Storagepipe Is Now Thrive

GridWay Is Now Thrive

Tips & Tricks

Protect Your Home from Cybercrime

Protect Your Home from Cybercrime

There is a big misconception that cyber security ends when you leave your place of employment. The fact of the matter is that our new connected, and always on lives are prime targets for cyber criminals. One often ignored aspect is our home networks. While most people have nothing of value in their home network when compared to the treasure trove of information that can be gathered from a giant corporation; individuals are still a prime target for cybercrime. Why would someone target a home user who has nothing but pictures and documents on their family computer? The answer is very simple, because home users are easy targets, and those pictures are extremely valuable to that family. The same goes for the personal information possibly stored in those documents, everything from social security numbers, to banking information. Second, home users don’t have security teams watching their home networks for malicious activity and blocking or remediating discovered issues. Finally, home users are more likely to pay to get their data back. Let’s discuss some of the common holes in home security and how to plug them.

1. Home Wireless

This is probably the biggest and easily exploitable hole in the home network. While most other systems inside your home require you to gain access to the actual premises, your home WiFi signal is broadcasting outside your own house. This means that a skilled individual can sit outside and brute force your WiFi security. Once he has access to your WiFi, he can then access all your other IoT connected devices and anything else on your network. WiFi security is always evolving, and this means that newer security options are released to further secure your network. But most end users never update their WiFi routers, and thus never gain the benefits that come with the enhancements. Couple that with the fact that people will reduce their security protocols to make it easier for them to have a Wi-Fi password that they can remember. WiFi routers have come a long way since the days when most people had Linksys or NETGEAR routers at home. Most of those devices were found to have security holes in them but not many were replaced. Today’s more modern routers come with the ability to automatically download and update firmware which in turns gives access to enhancements and better security protocols.

2. IoT Devices

Let’s face it, as consumers we love connected devices; everyone dreams of a smart home. These days you can find smart versions of almost every home appliance as well as newer smart enabled devices/hubs. All these devices use your home WiFi to connect, but they also introduce their own level of vulnerabilities into your home network. For example, I read a story last year about a smart home thermostat that was compromised, and the home user locked out. The device would not allow the temperature controls to be accessed until a ransom was paid. There are also stories about home baby monitors and video surveillance cameras that have default passwords, and because of this vulnerability it allows someone to listen in or monitor your activities, as many come with built-in cameras now. This covers all devices in your home that have a network or internet connection. Especially those that are accessible from outside the home.

3. Home Computer

Another big hole in the home network is the actual home computer. In an enterprise environment there are teams of people who ensure that your operating system is up to code with the necessary updates and anti-virus software. However, at home, this process is left up to you, the consumer. This is even more important if you have a computer that is shared by a family; as many malicious sites target simple things like misspellings of legit site names, or users who don’t know to look for unsecure sites.

How can we better protect our home networks? The steps outlined below, while not a 100% guarantee, will keep you ahead of the curve and increase your cyber security footprint beyond just work.

  1. If your router is more than 3-5 years old, it might be time to replace it with a new router that benefits from better antenna technology and security. This will allow you to increase your WiFi security to WPA2 / PSK instead of the more commonly used WPA.
  2. Find out how to update your router and other IoT devices firmware and set a calendar appointment for quarterly updates of your devices. Treat them like your computer operating system and understand that they need regular updates too.
  3. Maintain a current build of your operating system. This ensures that you are patched for vulnerabilities and don’t fall behind. Microsoft has announced that it is ending support for Windows 7 in January 2020. If you are on an older build of Windows, it might be time to start looking at upgrades.
  4. Keep your anti-virus updated and current. Many people will ignore when their AV subscriptions run out, and not realized that new virus’ and threats come out each day. Treat your pc like a human body, it needs vaccines and booster shots from the AV software to keep it from getting and infection.
  5. Change default passwords on IoT devices. For example, many home security cameras or routers have well known and published default administrator credentials, update yours to be unique.

Want more tips on keeping your data safe at home? Check out some of Thrive’s other blogs.