THE #1 AV NEWS PUBLICATION. PERIOD.

Security Wake Up Call

tinerstake-apple-feat-1015On Fri., Oct. 21, a company in small Manchester, New Hampshire was the focus of a DoS internet attack.  While the city it is located in is small, the company, Dyn, is not. It provides DNS (Domain Name Server) service to a large part of the country. By attacking this company the hackers effectively shut down several major internet sites across the Northeast. Most of us were probably aware of this due to our annoyance that we could not get to our favorite websites during this time. However, a deeper look into the story provides a cautionary tale, and perhaps and opportunity for integrators to launch a new value added service.

40260036 - internet of things iot world map with various connected devices: such as smart phone smartwatch sensor notebook glasses airplanes robots

The attack is unique because it was launched through internet connected devices, most of which were not computers. Rather, webcams, printers, routers and the other myriad devices that we all have connected in houses, were used to attack Dyn. Essentially, they were hijacked and instructed to continually flood their target with traffic. So many of us never think of those devices. We have virus protection on our computers and are careful and cautious of various phishing attacks, but have always assumed the other devices are safe. Friday opened our eyes to this.

So, what does this have to do with AV? Why would an integrator want to learn more about this? The first question should be very obvious. The technology that we use in our AV installs is almost all networked at this point. Control systems, touchpanels, projectors, video conference systems, cameras, they all sit on the network. Whether you are a tech manager or an integrator, I think it is important to seriously ask yourself one question:

Have you taken the time to make sure those devices are secure?

I am going to assume that for the majority of readers, the answer is no. Many of us in education have assumed that there are bigger targets out there than the places at which we work. This has always been based on the assumption that hackers are only looking at stealing information. But, as this latest hack shows us, sometimes they are looking to use our tools to carry out their attack. Suddenly, IT security takes a more prominent role for all of us.

Integrators, here is your chance to step in. Most, if not all, of the customers you work with will have internal IT departments. These people are understandably very protective of their networks. They want to protect the network and the data they store. They certainly don’t want the embarrassment of an attack coming from within their walls.  In some cases the network admins may not allow systems on the network at all.  In other cases, they may not even have given consideration to whether these devices are safe. So, as integrators you can provide service to your customers by helping them and their network teams understand the technology we are putting on the network.  What ports need to be open? Do they need to be open to the local network, or do they need to be open to the wider network? Are all the default passwords changed? Those are questions that we already should know the answers to, even though I think that many of us don’t. Integrators can help us understand even further than that. What are the underlying operating systems that the products are running? Are they secure platforms? Do those platforms require any special configurations on the network in order to make them even more secure? These are perfect training opportunities for integrators to provide. Additionally, a great service for integrators is to develop security plans for AV systems. This would include checking on systems to see if they are secure, setting up plans and systems for the creation and storage of passwords, putting together white papers for customers on specific products and how to protect them, providing a regular update on security issues in the AV industry.

See related  Exposing the Most Vulnerable Passwords of 2024

As I have written about so many times, integrators can’t make their money on product sales alone; the margins are simply too small. The service of installation also continues to decrease as tech managers are taking that in house.  So, integrators need to look at other ways to provide value to customers. This value is provided by services such as those described above. As a tech manager, knowing that someone has looked over my systems and assured me they are as secure as possible, is of great value. It helps me not worry that I will be called into the CIO’s office and asked why our systems were used in an attack.

Top