t just show up in the private sector. In February of 2021, a Florida Water Treatment plant was attacked by a coordinated effort using remote access credentials that were shared between employees.

One thing is for sure, hackers will continue to adapt their attacks to be more successful, you must adapt your preventative measures to effectively defend your systems.

Convergence of Cyber and Physical SecurityHere are some tips for defending your systems:

Control what you can control. The majority of network security breaches are due to human error, negligence, misconfiguration and poor maintenance.

  1. Always change the manufacturer’s default password on any security device (or any other device for that matter) connected to your network. Require all vendors to do the same.
  2. Always stay up-to-date on your current system OS (operating system). This sounds basic, but over 58% of systems running today do not have current updates applied. Every commercial IP video surveillance camera is a small PC. Be sure to update manufacturer’s firmware as soon as it’s published.
  3. Do not share common company passwords and never post them on the internet for easy access.
  4. Turn off the discoverability feature once your security devices are installed.
  5. Periodically (quarterly), cull the IoT devices that are no longer necessary. Get them off the network as they become easier to exploit the longer they exist on the network without updates.
  6. Remove old employee log ins and passwords as a part of your exit interview process.
  7. Conduct quarterly penetration testing. Ask someone to try to utilize what they know about your system to break in.
  8. Attend manufacturer or vendor partner training. Stay up to speed on the most current best practices and firmware updates.
  9. When interviewing integrators and manufacturers ask about their cybersecurity hardening techniques.

When it comes to the convergence of Cyber and Physical Security, it’s important to remember that they’re often one in the same. Every device on your network, whether it be an access control door, IP video surveillance camera or an intrusion detection panel, must be hardened against attack. Don’t be an easy target!

Additional resources:

Cybersecurity and Infrastructure Security Agency

 

0 replies

Leave a Reply

Want to join the discussion?
Feel free to contribute!

Leave a Reply