PREVIOUS ARTICLENEXT ARTICLE
NEWS
By 10 October 2018 | Categories: news

0

You thought of securing your PC, and maybe your smartphone, but have you thought about securing your Smart TV?

Cybersecurity company Eset Southern Africa notes that Smart TVs, like all connected devices, can present various types of threats, including the risk of having your conversation recorded and using security vulnerabilities that can allow attackers to take control of your device.

How to secure it? Well here are some steps from Eset you can take to use your Smart TV more safely:

Protect your router credentials

To take advantage of the technology of connected televisions, the use of the router is a very popular avenue, due to its practicality and the flexibility it offers. This device allows you to connect several devices to your network, without using many cables, which would reduce the versatility of IoT devices.

However, a router that hasn’t yet been secured could put your Smart TV and your entire network at risk. For example, a Man-in-the-Middle (MITM) attack could allow a criminal to install malware on your Smart TV. To achieve this, the cybercriminal needs to have access to your network. Access to your network – which the attacker will have, if s/he has your Wi-Fi, or has otherwise hacked into your router.

To ensure the security of your router, the admin username, along with the provided password should be changed, if you haven’t already done so. It really is the first step you should take. Make sure you use a strong and unique username and password.

To prevent access to your network without your consent, you should also make sure to disable any features you do not use, such as any features you are not using that could facilitate access to your network without your consent.

Also, always make sure to update your router, when such an update is available, as well as all your connected devices, to be protected against newly discovered and fixed vulnerabilities. If you need to purchase a new device, you should look for a device that complies with and supports the new WPA3 protocol.

Sort your networks and devices

Many devices are probably linked to your router.  A good practice for securing your home network is to list devices and create separate networks with custom permissions to better protect the most sensitive devices.

Viewing the list of devices will allow you to turn off those you do not use. This step will make it easier to detect an intrusion attempt, since you will already be familiar with the names of devices using your network.

The creation of a separate network offers other advantages. For example, you may decide to separate sensitive devices such as surveillance cameras, storage devices or home automation devices from the rest of your connected devices, including your Smart TV, to avoid the risk of breaches. You can choose to share only certain devices with your guests at home.

Configure your Smart TV

Just like all connected devices – and your router – your Smart TV must be properly configured to ensure security and functionality. If the features vary from device to device, check the manual.

If your Smart TV also includes a camera, remember that it too can put your privacy at stake. Cybersecurity researchers have identified attacks where Smart TV cameras were accessed via the internet. Once again, caution should be exercised. Turn off the camera when not in use. You can even place a piece of tape on the lens, to prevent anyone from getting in and watching you even when your Smart TV is off.

Remember also that enabled features may pose a risk. Indeed, uncorrected loopholes in them can serve as an opening through which cybercriminals can sneak in. So, remember to disable the features you are not using. Even if it means reactivating them in the future, if you wish to use them.

Also think about adjusting the configuration of protection measures offered by the provider, updates – we will come back to this below – and, if necessary, parental control.  Most of today’s devices are equipped with user-friendly interfaces, of it only takes a few minutes to properly protect you.

Install the latest updates

Criminals are always looking for vulnerabilities that they can use to infiltrate their victim’s device, network or computer. A vulnerability is an exploitable weakness in an application that makes it possible to perform an unwanted or wrong action that cybercriminals can use to attack your devices.

Connected devices, like your Smart TV, have firmware. Like all computer systems, Smart TV firmware must be regularly updated so that you have all the patches in place, especially to avoid bugs and vulnerabilities.

Unlike your computer’s operating system or smartphone, most Internet of Things (IoT) devices do not update firmware automatically. However, most IoT devices offer you the option to put the firmware directly into your console, which makes your task easier.

Use a complete security solution

Like your computer or mobile phone, your smart devices can be infected with malware or other threats created by cybercriminals. You should therefore use a complete security solution from a trusted provider to protect devices as well.

There are several options, including Eset Smart TV security available at Google Play store, that offers you real-time protection against viruses and ransomware, in addition to automated virus database updates. Test some of these products as they usually offer you a trial period. When you find the one that suits your needs we strongly suggest you secure your Smart TV with it.

Download applications with caution

Banking trojans, fake security applications, paying applications pretending to be legitimate free applications, or malicious software disguised as games or legitimate applications – cybercriminals have numerous tactics up their sleeves. Malicious applications can also affect your Smart TV so as with any other device, you should take special care with the applications you download.

The first advice is of course to always download applications directly from Google Play store or App Store. Always check the name of the software author, the number of installations and other users’ evaluations before downloading an application. If in doubt, wait before installing an application that you think might be questionable.

Use streaming with caution

Now that devices themselves are secure, remember that your web browsing is also a preferred entry point for cybercriminals.

Attackers do use streaming sites to deliver various types of threats, ranging from social engineering campaigns to malicious code downloads, cryptojacking and potentially unwanted Applications.

Choose the streaming site you consult with caution.

Conclusion

Now that you have implemented these measures to improve the security of your Smart TV, you can sit back and enjoy the upcoming season safely. However, remember that IT security is not limited to individual actions taken on a specific date. Keeping your Smart TV and connected devices safe requires continuous effort and monitoring.

USER COMMENTS

Read
Magazine Online
TechSmart.co.za is South Africa's leading magazine for tech product reviews, tech news, videos, tech specs and gadgets.
Start reading now >
Download latest issue

Have Your Say


What new tech or developments are you most anticipating this year?
New smartphone announcements (43 votes)
Technological breakthroughs (27 votes)
Launch of new consoles, or notebooks (14 votes)
Innovative Artificial Intelligence solutions (27 votes)
Biotechnology or medical advancements (21 votes)
Better business applications (132 votes)