December 30, 2015 By Larry Loeb 2 min read

There’s yet another way for cybercrime to strike the enterprise, and it’s hiding in plain sight in your lunch room or employee lounge. It hides in the video conference room; it hides anywhere a large TV lives. It’s a smart TV, and according to security researchers, it may be the next major attack vector.

Why a Smart TV?

Smart TVs are basically computers. They have many of the same operating systems and capabilities as mobile devices but usually don’t require any authentication or security controls to function. They are not designed to be secure; they are designed to be bought and used by everyday consumers.

TVs are not typically considered to be malicious. But by running mobile operating systems such as Android, smart TVs can present a fairly soft target to cybercriminals because manufacturers stress convenience for users over security — a trade-off that could have severe consequences.

Not Just for Consumers

Sales of smart TVs are expected to grow by more than 20 percent per year through 2019, according to a study by Research and Markets. Such a high rate of adoption makes them attractive to cybercriminals who seek any new portal of entry.

CSO Online spoke with Phil Marshall, chief research officer for Tolaga Research, who was dismissive of manufacturers’ security efforts. “Many of the solutions aren’t even adapting the best practices that are already known in the IT world,” he said. “The ecosystem is fragmented, and there is an emphasis on getting the solution to market quickly.”

Major manufacturers such as Samsung, LG and Sony have built legitimate app stores for their smart TVs. But users could also be convinced to download malicious apps from third-party stores. This is an attack method that has been used against smartphones and could also be leveraged in smart TVs as well.

Other Cybercrime Attacks

There are other obvious security flaws. For example, some of these televisions do not use Secure Sockets Layer (SSL) or Transport Layer Security (TLS) encryption when downloading an update. That would make it possible to trick a TV into downloading malicious firmware that modifies its operating system. Certain models don’t even take the basic step of verifying the integrity of the downloaded firmware.

Another concern is the leak of personal payment information. As smart TVs become more integrated with commerce, people will enter their payment card details into their TVs to make purchases. If exposed, such information could put both the consumer and the vendor at risk.

Many of the issues surrounding smart TVs are the same as those in play for a whole range of devices that are now being network-enabled or connected to the Internet of Things (IoT). There will be no simple resolution for this kind of cybercrime. Enterprises have to be aware of the potential risks that can be associated with this sort of device.

More from

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government.The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of 2022…

Ransomware payouts hit all-time high, but that’s not the whole story

3 min read - Ransomware payments hit an all-time high of $1.1 billion in 2023, following a steep drop in total payouts in 2022. Some factors that may have contributed to the decline in 2022 were the Ukraine conflict, fewer victims paying ransoms and cyber group takedowns by legal authorities.In 2023, however, ransomware payouts came roaring back to set a new all-time record. During 2023, nefarious actors targeted high-profile institutions and critical infrastructure, including hospitals, schools and government agencies.Still, it’s not all roses for…

What should an AI ethics governance framework look like?

4 min read - While the race to achieve generative AI intensifies, the ethical debate surrounding the technology also continues to heat up. And the stakes keep getting higher.As per Gartner, “Organizations are responsible for ensuring that AI projects they develop, deploy or use do not have negative ethical consequences.” Meanwhile, 79% of executives say AI ethics is important to their enterprise-wide AI approach, but less than 25% have operationalized ethics governance principles.AI is also high on the list of United States government concerns.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today