- Advertisement -
Of tight meeting Setups and smart classrooms to complex control rooms, audiovisual (AV) systems have become an essential part of how we work and communicate. But behind the interfaces is a risk protection often overlooked. Many AV systems still work on outdated software and firmware, creating vulnerabilities that can exploit attackers with relatively ease.
Because AV equipment is not always seen as ‘business -critical’ and sometimes separately managed by the core The infrastructureIt is often supposed to be safe – insulated on its own network or a low risk of nature. But this complacency is dangerous. Many devices work on older versions of software packages that are not always updated, even when new versions are released for the device. This creates vulnerabilities in the system.
Chief Security Officer at Cinos.
Risks
Although hybrid work has brought the convenience, it is also an increased risk. Remote access can accelerate problem solving, but it also expands the attack surface. Social Engineering attacks such as phishing can mislead users to transfer access references, especially when consciousness is low.
As cyber attackers become more advanced, they shift their attention to access points such as AV infrastructure. A good example is the infiltration of YouTuber Jim Browning of a scam call center, where he used unsecured CCTV systems to control and expose criminals in real time. This emphasizes the potential for AV -vulnerabilities to be used to collect information.
To prevent these risks, organizations must use a more proactive approach. Simulated social engineering and phishing attacks can help in assessing user consciousness and exposing vulnerabilities in behavior. These simulations must be supported by continuous training that equips staff to recognize manipulation tactics and to understand the value of security hygiene.
At the same time, organizations that use third parties for external support must give priority to partners who are independent security Audits such as ISO 27001 and Cyber Essentials Plus. These accreditations help ensure that strict controls are present around external access, including the use of secure management tools and clearly defined policy for using them.
CVSS – A measured approach to risk
Not all AV vulnerabilities have been made equal. That is where the common vulnerability scoring system (CVSS) comes. CVSS helps and AV teams prioritize their reaction by evaluating the complexity of an attack, the scope of its potential impact and its effect on confidentiality, integrity and availability.
Vulnerabilities with CVSS scores above 7.5 must cause rapid mitigation. Those assessed on a maximum of 10 out of 10 require immediate action due to their high severity and low exploitation complexity. That said, patching these vulnerabilities is not always easy. In complex, interconnected AV environments, patch -updates can introduce compatibility problems that disrupt the operations. Organizations must balance a measured, risk -based approach, the chance of exploitation against operational stability.
The severity of infringements also depends on the device and its role. Compromised management interfaces or control code can enable attackers to manipulate systems or access other network devices. Used cameras and microphones can lead to infringements on video or audio data, which are serious privacy Risks and making unauthorized surveillance possible.
AV -Strengthen
To reduce the risks of vulnerable AV systems, organizations must follow a proactive and layered approach to security. This regularly includes updating device firmware and underlying software packages, which often remain outdated, even when new versions are available. Strong password Policy must be enforced, especially on devices with web servers, with security practices that are tailored to standards such as the OWASP Top 10.
Physical access to AV infrastructure must also be checked tightly to prevent unauthorized LAN connections. Where older protocols such as SCP, SFTP, FTP or Telnet are still in use, they must be hardened or eliminated where possible. Coding communication between devices with the help of modern protocols such as TLS 1.3, and to ensure that there are suitable figure suites present, helps to protect data during transport. Similarly, the coding of data at rest adds, whether it adds configuration files, control code or temporary data, a different protective layer and limits the damage that may result from an infringement.
Cooperation is the key
Ultimately, security is a shared responsibility. While networking teams play a central role in defending infrastructure, all security decisions can leave them short -sighted. Many vulnerabilities arise from device -specific problems such as outdated firmware, standard configurations or poorly managed passwords that cannot always be limited by network controls. Even a well -configured device can cause risks if it is connected to a poorly segmented or uncertain network.
AV professionals, it leads and suppliers must work closely together, share expertise and intelligence to identify vulnerabilities and tackle challenges on integration. AV teams must play an active role by ensuring that devices are updated and are correctly configured before implementation, the clear communication of potential risks and requirements for network teams, and following best practices such as the implementation of VLAN’s, limiting security protocollen.
By working together, organizations can build a layered defense that tackles risks at both the device and network level; Strengthening the overall security attitude and reducing the chance of an infringement.
AV systems may not be the first thing you think about when you hear ‘cyber security Risk ‘and that is precisely the problem. From data breaches and supervision infringements to unauthorized lateral movement between networks, the consequences of ignoring AV protection are realistic. It is time to treat AV such as the critical infrastructure it has become.
We have the best headset for working from home.
This article is produced as part of the TechRadarpro expert insight channel, where today we have the best and smartest spirits in the technology industry. The views expressed here are those of the author and are not necessarily those of TechRadarpro or Future PLC. If you are interested in contributing to find out more here: https://www.techradar.com/news/submit-your-story-techradar-pro
- Advertisement -