August 22, 2017 By Shane Schick 2 min read

Researchers at the University of Washington have demonstrated how smart devices can be hijacked to steal information using little more than a speaker and a microphone.

CovertBand Software Uses Sound Waves to Track Movement

In an academic paper titled, “CovertBand: Activity Information Leakage Using Music,” the researchers described a system they created, dubbed CovertBand, which takes over smart devices by tricking users into installing an Android app. The software then uses the AudioRecord API to track human movement using sound waves picked up near a laptop, tablet or speaker.

As The Daily Mail reported, CovertBand’s ability to listen in on people is surprisingly strong. Third parties could track movements through walls, for example, and distinguish whether someone is standing or sitting. CovertBand plays signals at 18 to 80 kilohertz that reflect off people and objects via the AutoTrack API.

Those using the system could be monitoring activities from the other side of the world. Most significantly, the technology involved is largely made up of sound-playing components that are already in most smart devices today.

Spyware Potential for Smart Devices

Although there is no evidence that malicious actors are using software like CovertBand today, the researchers’ work has several possible applications, The Hacker News suggested. Taking over smart devices would be far less conspicuous, for example, than some of the tools that have traditionally been deployed for surveillance purposes.

There are other, less nefarious but perhaps equally invasive uses for CovertBand. SC Magazine noted that the system could be used to detect when a consumer is close to a smart device just by using a streaming app’s embedded music library. This capability could be leveraged to determine the effectiveness of ads or play targeted advertisements.

There are some basic methods to prevent CovertBand, GeekWire said. This includes playing music that would essentially jam the system’s signal. There may also be ways to make a room soundproof, but that would require knowledge that someone might try such an attack.

Given the prevalence of smart devices, particularly in residential homes that lack adequate protection, the research pointed to a potentially widespread vulnerability. Security managers should take note of CovertBand’s capabilities and take appropriate measures to secure smart devices.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today