APC

Stop Wi-Fi hackers

COVER

There’s something rather magical about products that ‘just work’. Smart TVs, speakers with built-in voice assistants and video doorbells all fall into this category. Plug them in, connect them to your Wi-Fi, and you’re ready to go. There’s very little to configure and usually even less to maintain.

The trouble is that such convenience can provide a false sense of security – and that can lead to complacency. Smart devices – just like computers – are often eminently hackable and you’re reliant on the manufacturer to remotely apply the necessary security patches and updates in a timely manner. If they don’t, you risk hosting an unsafe device on your network, which could put other devices, including your PC, at risk.

If you don’t believe us, read around. There have recently been reports of vulnerabilities in outdated Google doorbells (www.snipca.com/47425), and claims that devices from rival Ring have been accessed by hackers (www.snipca.com/47427). Researchers in Texas found a way to issue silent voice commands to smart-home devices (www.snipca.com/47428), while UK and Italian researchers managed to extract Wi-Fi passwords with the help of a smart light bulb (www.snipca.com/47429).

This means that if you’re running any internet-connected ‘smart’ device in your home, it’s essential to strengthen your defences, both through the device where possible, and on the network itself. Here we explain the most reliable ways to make your Wi-Fi unhackable.

WHAT YOU CAN DO

• Change the default password for accessing your router

• Upgrade your encryption to the highest level

• Stop your neighbours stealing your Wi-Fi

• Identify and block unauthorised devices

• Schedule your Wi-Fi to disconnect at night

• Update the software on your smart devices

• Isolate your PC from other Wi-Fi devices

Your smart home security questions answered

Why would anyone want to hack a smart device?

Some hackers break into devices purely for the fun of it or to prove they can do it. Similar to trainspotters collecting locomotive numbers, they want to add more and more conquests to their list. However, they’re not the ones you need to worry about.

A determined intruder usually has more malicious aims. To them, an insecure device is an entry ramp to your network. Many smart-home devices run sophisticated operating systems – often a version of Linux – designed to perform a specific range of functions. They may also contain a small amount of unused onboard storage.

When a hacker detects a vulnerable device, they can use that storage and the operating system’s dormant features to execute their own code. And, because the same smart devices are in millions of homes worldwide, the hacker can apply what they’ve learned about the vulnerabilities of one device to any other they come across, quickly building up a network of compromised gadgets under their control.

How do hackers find

You’re reading a preview, subscribe to read more.

More from APC

APC3 min read
Hold A Conversation With AI
As a naturally shy person, I always feel self-conscious when talking to machines. If I get transferred to somebody’s voicemail, I either hang up as soon as I hear the beep or gabble a barely intelligible message like “callmeback whenyou getachancetha
APC3 min read
Asus Zenbook 14 OLED (UX3405)
PRICE $2,399 WEB asus.com/au Asus has been putting out some cracking laptops in recent years, and while the Zenbook 14 OLED isn’t perfect, it offers a compelling range of features for a quite reasonable price. The UX3405 sits in the diverse Zenbook
APC5 min read
Skype vs Teams
SKYPE | PRICE Free WEB www.skype.com TEAMS | PRICE Free/$9 per month WEB www.microsoft.com Two apps that do the same thing, owned by the same company, that run on the same platforms and are even interoperable. It may seem strange that one hasn’t bee

Related Books & Audiobooks